ReleaseNotes 527 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703
  1. This document summarizes new features and bugfixes in each stable release
  2. of Tor. If you want to see more detailed descriptions of the changes in
  3. each development snapshot, see the ChangeLog file.
  4. Changes in version 0.2.4.29 - 2017-06-08
  5. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  6. remotely crash a hidden service with an assertion failure. Anyone
  7. running a hidden service should upgrade to this version, or to some
  8. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  9. are not affected by TROVE-2017-004.)
  10. o Major bugfixes (hidden service, relay, security):
  11. - Fix a remotely triggerable assertion failure caused by receiving a
  12. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  13. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  14. on 0.2.2.1-alpha.
  15. o Minor features (geoip):
  16. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  17. Country database.
  18. o Minor bugfixes (correctness):
  19. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  20. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  21. Changes in version 0.2.4.28 - 2017-03-03
  22. Tor 0.2.4.28 backports a number of security fixes from later Tor
  23. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  24. this release, if for some reason they cannot upgrade to a later
  25. release series.
  26. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  27. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  28. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  29. o Directory authority changes (backport from 0.2.8.5-rc):
  30. - Urras is no longer a directory authority. Closes ticket 19271.
  31. o Directory authority changes (backport from 0.2.9.2-alpha):
  32. - The "Tonga" bridge authority has been retired; the new bridge
  33. authority is "Bifroest". Closes tickets 19728 and 19690.
  34. o Directory authority key updates (backport from 0.2.8.1-alpha):
  35. - Update the V3 identity key for the dannenberg directory authority:
  36. it was changed on 18 November 2015. Closes task 17906. Patch
  37. by "teor".
  38. o Major features (security fixes, backport from 0.2.9.4-alpha):
  39. - Prevent a class of security bugs caused by treating the contents
  40. of a buffer chunk as if they were a NUL-terminated string. At
  41. least one such bug seems to be present in all currently used
  42. versions of Tor, and would allow an attacker to remotely crash
  43. most Tor instances, especially those compiled with extra compiler
  44. hardening. With this defense in place, such bugs can't crash Tor,
  45. though we should still fix them as they occur. Closes ticket
  46. 20384 (TROVE-2016-10-001).
  47. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  48. - Fix a bug in parsing that could cause clients to read a single
  49. byte past the end of an allocated region. This bug could be used
  50. to cause hardened clients (built with --enable-expensive-hardening)
  51. to crash if they tried to visit a hostile hidden service. Non-
  52. hardened clients are only affected depending on the details of
  53. their platform's memory allocator. Fixes bug 21018; bugfix on
  54. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  55. 2016-12-002 and as CVE-2016-1254.
  56. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  57. - Fix an error that could cause us to read 4 bytes before the
  58. beginning of an openssl string. This bug could be used to cause
  59. Tor to crash on systems with unusual malloc implementations, or
  60. systems with unusual hardening installed. Fixes bug 17404; bugfix
  61. on 0.2.3.6-alpha.
  62. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  63. - Avoid a difficult-to-trigger heap corruption attack when extending
  64. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  65. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  66. Reported by Guido Vranken.
  67. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  68. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  69. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  70. o Major bugfixes (guard selection, backport from 0.2.7.6):
  71. - Actually look at the Guard flag when selecting a new directory
  72. guard. When we implemented the directory guard design, we
  73. accidentally started treating all relays as if they have the Guard
  74. flag during guard selection, leading to weaker anonymity and worse
  75. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  76. by Mohsen Imani.
  77. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  78. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  79. pointer to the previous (uninitialized) key value. The impact here
  80. should be limited to a difficult-to-trigger crash, if OpenSSL is
  81. running an engine that makes key generation failures possible, or
  82. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  83. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  84. Baishakhi Ray.
  85. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  86. - Fix an integer underflow bug when comparing malformed Tor
  87. versions. This bug could crash Tor when built with
  88. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  89. 0.2.9.8, which were built with -ftrapv by default. In other cases
  90. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  91. on 0.0.8pre1. Found by OSS-Fuzz.
  92. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  93. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  94. zero size. Check size argument to memwipe() for underflow. Fixes
  95. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  96. patch by "teor".
  97. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  98. - Make Tor survive errors involving connections without a
  99. corresponding event object. Previously we'd fail with an
  100. assertion; now we produce a log message. Related to bug 16248.
  101. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  102. - Make it harder for attackers to overload hidden services with
  103. introductions, by blocking multiple introduction requests on the
  104. same circuit. Resolves ticket 15515.
  105. o Minor features (geoip):
  106. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  107. Country database.
  108. o Minor bugfixes (compilation, backport from 0.2.7.6):
  109. - Fix a compilation warning with Clang 3.6: Do not check the
  110. presence of an address which can never be NULL. Fixes bug 17781.
  111. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  112. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  113. a client authorized hidden service. Fixes bug 15823; bugfix
  114. on 0.2.1.6-alpha.
  115. Changes in version 0.2.4.27 - 2015-04-06
  116. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  117. could be used by an attacker to crash hidden services, or crash clients
  118. visiting hidden services. Hidden services should upgrade as soon as
  119. possible; clients should upgrade whenever packages become available.
  120. This release also backports a simple improvement to make hidden
  121. services a bit less vulnerable to denial-of-service attacks.
  122. o Major bugfixes (security, hidden service):
  123. - Fix an issue that would allow a malicious client to trigger an
  124. assertion failure and halt a hidden service. Fixes bug 15600;
  125. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  126. - Fix a bug that could cause a client to crash with an assertion
  127. failure when parsing a malformed hidden service descriptor. Fixes
  128. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  129. o Minor features (DoS-resistance, hidden service):
  130. - Introduction points no longer allow multiple INTRODUCE1 cells to
  131. arrive on the same circuit. This should make it more expensive for
  132. attackers to overwhelm hidden services with introductions.
  133. Resolves ticket 15515.
  134. Changes in version 0.2.4.26 - 2015-03-17
  135. Tor 0.2.4.26 includes an updated list of directory authorities. It
  136. also backports a couple of stability and security bugfixes from 0.2.5
  137. and beyond.
  138. o Directory authority changes:
  139. - Remove turtles as a directory authority.
  140. - Add longclaw as a new (v3) directory authority. This implements
  141. ticket 13296. This keeps the directory authority count at 9.
  142. - The directory authority Faravahar has a new IP address. This
  143. closes ticket 14487.
  144. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  145. - Fix an assertion failure that could occur under high DNS load.
  146. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  147. diagnosed and fixed by "cypherpunks".
  148. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  149. - Fix a bug that could lead to a relay crashing with an assertion
  150. failure if a buffer of exactly the wrong layout was passed to
  151. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  152. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  153. - Do not assert if the 'data' pointer on a buffer is advanced to the
  154. very end of the buffer; log a BUG message instead. Only assert if
  155. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  156. o Minor features (geoip):
  157. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  158. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  159. Country database.
  160. Changes in version 0.2.4.25 - 2014-10-20
  161. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  162. (even though POODLE does not affect Tor). It also works around a crash
  163. bug caused by some operating systems' response to the "POODLE" attack
  164. (which does affect Tor).
  165. o Major security fixes (also in 0.2.5.9-rc):
  166. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  167. today support TLS 1.0 or later, so we can safely turn off support
  168. for this old (and insecure) protocol. Fixes bug 13426.
  169. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  170. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  171. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  172. 13471. This is a workaround for an OpenSSL bug.
  173. Changes in version 0.2.4.24 - 2014-09-22
  174. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  175. connecting to hidden services, and it updates the location of one of
  176. the directory authorities.
  177. o Major bugfixes:
  178. - Clients now send the correct address for their chosen rendezvous
  179. point when trying to access a hidden service. They used to send
  180. the wrong address, which would still work some of the time because
  181. they also sent the identity digest of the rendezvous point, and if
  182. the hidden service happened to try connecting to the rendezvous
  183. point from a relay that already had a connection open to it,
  184. the relay would reuse that connection. Now connections to hidden
  185. services should be more robust and faster. Also, this bug meant
  186. that clients were leaking to the hidden service whether they were
  187. on a little-endian (common) or big-endian (rare) system, which for
  188. some users might have reduced their anonymity. Fixes bug 13151;
  189. bugfix on 0.2.1.5-alpha.
  190. o Directory authority changes:
  191. - Change IP address for gabelmoo (v3 directory authority).
  192. o Minor features (geoip):
  193. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  194. Country database.
  195. Changes in version 0.2.4.23 - 2014-07-28
  196. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  197. guard rotation, and also backports several important fixes from the
  198. Tor 0.2.5 alpha release series.
  199. o Major features:
  200. - Clients now look at the "usecreatefast" consensus parameter to
  201. decide whether to use CREATE_FAST or CREATE cells for the first hop
  202. of their circuit. This approach can improve security on connections
  203. where Tor's circuit handshake is stronger than the available TLS
  204. connection security levels, but the tradeoff is more computational
  205. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  206. - Make the number of entry guards configurable via a new
  207. NumEntryGuards consensus parameter, and the number of directory
  208. guards configurable via a new NumDirectoryGuards consensus
  209. parameter. Implements ticket 12688.
  210. o Major bugfixes:
  211. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  212. implementation that caused incorrect results on 32-bit
  213. implementations when certain malformed inputs were used along with
  214. a small class of private ntor keys. This bug does not currently
  215. appear to allow an attacker to learn private keys or impersonate a
  216. Tor server, but it could provide a means to distinguish 32-bit Tor
  217. implementations from 64-bit Tor implementations. Fixes bug 12694;
  218. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  219. Adam Langley.
  220. o Minor bugfixes:
  221. - Warn and drop the circuit if we receive an inbound 'relay early'
  222. cell. Those used to be normal to receive on hidden service circuits
  223. due to bug 1038, but the buggy Tor versions are long gone from
  224. the network so we can afford to resume watching for them. Resolves
  225. the rest of bug 1038; bugfix on 0.2.1.19.
  226. - Correct a confusing error message when trying to extend a circuit
  227. via the control protocol but we don't know a descriptor or
  228. microdescriptor for one of the specified relays. Fixes bug 12718;
  229. bugfix on 0.2.3.1-alpha.
  230. - Avoid an illegal read from stack when initializing the TLS
  231. module using a version of OpenSSL without all of the ciphers
  232. used by the v2 link handshake. Fixes bug 12227; bugfix on
  233. 0.2.4.8-alpha. Found by "starlight".
  234. o Minor features:
  235. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  236. Country database.
  237. Changes in version 0.2.4.22 - 2014-05-16
  238. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  239. alpha release series. These include blocking all authority signing
  240. keys that may have been affected by the OpenSSL "heartbleed" bug,
  241. choosing a far more secure set of TLS ciphersuites by default, closing
  242. a couple of memory leaks that could be used to run a target relay out
  243. of RAM, and several others.
  244. o Major features (security, backport from 0.2.5.4-alpha):
  245. - Block authority signing keys that were used on authorities
  246. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  247. don't have any evidence that these keys _were_ compromised; we're
  248. doing this to be prudent.) Resolves ticket 11464.
  249. o Major bugfixes (security, OOM):
  250. - Fix a memory leak that could occur if a microdescriptor parse
  251. fails during the tokenizing step. This bug could enable a memory
  252. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  253. on 0.2.2.6-alpha.
  254. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  255. - The relay ciphersuite list is now generated automatically based on
  256. uniform criteria, and includes all OpenSSL ciphersuites with
  257. acceptable strength and forward secrecy. Previously, we had left
  258. some perfectly fine ciphersuites unsupported due to omission or
  259. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  260. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  261. - Relays now trust themselves to have a better view than clients of
  262. which TLS ciphersuites are better than others. (Thanks to bug
  263. 11513, the relay list is now well-considered, whereas the client
  264. list has been chosen mainly for anti-fingerprinting purposes.)
  265. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  266. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  267. AES128. Resolves ticket 11528.
  268. - Clients now try to advertise the same list of ciphersuites as
  269. Firefox 28. This change enables selection of (fast) GCM
  270. ciphersuites, disables some strange old ciphers, and stops
  271. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  272. Resolves ticket 11438.
  273. o Minor bugfixes (configuration, security):
  274. - When running a hidden service, do not allow TunneledDirConns 0:
  275. trying to set that option together with a hidden service would
  276. otherwise prevent the hidden service from running, and also make
  277. it publish its descriptors directly over HTTP. Fixes bug 10849;
  278. bugfix on 0.2.1.1-alpha.
  279. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  280. - Avoid sending a garbage value to the controller when a circuit is
  281. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  282. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  283. - Stop leaking memory when we successfully resolve a PTR record.
  284. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  285. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  286. - Avoid 60-second delays in the bootstrapping process when Tor is
  287. launching for a second time while using bridges. Fixes bug 9229;
  288. bugfix on 0.2.0.3-alpha.
  289. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  290. - Give the correct URL in the warning message when trying to run a
  291. relay on an ancient version of Windows. Fixes bug 9393.
  292. o Minor bugfixes (compilation):
  293. - Fix a compilation error when compiling with --disable-curve25519.
  294. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  295. o Minor bugfixes:
  296. - Downgrade the warning severity for the the "md was still
  297. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  298. for trying to diagnose this bug, and the current warning in
  299. earlier versions of tor achieves nothing useful. Addresses warning
  300. from bug 7164.
  301. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  302. - When we run out of usable circuit IDs on a channel, log only one
  303. warning for the whole channel, and describe how many circuits
  304. there were on the channel. Fixes part of ticket 11553.
  305. o Minor features (security, backport from 0.2.5.4-alpha):
  306. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  307. leave the default at 8GBytes), to better support Raspberry Pi
  308. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  309. o Documentation (backport from 0.2.5.4-alpha):
  310. - Correctly document that we search for a system torrc file before
  311. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  312. 0.2.3.18-rc.
  313. Changes in version 0.2.4.21 - 2014-02-28
  314. Tor 0.2.4.21 further improves security against potential adversaries who
  315. find breaking 1024-bit crypto doable, and backports several stability
  316. and robustness patches from the 0.2.5 branch.
  317. o Major features (client security):
  318. - When we choose a path for a 3-hop circuit, make sure it contains
  319. at least one relay that supports the NTor circuit extension
  320. handshake. Otherwise, there is a chance that we're building
  321. a circuit that's worth attacking by an adversary who finds
  322. breaking 1024-bit crypto doable, and that chance changes the game
  323. theory. Implements ticket 9777.
  324. o Major bugfixes:
  325. - Do not treat streams that fail with reason
  326. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  327. since it could also indicate an ENETUNREACH connection error. Fixes
  328. part of bug 10777; bugfix on 0.2.4.8-alpha.
  329. o Code simplification and refactoring:
  330. - Remove data structures which were introduced to implement the
  331. CellStatistics option: they are now redundant with the new timestamp
  332. field in the regular packed_cell_t data structure, which we did
  333. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  334. o Minor features:
  335. - Always clear OpenSSL bignums before freeing them -- even bignums
  336. that don't contain secrets. Resolves ticket 10793. Patch by
  337. Florent Daigniere.
  338. - Build without warnings under clang 3.4. (We have some macros that
  339. define static functions only some of which will get used later in
  340. the module. Starting with clang 3.4, these give a warning unless the
  341. unused attribute is set on them.) Resolves ticket 10904.
  342. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  343. GeoLite2 Country database.
  344. o Minor bugfixes:
  345. - Set the listen() backlog limit to the largest actually supported
  346. on the system, not to the value in a header file. Fixes bug 9716;
  347. bugfix on every released Tor.
  348. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  349. exit node as a NOROUTE error, not an INTERNAL error, since they
  350. can apparently happen when trying to connect to the wrong sort
  351. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  352. - Fix build warnings about missing "a2x" comment when building the
  353. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  354. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  355. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  356. not entirely remove it from the connection lists. Fixes bug 9602;
  357. bugfix on 0.2.4.4-alpha.
  358. - Fix a segmentation fault in our benchmark code when running with
  359. Fedora's OpenSSL package, or any other OpenSSL that provides
  360. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  361. - Turn "circuit handshake stats since last time" log messages into a
  362. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  363. o Documentation fixes:
  364. - Document that all but one DirPort entry must have the NoAdvertise
  365. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  366. Changes in version 0.2.4.20 - 2013-12-22
  367. Tor 0.2.4.20 fixes potentially poor random number generation for users
  368. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  369. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  370. and 4) have no state file in their DataDirectory (as would happen on
  371. first start). Users who generated relay or hidden service identity
  372. keys in such a situation should discard them and generate new ones.
  373. This release also fixes a logic error that caused Tor clients to build
  374. many more preemptive circuits than they actually need.
  375. o Major bugfixes:
  376. - Do not allow OpenSSL engines to replace the PRNG, even when
  377. HardwareAccel is set. The only default builtin PRNG engine uses
  378. the Intel RDRAND instruction to replace the entire PRNG, and
  379. ignores all attempts to seed it with more entropy. That's
  380. cryptographically stupid: the right response to a new alleged
  381. entropy source is never to discard all previously used entropy
  382. sources. Fixes bug 10402; works around behavior introduced in
  383. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  384. and "rl1987".
  385. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  386. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  387. - Avoid launching spurious extra circuits when a stream is pending.
  388. This fixes a bug where any circuit that _wasn't_ unusable for new
  389. streams would be treated as if it were, causing extra circuits to
  390. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  391. o Minor bugfixes:
  392. - Avoid a crash bug when starting with a corrupted microdescriptor
  393. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  394. - If we fail to dump a previously cached microdescriptor to disk, avoid
  395. freeing duplicate data later on. Fixes bug 10423; bugfix on
  396. 0.2.4.13-alpha. Spotted by "bobnomnom".
  397. Changes in version 0.2.4.19 - 2013-12-11
  398. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  399. (1986-2013). Aaron worked on diverse projects including helping to guide
  400. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  401. transparency to the U.S government's PACER documents, and contributing
  402. design and development for Tor and Tor2Web. Aaron was one of the latest
  403. martyrs in our collective fight for civil liberties and human rights,
  404. and his death is all the more painful because he was one of us.
  405. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  406. a new circuit handshake and link encryption that use ECC to provide
  407. better security and efficiency; makes relays better manage circuit
  408. creation requests; uses "directory guards" to reduce client enumeration
  409. risks; makes bridges collect and report statistics about the pluggable
  410. transports they support; cleans up and improves our geoip database;
  411. gets much closer to IPv6 support for clients, bridges, and relays; makes
  412. directory authorities use measured bandwidths rather than advertised
  413. ones when computing flags and thresholds; disables client-side DNS
  414. caching to reduce tracking risks; and fixes a big bug in bridge
  415. reachability testing. This release introduces two new design
  416. abstractions in the code: a new "channel" abstraction between circuits
  417. and or_connections to allow for implementing alternate relay-to-relay
  418. transports, and a new "circuitmux" abstraction storing the queue of
  419. circuits for a channel. The release also includes many stability,
  420. security, and privacy fixes.
  421. o Major features (new circuit handshake):
  422. - Tor now supports a new circuit extension handshake designed by Ian
  423. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  424. circuit extension handshake, later called "TAP", was a bit slow
  425. (especially on the relay side), had a fragile security proof, and
  426. used weaker keys than we'd now prefer. The new circuit handshake
  427. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  428. function, making it significantly more secure than the older
  429. handshake, and significantly faster. Tor can use one of two built-in
  430. pure-C curve25519-donna implementations by Adam Langley, or it
  431. can link against the "nacl" library for a tuned version if present.
  432. The built-in version is very fast for 64-bit systems when building
  433. with GCC. The built-in 32-bit version is still faster than the
  434. old TAP protocol, but using libnacl is better on most such hosts.
  435. Implements proposal 216; closes ticket 7202.
  436. o Major features (better link encryption):
  437. - Relays can now enable the ECDHE TLS ciphersuites when available
  438. and appropriate. These ciphersuites let us negotiate forward-secure
  439. TLS secret keys more safely and more efficiently than with our
  440. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  441. public relays prefer the (faster) P224 group, and bridges prefer
  442. the (more common) P256 group; you can override this with the
  443. TLSECGroup option.
  444. This feature requires clients running 0.2.3.17-beta or later,
  445. and requires both sides to be running OpenSSL 1.0.0 or later
  446. with ECC support. OpenSSL 1.0.1, with the compile-time option
  447. "enable-ec_nistp_64_gcc_128", is highly recommended.
  448. Implements the relay side of proposal 198; closes ticket 7200.
  449. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  450. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  451. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  452. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  453. them to solve bug 6033.)
  454. o Major features (relay performance):
  455. - Instead of limiting the number of queued onionskins (aka circuit
  456. create requests) to a fixed, hard-to-configure number, we limit
  457. the size of the queue based on how many we expect to be able to
  458. process in a given amount of time. We estimate the time it will
  459. take to process an onionskin based on average processing time
  460. of previous onionskins. Closes ticket 7291. You'll never have to
  461. configure MaxOnionsPending again.
  462. - Relays process the new "NTor" circuit-level handshake requests
  463. with higher priority than the old "TAP" circuit-level handshake
  464. requests. We still process some TAP requests to not totally starve
  465. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  466. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  467. Implements ticket 9574.
  468. o Major features (client bootstrapping resilience):
  469. - Add a new "FallbackDir" torrc option to use when we can't use
  470. a directory mirror from the consensus (either because we lack a
  471. consensus, or because they're all down). Currently, all authorities
  472. are fallbacks by default, and there are no other default fallbacks,
  473. but that will change. This option will allow us to give clients a
  474. longer list of servers to try to get a consensus from when first
  475. connecting to the Tor network, and thereby reduce load on the
  476. directory authorities. Implements proposal 206, "Preconfigured
  477. directory sources for bootstrapping". We also removed the old
  478. "FallbackNetworkstatus" option, since we never got it working well
  479. enough to use it. Closes bug 572.
  480. - If we have no circuits open, use a relaxed timeout (the
  481. 95th-percentile cutoff) until a circuit succeeds. This heuristic
  482. should allow Tor to succeed at building circuits even when the
  483. network connection drastically changes. Should help with bug 3443.
  484. o Major features (use of guards):
  485. - Support directory guards (proposal 207): when possible, clients now
  486. use their entry guards for non-anonymous directory requests. This
  487. can help prevent client enumeration. Note that this behavior only
  488. works when we have a usable consensus directory, and when options
  489. about what to download are more or less standard. In the future we
  490. should re-bootstrap from our guards, rather than re-bootstrapping
  491. from the preconfigured list of directory sources that ships with
  492. Tor. Resolves ticket 6526.
  493. - Raise the default time that a client keeps an entry guard from
  494. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  495. 2012 paper. (We would make it even longer, but we need better client
  496. load balancing first.) Also, make the guard lifetime controllable
  497. via a new GuardLifetime torrc option and a GuardLifetime consensus
  498. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  499. o Major features (bridges with pluggable transports):
  500. - Bridges now report the pluggable transports they support to the
  501. bridge authority, so it can pass the supported transports on to
  502. bridgedb and/or eventually do reachability testing. Implements
  503. ticket 3589.
  504. - Automatically forward the TCP ports of pluggable transport
  505. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  506. ticket 4567.
  507. o Major features (geoip database):
  508. - Maxmind began labelling Tor relays as being in country "A1",
  509. which breaks by-country node selection inside Tor. Now we use a
  510. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  511. file with real country codes. This script fixes about 90% of "A1"
  512. entries automatically and uses manual country code assignments to
  513. fix the remaining 10%. See src/config/README.geoip for details.
  514. Fixes bug 6266.
  515. - Add GeoIP database for IPv6 addresses. The new config option
  516. is GeoIPv6File.
  517. - Update to the October 2 2013 Maxmind GeoLite Country database.
  518. o Major features (IPv6):
  519. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  520. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  521. to happen. Implements ticket 5535.
  522. - All kind of relays, not just bridges, can now advertise an IPv6
  523. OR port. Implements ticket 6362.
  524. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  525. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  526. exit policy reads as you would like: the address * applies to all
  527. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  528. addresses only. On the client side, you'll need to wait for enough
  529. exits to support IPv6, apply the "IPv6Traffic" flag to a SocksPort,
  530. and use Socks5. Closes ticket 5547, implements proposal 117 as
  531. revised in proposal 208.
  532. - Bridge authorities now accept IPv6 bridge addresses and include
  533. them in network status documents. Implements ticket 5534.
  534. - Directory authorities vote on IPv6 OR ports. Implements ticket 6363.
  535. o Major features (directory authorities):
  536. - Directory authorities now prefer using measured bandwidths to
  537. advertised ones when computing flags and thresholds. Resolves
  538. ticket 8273.
  539. - Directory authorities that vote measured bandwidths about more
  540. than a threshold number of relays now treat relays with
  541. unmeasured bandwidths as having bandwidth 0 when computing their
  542. flags. Resolves ticket 8435.
  543. - Directory authorities now support a new consensus method (17)
  544. where they cap the published bandwidth of relays for which
  545. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  546. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  547. serve any v2 directory information. Now we can test disabling the
  548. old deprecated v2 directory format, and see whether doing so has
  549. any effect on network load. Begins to fix bug 6783.
  550. o Major features (build and portability):
  551. - Switch to a nonrecursive Makefile structure. Now instead of each
  552. Makefile.am invoking other Makefile.am's, there is a master
  553. Makefile.am that includes the others. This change makes our build
  554. process slightly more maintainable, and improves parallelism for
  555. building with make -j. Original patch by Stewart Smith; various
  556. fixes by Jim Meyering.
  557. - Where available, we now use automake's "silent" make rules by
  558. default, so that warnings are easier to spot. You can get the old
  559. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  560. - Resume building correctly with MSVC and Makefile.nmake. This patch
  561. resolves numerous bugs and fixes reported by ultramage, including
  562. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  563. o Security features:
  564. - Switch to a completely time-invariant approach for picking nodes
  565. weighted by bandwidth. Our old approach would run through the
  566. part of the loop after it had made its choice slightly slower
  567. than it ran through the part of the loop before it had made its
  568. choice. Addresses ticket 6538.
  569. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  570. by tor2web clients allows hidden services to identify tor2web
  571. clients through their repeated selection of the same rendezvous
  572. and introduction point circuit endpoints (their guards). Resolves
  573. ticket 6888.
  574. o Major bugfixes (relay denial of service):
  575. - When we have too much memory queued in circuits (according to a new
  576. MaxMemInCellQueues option), close the circuits that have the oldest
  577. queued cells, on the theory that those are most responsible for
  578. us running low on memory. This prevents us from running out of
  579. memory as a relay if circuits fill up faster than they can be
  580. drained. Fixes bugs 9063 and 9093; bugfix on the 54th commit of
  581. Tor. This bug is a further fix beyond bug 6252, whose fix was
  582. merged into 0.2.3.21-rc.
  583. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  584. ID: these could be used to create unexpected streams and circuits
  585. which would count as "present" to some parts of Tor but "absent"
  586. to others, leading to zombie circuits and streams or to a bandwidth
  587. denial-of-service. Fixes bug 7889; bugfix on every released version
  588. of Tor. Reported by "oftc_must_be_destroyed".
  589. - Avoid a bug where our response to TLS renegotiation under certain
  590. network conditions could lead to a busy-loop, with 100% CPU
  591. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  592. o Major bugfixes (asserts, crashes, leaks):
  593. - Prevent the get_freelists() function from running off the end of
  594. the list of freelists if it somehow gets an unrecognized
  595. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  596. eugenis.
  597. - Avoid a memory leak where we would leak a consensus body when we
  598. find that a consensus which we couldn't previously verify due to
  599. missing certificates is now verifiable. Fixes bug 8719; bugfix
  600. on 0.2.0.10-alpha.
  601. - If we are unable to save a microdescriptor to the journal, do not
  602. drop it from memory and then reattempt downloading it. Fixes bug
  603. 9645; bugfix on 0.2.2.6-alpha.
  604. - Fix an assertion failure that would occur when disabling the
  605. ORPort setting on a running Tor process while accounting was
  606. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  607. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  608. when an exit connection with optimistic data succeeds immediately
  609. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  610. 0.2.3.1-alpha.
  611. - Fix a memory leak that would occur whenever a configuration
  612. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  613. o Major bugfixes (relay rate limiting):
  614. - When a TLS write is partially successful but incomplete, remember
  615. that the flushed part has been flushed, and notice that bytes were
  616. actually written. Reported and fixed pseudonymously. Fixes bug 7708;
  617. bugfix on Tor 0.1.0.5-rc.
  618. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  619. to 1GB/1GB. The previous defaults were intended to be "basically
  620. infinite", but it turns out they're now limiting our 100mbit+
  621. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  622. last time we raised it).
  623. - No longer stop reading or writing on cpuworker connections when
  624. our rate limiting buckets go empty. Now we should handle circuit
  625. handshake requests more promptly. Resolves bug 9731.
  626. o Major bugfixes (client-side privacy):
  627. - When we mark a circuit as unusable for new circuits, have it
  628. continue to be unusable for new circuits even if MaxCircuitDirtiness
  629. is increased too much at the wrong time, or the system clock jumps
  630. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  631. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  632. which have resolved to internal addresses") is set, apply that
  633. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  634. - When an exit relay rejects a stream with reason "exit policy", but
  635. we only know an exit policy summary (e.g. from the microdesc
  636. consensus) for it, do not mark the relay as useless for all exiting.
  637. Instead, mark just the circuit as unsuitable for that particular
  638. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  639. o Major bugfixes (stream isolation):
  640. - Allow applications to get proper stream isolation with
  641. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  642. username/password authentication also offer "no authentication". Tor
  643. had previously preferred "no authentication", so the applications
  644. never actually sent Tor their auth details. Now Tor selects
  645. username/password authentication if it's offered. You can disable
  646. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  647. bug 8117; bugfix on 0.2.3.3-alpha.
  648. - Follow the socks5 protocol when offering username/password
  649. authentication. The fix for bug 8117 exposed this bug, and it
  650. turns out real-world applications like Pidgin do care. Bugfix on
  651. 0.2.3.2-alpha; fixes bug 8879.
  652. o Major bugfixes (client circuit building):
  653. - Alter circuit build timeout measurement to start at the point
  654. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  655. initialization). This should make our timeout measurements more
  656. uniform. Previously, we were sometimes including ORconn setup time
  657. in our circuit build time measurements. Should resolve bug 3443.
  658. - If the circuit build timeout logic is disabled (via the consensus,
  659. or because we are an authority), then don't build testing circuits.
  660. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  661. o Major bugfixes (client-side DNS):
  662. - Turn off the client-side DNS cache by default. Updating and using
  663. the DNS cache is now configurable on a per-client-port
  664. level. SOCKSPort, DNSPort, etc lines may now contain
  665. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  666. cache these types of DNS answers when we receive them from an
  667. exit node in response to an application request on this port, and
  668. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  669. cached DNS answers of these types, we shouldn't use them. It's
  670. potentially risky to use cached DNS answers at the client, since
  671. doing so can indicate to one exit what answers we've gotten
  672. for DNS lookups in the past. With IPv6, this becomes especially
  673. problematic. Using cached DNS answers for requests on the same
  674. circuit would present less linkability risk, since all traffic
  675. on a circuit is already linkable, but it would also provide
  676. little performance benefit: the exit node caches DNS replies
  677. too. Implements a simplified version of Proposal 205. Implements
  678. ticket 7570.
  679. o Major bugfixes (hidden service privacy):
  680. - Limit hidden service descriptors to at most ten introduction
  681. points, to slow one kind of guard enumeration. Fixes bug 9002;
  682. bugfix on 0.1.1.11-alpha.
  683. o Major bugfixes (directory fetching):
  684. - If the time to download the next old-style networkstatus is in
  685. the future, do not decline to consider whether to download the
  686. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  687. 0.2.3.14-alpha.
  688. - We used to always request authority certificates by identity digest,
  689. meaning we'd get the newest one even when we wanted one with a
  690. different signing key. Then we would complain about being given
  691. a certificate we already had, and never get the one we really
  692. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  693. resource to request the one we want. Fixes bug 5595; bugfix on
  694. 0.2.0.8-alpha.
  695. o Major bugfixes (bridge reachability):
  696. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  697. previously they did not, which prevented them from receiving
  698. successful connections from relays for self-test or bandwidth
  699. testing. Also, when a relay is extending a circuit to a bridge,
  700. it needs to send a NETINFO cell, even when the bridge hasn't sent
  701. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  702. o Major bugfixes (control interface):
  703. - When receiving a new configuration file via the control port's
  704. LOADCONF command, do not treat the defaults file as absent.
  705. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  706. o Major bugfixes (directory authorities):
  707. - Stop marking every relay as having been down for one hour every
  708. time we restart a directory authority. These artificial downtimes
  709. were messing with our Stable and Guard flag calculations. Fixes
  710. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  711. - When computing directory thresholds, ignore any rejected-as-sybil
  712. nodes during the computation so that they can't influence Fast,
  713. Guard, etc. (We should have done this for proposal 109.) Fixes
  714. bug 8146.
  715. - When marking a node as a likely sybil, reset its uptime metrics
  716. to zero, so that it cannot time towards getting marked as Guard,
  717. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  718. bug 8147.
  719. - Fix a bug in the voting algorithm that could yield incorrect results
  720. when a non-naming authority declared too many flags. Fixes bug 9200;
  721. bugfix on 0.2.0.3-alpha.
  722. o Internal abstraction features:
  723. - Introduce new channel_t abstraction between circuits and
  724. or_connection_t to allow for implementing alternate OR-to-OR
  725. transports. A channel_t is an abstract object which can either be a
  726. cell-bearing channel, which is responsible for authenticating and
  727. handshaking with the remote OR and transmitting cells to and from
  728. it, or a listening channel, which spawns new cell-bearing channels
  729. at the request of remote ORs. Implements part of ticket 6465.
  730. - Make a channel_tls_t subclass of channel_t, adapting it to the
  731. existing or_connection_t code. The V2/V3 protocol handshaking
  732. code which formerly resided in command.c has been moved below the
  733. channel_t abstraction layer and may be found in channeltls.c now.
  734. Implements the rest of ticket 6465.
  735. - Introduce new circuitmux_t storing the queue of circuits for
  736. a channel; this encapsulates and abstracts the queue logic and
  737. circuit selection policy, and allows the latter to be overridden
  738. easily by switching out a policy object. The existing EWMA behavior
  739. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  740. o New build requirements:
  741. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  742. strongly recommended.
  743. - Tor maintainers now require Automake version 1.9 or later to build
  744. Tor from the Git repository. (Automake is not required when building
  745. from a source distribution.)
  746. o Minor features (protocol):
  747. - No longer include the "opt" prefix when generating routerinfos
  748. or v2 directories: it has been needless since Tor 0.1.2. Closes
  749. ticket 5124.
  750. - Reject EXTEND cells sent to nonexistent streams. According to the
  751. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  752. we were only checking for stream IDs that were currently in use.
  753. Found while hunting for more instances of bug 6271. Bugfix on
  754. 0.0.2pre8, which introduced incremental circuit construction.
  755. - Tor relays and clients now support a better CREATE/EXTEND cell
  756. format, allowing the sender to specify multiple address, identity,
  757. and handshake types. Implements Robert Ransom's proposal 200;
  758. closes ticket 7199.
  759. - Reject as invalid most directory objects containing a NUL.
  760. Belt-and-suspender fix for bug 8037.
  761. o Minor features (security):
  762. - Clear keys and key-derived material left on the stack in
  763. rendservice.c and rendclient.c. Check return value of
  764. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  765. These fixes should make us more forward-secure against cold-boot
  766. attacks and the like. Fixes bug 2385.
  767. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  768. Irix's random() only return 15 bits; Solaris's random() returns more
  769. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  770. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  771. o Minor features (control protocol):
  772. - Add a "GETINFO signal/names" control port command. Implements
  773. ticket 3842.
  774. - Provide default values for all options via "GETINFO config/defaults".
  775. Implements ticket 4971.
  776. - Allow an optional $ before the node identity digest in the
  777. controller command GETINFO ns/id/<identity>, for consistency with
  778. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  779. - Add CACHED keyword to ADDRMAP events in the control protocol
  780. to indicate whether a DNS result will be cached or not. Resolves
  781. ticket 8596.
  782. - Generate bootstrapping status update events correctly when fetching
  783. microdescriptors. Fixes bug 9927.
  784. o Minor features (path selection):
  785. - When deciding whether we have enough descriptors to build circuits,
  786. instead of looking at raw relay counts, look at which fraction
  787. of (bandwidth-weighted) paths we're able to build. This approach
  788. keeps clients from building circuits if their paths are likely to
  789. stand out statistically. The default fraction of paths needed is
  790. taken from the consensus directory; you can override it with the
  791. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  792. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  793. and we have GeoIP information, also exclude all nodes with unknown
  794. countries "??" and "A1". This behavior is controlled by the
  795. new GeoIPExcludeUnknown option: you can make such nodes always
  796. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  797. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  798. gets you the default behavior. Implements feature 7706.
  799. o Minor features (hidden services):
  800. - Improve circuit build timeout handling for hidden services.
  801. In particular: adjust build timeouts more accurately depending
  802. upon the number of hop-RTTs that a particular circuit type
  803. undergoes. Additionally, launch intro circuits in parallel
  804. if they timeout, and take the first one to reply as valid.
  805. - The Tor client now ignores sub-domain components of a .onion
  806. address. This change makes HTTP "virtual" hosting
  807. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  808. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  809. hosted on the same hidden service. Implements proposal 204.
  810. - Enable Tor to read configuration, state, and key information from
  811. a FIFO. Previously Tor would only read from files with a positive
  812. stat.st_size. Code from meejah; fixes bug 6044.
  813. o Minor features (clients):
  814. - Teach bridge-using clients to avoid 0.2.2.x bridges when making
  815. microdescriptor-related dir requests, and only fall back to normal
  816. descriptors if none of their bridges can handle microdescriptors
  817. (as opposed to the fix in ticket 4013, which caused them to fall
  818. back to normal descriptors if *any* of their bridges preferred
  819. them). Resolves ticket 4994.
  820. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  821. TCP ports to forward. In the past it only accepted two ports:
  822. the ORPort and the DirPort.
  823. o Minor features (protecting client timestamps):
  824. - Clients no longer send timestamps in their NETINFO cells. These were
  825. not used for anything, and they provided one small way for clients
  826. to be distinguished from each other as they moved from network to
  827. network or behind NAT. Implements part of proposal 222.
  828. - Clients now round timestamps in INTRODUCE cells down to the nearest
  829. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  830. if it's set to "auto" and the feature is disabled in the consensus,
  831. the timestamp is sent as 0 instead. Implements part of proposal 222.
  832. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  833. a big deal from a security point of view, but it achieves no actual
  834. good purpose, and isn't needed. Implements part of proposal 222.
  835. - Reduce down accuracy of timestamps in hidden service descriptors.
  836. Implements part of proposal 222.
  837. o Minor features (bridges):
  838. - Make bridge relays check once a minute for whether their IP
  839. address has changed, rather than only every 15 minutes. Resolves
  840. bugs 1913 and 1992.
  841. - Bridge statistics now count bridge clients connecting over IPv6:
  842. bridge statistics files now list "bridge-ip-versions" and
  843. extra-info documents list "geoip6-db-digest". The control protocol
  844. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  845. implementation by "shkoo", addressing ticket 5055.
  846. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  847. operators select the address where their pluggable transports will
  848. listen for connections. Resolves ticket 7013.
  849. - Randomize the lifetime of our SSL link certificate, so censors can't
  850. use the static value for filtering Tor flows. Resolves ticket 8443;
  851. related to ticket 4014 which was included in 0.2.2.33.
  852. o Minor features (relays):
  853. - Option OutboundBindAddress can be specified multiple times and
  854. accepts IPv6 addresses. Resolves ticket 6876.
  855. o Minor features (IPv6, client side):
  856. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  857. prefer to hand out virtual IPv6 addresses, since there are more of
  858. them and we can't run out. To override this behavior and make IPv4
  859. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  860. or DNSPort you're using for resolving. Implements ticket 7571.
  861. - AutomapHostsOnResolve responses are now randomized, to avoid
  862. annoying situations where Tor is restarted and applications
  863. connect to the wrong addresses.
  864. - Never try more than 1000 times to pick a new virtual address when
  865. AutomapHostsOnResolve is set. That's good enough so long as we
  866. aren't close to handing out our entire virtual address space;
  867. if you're getting there, it's best to switch to IPv6 virtual
  868. addresses anyway.
  869. o Minor features (IPv6, relay/authority side):
  870. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  871. authorities should set if they have IPv6 connectivity and want to
  872. do reachability tests for IPv6 relays. Implements feature 5974.
  873. - A relay with an IPv6 OR port now sends that address in NETINFO
  874. cells (in addition to its other address). Implements ticket 6364.
  875. o Minor features (directory authorities):
  876. - Directory authorities no long accept descriptors for any version of
  877. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  878. These versions are insecure, unsupported, or both. Implements
  879. ticket 6789.
  880. - When directory authorities are computing thresholds for flags,
  881. never let the threshold for the Fast flag fall below 4096
  882. bytes. Also, do not consider nodes with extremely low bandwidths
  883. when deciding thresholds for various directory flags. This change
  884. should raise our threshold for Fast relays, possibly in turn
  885. improving overall network performance; see ticket 1854. Resolves
  886. ticket 8145.
  887. - Directory authorities now include inside each vote a statement of
  888. the performance thresholds they used when assigning flags.
  889. Implements ticket 8151.
  890. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  891. in directory authority votes to describe whether they have enough
  892. measured bandwidths to ignore advertised (relay descriptor)
  893. bandwidth claims. Resolves ticket 8711.
  894. o Minor features (path bias detection):
  895. - Path Use Bias: Perform separate accounting for successful circuit
  896. use. Keep separate statistics on stream attempt rates versus stream
  897. success rates for each guard. Provide configurable thresholds to
  898. determine when to emit log messages or disable use of guards that
  899. fail too many stream attempts. Resolves ticket 7802.
  900. - Create three levels of Path Bias log messages, as opposed to just
  901. two. These are configurable via consensus as well as via the torrc
  902. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  903. The default values are 0.70, 0.50, and 0.30 respectively.
  904. - Separate the log message levels from the decision to drop guards,
  905. which also is available via torrc option PathBiasDropGuards.
  906. PathBiasDropGuards still defaults to 0 (off).
  907. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  908. in combination with PathBiasExtremeRate.
  909. - Increase the default values for PathBiasScaleThreshold and
  910. PathBiasCircThreshold from (200, 20) to (300, 150).
  911. - Add in circuit usage accounting to path bias. If we try to use a
  912. built circuit but fail for any reason, it counts as path bias.
  913. Certain classes of circuits where the adversary gets to pick your
  914. destination node are exempt from this accounting. Usage accounting
  915. can be specifically disabled via consensus parameter or torrc.
  916. - Convert all internal path bias state to double-precision floating
  917. point, to avoid roundoff error and other issues.
  918. - Only record path bias information for circuits that have completed
  919. *two* hops. Assuming end-to-end tagging is the attack vector, this
  920. makes us more resilient to ambient circuit failure without any
  921. detection capability loss.
  922. o Minor features (build):
  923. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  924. dhill. Resolves ticket 6982.
  925. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  926. "yayooo".
  927. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  928. separate error codes; or at least, don't break for that reason.
  929. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  930. o Build improvements (autotools):
  931. - Warn if building on a platform with an unsigned time_t: there
  932. are too many places where Tor currently assumes that time_t can
  933. hold negative values. We'd like to fix them all, but probably
  934. some will remain.
  935. - Do not report status verbosely from autogen.sh unless the -v flag
  936. is specified. Fixes issue 4664. Patch from Onizuka.
  937. - Detect and reject attempts to build Tor with threading support
  938. when OpenSSL has been compiled without threading support.
  939. Fixes bug 6673.
  940. - Try to detect if we are ever building on a platform where
  941. memset(...,0,...) does not set the value of a double to 0.0. Such
  942. platforms are permitted by the C standard, though in practice
  943. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  944. currently support them, but it's better to detect them and fail
  945. than to perform erroneously.
  946. - We no longer warn so much when generating manpages from their
  947. asciidoc source.
  948. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  949. the signs of types during autoconf. This is better than our old
  950. approach, which didn't work when cross-compiling.
  951. o Minor features (log messages, warnings):
  952. - Detect when we're running with a version of OpenSSL other than the
  953. one we compiled with. This conflict has occasionally given people
  954. hard-to-track-down errors.
  955. - Warn users who run hidden services on a Tor client with
  956. UseEntryGuards disabled that their hidden services will be
  957. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  958. attack which motivated Tor to support entry guards in the first
  959. place). Resolves ticket 6889.
  960. - Warn when we are binding low ports when hibernation is enabled;
  961. previously we had warned when we were _advertising_ low ports with
  962. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  963. - Issue a warning when running with the bufferevents backend enabled.
  964. It's still not stable, and people should know that they're likely
  965. to hit unexpected problems. Closes ticket 9147.
  966. o Minor features (log messages, notices):
  967. - Refactor resolve_my_address() so it returns the method by which we
  968. decided our public IP address (explicitly configured, resolved from
  969. explicit hostname, guessed from interfaces, learned by gethostname).
  970. Now we can provide more helpful log messages when a relay guesses
  971. its IP address incorrectly (e.g. due to unexpected lines in
  972. /etc/hosts). Resolves ticket 2267.
  973. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  974. and how many we complete, and log it every hour to help relay
  975. operators follow trends in network load. Addresses ticket 9658.
  976. o Minor features (log messages, diagnostics):
  977. - If we fail to free a microdescriptor because of bug 7164, log
  978. the filename and line number from which we tried to free it.
  979. - We compute the overhead from passing onionskins back and forth to
  980. cpuworkers, and report it when dumping statistics in response to
  981. SIGUSR1. Supports ticket 7291.
  982. - Add another diagnostic to the heartbeat message: track and log
  983. overhead that TLS is adding to the data we write. If this is
  984. high, we are sending too little data to SSL_write at a time.
  985. Diagnostic for bug 7707.
  986. - Log packaged cell fullness as part of the heartbeat message.
  987. Diagnosis to try to determine the extent of bug 7743.
  988. - Add more detail to a log message about relaxed timeouts, to help
  989. track bug 7799.
  990. - When learning a fingerprint for a bridge, log its corresponding
  991. transport type. Implements ticket 7896.
  992. - Warn more aggressively when flushing microdescriptors to a
  993. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  994. or at least make it more diagnosable.
  995. - Improve the log message when "Bug/attack: unexpected sendme cell
  996. from client" occurs, to help us track bug 8093.
  997. - Improve debugging output to help track down bug 8185 ("Bug:
  998. outgoing relay cell has n_chan==NULL. Dropping.")
  999. o Minor features (log messages, quieter bootstrapping):
  1000. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  1001. versions and capabilities when everything is going right. Resolves
  1002. part of ticket 6736.
  1003. - Omit the first heartbeat log message, because it never has anything
  1004. useful to say, and it clutters up the bootstrapping messages.
  1005. Resolves ticket 6758.
  1006. - Don't log about reloading the microdescriptor cache at startup. Our
  1007. bootstrap warnings are supposed to tell the user when there's a
  1008. problem, and our bootstrap notices say when there isn't. Resolves
  1009. ticket 6759; bugfix on 0.2.2.6-alpha.
  1010. - Don't log "I learned some more directory information" when we're
  1011. reading cached directory information. Reserve it for when new
  1012. directory information arrives in response to a fetch. Resolves
  1013. ticket 6760.
  1014. - Don't complain about bootstrapping problems while hibernating.
  1015. These complaints reflect a general code problem, but not one
  1016. with any problematic effects (no connections are actually
  1017. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  1018. o Minor features (testing):
  1019. - In our testsuite, create temporary directories with a bit more
  1020. entropy in their name to make name collisions less likely. Fixes
  1021. bug 8638.
  1022. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  1023. (P-256) Diffie-Hellman handshakes to src/or/bench.
  1024. - Add benchmark functions to test onion handshake performance.
  1025. o Renamed options:
  1026. - The DirServer option is now DirAuthority, for consistency with
  1027. current naming patterns. You can still use the old DirServer form.
  1028. o Minor bugfixes (protocol):
  1029. - Fix the handling of a TRUNCATE cell when it arrives while the
  1030. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  1031. - When a Tor client gets a "truncated" relay cell, the first byte of
  1032. its payload specifies why the circuit was truncated. We were
  1033. ignoring this 'reason' byte when tearing down the circuit, resulting
  1034. in the controller not being told why the circuit closed. Now we
  1035. pass the reason from the truncated cell to the controller. Bugfix
  1036. on 0.1.2.3-alpha; fixes bug 7039.
  1037. - Fix a misframing issue when reading the version numbers in a
  1038. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  1039. 'version 1, version 2, and version 0x100', when it should have
  1040. only included versions 1 and 2. Fixes bug 8059; bugfix on
  1041. 0.2.0.10-alpha. Reported pseudonymously.
  1042. - Make the format and order of STREAM events for DNS lookups
  1043. consistent among the various ways to launch DNS lookups. Fixes
  1044. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  1045. o Minor bugfixes (syscalls and disk interaction):
  1046. - Always check the return values of functions fcntl() and
  1047. setsockopt(). We don't believe these are ever actually failing in
  1048. practice, but better safe than sorry. Also, checking these return
  1049. values should please analysis tools like Coverity. Patch from
  1050. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  1051. - Avoid double-closing the listener socket in our socketpair()
  1052. replacement (used on Windows) in the case where the addresses on
  1053. our opened sockets don't match what we expected. Fixes bug 9400;
  1054. bugfix on 0.0.2pre7. Found by Coverity.
  1055. - Correctly store microdescriptors and extrainfo descriptors that
  1056. include an internal NUL byte. Fixes bug 8037; bugfix on
  1057. 0.2.0.1-alpha. Bug reported by "cypherpunks".
  1058. - If for some reason we fail to write a microdescriptor while
  1059. rebuilding the cache, do not let the annotations from that
  1060. microdescriptor linger in the cache file, and do not let the
  1061. microdescriptor stay recorded as present in its old location.
  1062. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  1063. - Use direct writes rather than stdio when building microdescriptor
  1064. caches, in an attempt to mitigate bug 8031, or at least make it
  1065. less common.
  1066. o Minor fixes (config options):
  1067. - Warn and fail if a server is configured not to advertise any
  1068. ORPorts at all. (We need *something* to put in our descriptor,
  1069. or we just won't work.)
  1070. - Behave correctly when the user disables LearnCircuitBuildTimeout
  1071. but doesn't tell us what they would like the timeout to be. Fixes
  1072. bug 6304; bugfix on 0.2.2.14-alpha.
  1073. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  1074. to start with a triple-underscore so the controller won't touch it.
  1075. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  1076. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  1077. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  1078. - When autodetecting the number of CPUs, use the number of available
  1079. CPUs in preference to the number of configured CPUs. Inform the
  1080. user if this reduces the number of available CPUs. Fixes bug 8002;
  1081. bugfix on 0.2.3.1-alpha.
  1082. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  1083. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  1084. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  1085. bug 8180; bugfix on 0.2.3.11-alpha.
  1086. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  1087. ridiculously high value, by imposing a (ridiculously high) 30-day
  1088. maximum on MaxCircuitDirtiness.
  1089. o Minor bugfixes (control protocol):
  1090. - Stop sending a stray "(null)" in some cases for the server status
  1091. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  1092. on 0.1.2.6-alpha.
  1093. - The ADDRMAP command can no longer generate an ill-formed error
  1094. code on a failed MAPADDRESS. It now says "internal" rather than
  1095. an English sentence fragment with spaces in the middle. Bugfix on
  1096. Tor 0.2.0.19-alpha.
  1097. o Minor bugfixes (clients / edges):
  1098. - When we receive a RELAY_END cell with the reason DONE, or with no
  1099. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  1100. status as "connection refused". Previously we reported these cases
  1101. as success but then immediately closed the connection. Fixes bug
  1102. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  1103. - If the guard we choose first doesn't answer, we would try the
  1104. second guard, but once we connected to the second guard we would
  1105. abandon it and retry the first one, slowing down bootstrapping.
  1106. The fix is to treat all our initially chosen guards as acceptable
  1107. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  1108. - When choosing which stream on a formerly stalled circuit to wake
  1109. first, make better use of the platform's weak RNG. Previously,
  1110. we had been using the % ("modulo") operator to try to generate a
  1111. 1/N chance of picking each stream, but this behaves badly with
  1112. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  1113. 0.2.2.20-alpha.
  1114. o Minor bugfixes (path bias detection):
  1115. - If the state file's path bias counts are invalid (presumably from a
  1116. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  1117. additional checks and log messages to the scaling of Path Bias
  1118. counts, in case there still are remaining issues with scaling.
  1119. Should help resolve bug 8235.
  1120. - Prevent rounding error in path bias counts when scaling
  1121. them down, and use the correct scale factor default. Also demote
  1122. some path bias related log messages down a level and make others
  1123. less scary sounding. Fixes bug 6647. Bugfix on 0.2.3.17-beta.
  1124. - Remove a source of rounding error during path bias count scaling;
  1125. don't count cannibalized circuits as used for path bias until we
  1126. actually try to use them; and fix a circuit_package_relay_cell()
  1127. warning message about n_chan==NULL. Fixes bug 7802.
  1128. - Paste the description for PathBias parameters from the man
  1129. page into or.h, so the code documents them too. Fixes bug 7982;
  1130. bugfix on 0.2.3.17-beta.
  1131. o Minor bugfixes (relays):
  1132. - Stop trying to resolve our hostname so often (e.g. every time we
  1133. think about doing a directory fetch). Now we reuse the cached
  1134. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  1135. and 2410 (bugfix on 0.1.2.2-alpha).
  1136. - When examining the list of network interfaces to find our address,
  1137. do not consider non-running or disabled network interfaces. Fixes
  1138. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  1139. o Minor bugfixes (blocking resistance):
  1140. - Only disable TLS session ticket support when running as a TLS
  1141. server. Now clients will blend better with regular Firefox
  1142. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  1143. o Minor bugfixes (IPv6):
  1144. - Use square brackets around IPv6 addresses in numerous places
  1145. that needed them, including log messages, HTTPS CONNECT proxy
  1146. requests, TransportProxy statefile entries, and pluggable transport
  1147. extra-info lines. Fixes bug 7011; patch by David Fifield.
  1148. o Minor bugfixes (directory authorities):
  1149. - Reject consensus votes with more than 64 known-flags. We aren't even
  1150. close to that limit yet, and our code doesn't handle it correctly.
  1151. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  1152. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  1153. bugfix on 0.2.0.3-alpha.
  1154. o Minor bugfixes (memory leaks):
  1155. - Avoid leaking memory if we fail to compute a consensus signature
  1156. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  1157. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  1158. on 0.2.1.1-alpha; fixes bug 7816.
  1159. - Fix a memory leak during safe-cookie controller authentication.
  1160. Bugfix on 0.2.3.13-alpha; fixes bug 7816.
  1161. - Free some more still-in-use memory at exit, to make hunting for
  1162. memory leaks easier. Resolves bug 7029.
  1163. o Minor bugfixes (code correctness):
  1164. - Increase the width of the field used to remember a connection's
  1165. link protocol version to two bytes. Harmless for now, since the
  1166. only currently recognized versions are one byte long. Reported
  1167. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  1168. - Fix a crash when debugging unit tests on Windows: deallocate a
  1169. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  1170. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  1171. - When detecting the largest possible file descriptor (in order to
  1172. close all file descriptors when launching a new program), actually
  1173. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  1174. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  1175. is CID 743383.
  1176. - Avoid a crash if we fail to generate an extrainfo descriptor.
  1177. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  1178. this is CID 718634.
  1179. - Avoid an off-by-one error when checking buffer boundaries when
  1180. formatting the exit status of a pluggable transport helper.
  1181. This is probably not an exploitable bug, but better safe than
  1182. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  1183. Pedro Ribeiro.
  1184. - Get rid of a couple of harmless clang warnings, where we compared
  1185. enums to ints. These warnings are newly introduced in clang 3.2.
  1186. o Minor bugfixes (code cleanliness):
  1187. - Avoid use of reserved identifiers in our C code. The C standard
  1188. doesn't like us declaring anything that starts with an
  1189. underscore, so let's knock it off before we get in trouble. Fix
  1190. for bug 1031; bugfix on the first Tor commit.
  1191. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  1192. with large values. This situation was untriggered, but nevertheless
  1193. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  1194. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  1195. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  1196. - Fix handling of rendezvous client authorization types over 8.
  1197. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  1198. - Remove a couple of extraneous semicolons that were upsetting the
  1199. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  1200. bugfix on 0.2.2.1-alpha.
  1201. - When complaining about a client port on a public address, log
  1202. which address we're complaining about. Fixes bug 4020; bugfix on
  1203. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  1204. o Minor bugfixes (log messages, warnings):
  1205. - If we encounter a write failure on a SOCKS connection before we
  1206. finish our SOCKS handshake, don't warn that we closed the
  1207. connection before we could send a SOCKS reply. Fixes bug 8427;
  1208. bugfix on 0.1.0.1-rc.
  1209. - Fix a directory authority warn caused when we have a large amount
  1210. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  1211. - Downgrade "Failed to hand off onionskin" messages to "debug"
  1212. severity, since they're typically redundant with the "Your computer
  1213. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  1214. - Avoid spurious warnings when configuring multiple client ports of
  1215. which only some are nonlocal. Previously, we had claimed that some
  1216. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  1217. 0.2.3.3-alpha.
  1218. o Minor bugfixes (log messages, other):
  1219. - Fix log messages and comments to avoid saying "GMT" when we mean
  1220. "UTC". Fixes bug 6113.
  1221. - When rejecting a configuration because we were unable to parse a
  1222. quoted string, log an actual error message. Fixes bug 7950; bugfix
  1223. on 0.2.0.16-alpha.
  1224. - Correctly recognize that [::1] is a loopback address. Fixes
  1225. bug 8377; bugfix on 0.2.1.3-alpha.
  1226. - Don't log inappropriate heartbeat messages when hibernating: a
  1227. hibernating node is _expected_ to drop out of the consensus,
  1228. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  1229. bugfix on 0.2.3.1-alpha.
  1230. - Eliminate several instances where we use "Nickname=ID" to refer to
  1231. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  1232. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  1233. on 0.2.3.21-rc.
  1234. o Minor bugfixes (build):
  1235. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  1236. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  1237. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  1238. o Documentation fixes:
  1239. - Make the torify manpage no longer refer to tsocks; torify hasn't
  1240. supported tsocks since 0.2.3.14-alpha.
  1241. - Make the tor manpage no longer reference tsocks.
  1242. - Fix the GeoIPExcludeUnknown documentation to refer to
  1243. ExcludeExitNodes rather than the currently nonexistent
  1244. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  1245. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  1246. 0.2.3.14-alpha.
  1247. - Say "KBytes" rather than "KB" in the man page (for various values
  1248. of K), to further reduce confusion about whether Tor counts in
  1249. units of memory or fractions of units of memory. Resolves ticket 7054.
  1250. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  1251. names match. Fixes bug 7768.
  1252. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  1253. message is logged at notice, not at info.
  1254. - Clarify the usage and risks of setting the ContactInfo torrc line
  1255. for your relay or bridge. Resolves ticket 9854.
  1256. - Add anchors to the manpage so we can link to the html version of
  1257. the documentation for specific options. Resolves ticket 9866.
  1258. - Replace remaining references to DirServer in man page and
  1259. log entries. Resolves ticket 10124.
  1260. o Removed features:
  1261. - Stop exporting estimates of v2 and v3 directory traffic shares
  1262. in extrainfo documents. They were unneeded and sometimes inaccurate.
  1263. Also stop exporting any v2 directory request statistics. Resolves
  1264. ticket 5823.
  1265. - Drop support for detecting and warning about versions of Libevent
  1266. before 1.3e. Nothing reasonable ships with them any longer; warning
  1267. the user about them shouldn't be needed. Resolves ticket 6826.
  1268. - Now that all versions before 0.2.2.x are disallowed, we no longer
  1269. need to work around their missing features. Remove a bunch of
  1270. compatibility code.
  1271. o Removed files:
  1272. - The tor-tsocks.conf is no longer distributed or installed. We
  1273. recommend that tsocks users use torsocks instead. Resolves
  1274. ticket 8290.
  1275. - Remove some of the older contents of doc/ as obsolete; move others
  1276. to torspec.git. Fixes bug 8965.
  1277. o Code simplification:
  1278. - Avoid using character buffers when constructing most directory
  1279. objects: this approach was unwieldy and error-prone. Instead,
  1280. build smartlists of strings, and concatenate them when done.
  1281. - Rename "isin" functions to "contains", for grammar. Resolves
  1282. ticket 5285.
  1283. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  1284. with the natural logarithm function from the system libm. Resolves
  1285. ticket 7599.
  1286. - Start using OpenBSD's implementation of queue.h, so that we don't
  1287. need to hand-roll our own pointer and list structures whenever we
  1288. need them. (We can't rely on a sys/queue.h, since some operating
  1289. systems don't have them, and the ones that do have them don't all
  1290. present the same extensions.)
  1291. - Start using OpenBSD's implementation of queue.h (originally by
  1292. Niels Provos).
  1293. - Enhance our internal sscanf replacement so that we can eliminate
  1294. the last remaining uses of the system sscanf. (Though those uses
  1295. of sscanf were safe, sscanf itself is generally error prone, so
  1296. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  1297. CID 448.
  1298. - Replace all calls to snprintf() outside of src/ext with
  1299. tor_snprintf(). Also remove the #define to replace snprintf with
  1300. _snprintf on Windows; they have different semantics, and all of
  1301. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  1302. o Refactoring:
  1303. - Add a wrapper function for the common "log a message with a
  1304. rate-limit" case.
  1305. - Split the onion.c file into separate modules for the onion queue
  1306. and the different handshakes it supports.
  1307. - Move the client-side address-map/virtual-address/DNS-cache code
  1308. out of connection_edge.c into a new addressmap.c module.
  1309. - Move the entry node code from circuitbuild.c to its own file.
  1310. - Move the circuit build timeout tracking code from circuitbuild.c
  1311. to its own file.
  1312. - Source files taken from other packages now reside in src/ext;
  1313. previously they were scattered around the rest of Tor.
  1314. - Move the generic "config" code into a new file, and have "config.c"
  1315. hold only torrc- and state-related code. Resolves ticket 6823.
  1316. - Move the core of our "choose a weighted element at random" logic
  1317. into its own function, and give it unit tests. Now the logic is
  1318. testable, and a little less fragile too.
  1319. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  1320. - Move last_reachable and testing_since from routerinfo_t to node_t.
  1321. Implements ticket 5529.
  1322. - Add replaycache_t structure, functions and unit tests, then refactor
  1323. rend_service_introduce() to be more clear to read, improve, debug,
  1324. and test. Resolves bug 6177.
  1325. o Removed code:
  1326. - Remove some now-needless code that tried to aggressively flush
  1327. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  1328. cell queue logic has saved us from the failure mode that this code
  1329. was supposed to prevent. Removing this code will limit the number
  1330. of baroque control flow paths through Tor's network logic. Reported
  1331. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  1332. - Remove unused code for parsing v1 directories and "running routers"
  1333. documents. Fixes bug 6887.
  1334. - Remove the marshalling/unmarshalling code for sending requests to
  1335. cpuworkers over a socket, and instead just send structs. The
  1336. recipient will always be the same Tor binary as the sender, so
  1337. any encoding is overkill.
  1338. - Remove the testing_since field of node_t, which hasn't been used
  1339. for anything since 0.2.0.9-alpha.
  1340. - Finally remove support for malloc_good_size and malloc_usable_size.
  1341. We had hoped that these functions would let us eke a little more
  1342. memory out of our malloc implementation. Unfortunately, the only
  1343. implementations that provided these functions are also ones that
  1344. are already efficient about not overallocation: they never got us
  1345. more than 7 or so bytes per allocation. Removing them saves us a
  1346. little code complexity and a nontrivial amount of build complexity.
  1347. Changes in version 0.2.3.25 - 2012-11-19
  1348. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  1349. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  1350. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  1351. programmer, and friend. Unstinting in his dedication to the cause of
  1352. freedom, he inspired and helped many of us as we began our work on
  1353. anonymity, and inspires us still. Please honor his memory by writing
  1354. software to protect people's freedoms, and by helping others to do so.
  1355. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  1356. significantly reduced directory overhead (via microdescriptors),
  1357. enormous crypto performance improvements for fast relays on new
  1358. enough hardware, a new v3 TLS handshake protocol that can better
  1359. resist fingerprinting, support for protocol obfuscation plugins (aka
  1360. pluggable transports), better scalability for hidden services, IPv6
  1361. support for bridges, performance improvements like allowing clients
  1362. to skip the first round-trip on the circuit ("optimistic data") and
  1363. refilling token buckets more often, a new "stream isolation" design
  1364. to isolate different applications on different circuits, and many
  1365. stability, security, and privacy fixes.
  1366. Major features (v3 directory protocol):
  1367. - Clients now use microdescriptors instead of regular descriptors
  1368. to build circuits. Microdescriptors are authority-generated
  1369. summaries of regular descriptors' contents, designed to change very
  1370. rarely (see proposal 158 for details). This feature is designed
  1371. to save bandwidth, especially for clients on slow internet
  1372. connections. Use "UseMicrodescriptors 0" to disable it.
  1373. - Caches now download, cache, and serve microdescriptors, as well
  1374. as multiple "flavors" of the consensus, including a flavor that
  1375. describes microdescriptors.
  1376. o Major features (build hardening):
  1377. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  1378. o Major features (relay scaling):
  1379. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  1380. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  1381. vectorized AES implementations as appropriate. These can be much,
  1382. much faster than other AES implementations.
  1383. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  1384. implementation. It makes AES_CTR about 7% faster than our old one
  1385. (which was about 10% faster than the one OpenSSL used to provide).
  1386. Resolves ticket 4526.
  1387. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  1388. operations can use hardware acceleration (if present). Resolves
  1389. ticket 4442.
  1390. - Unconditionally use OpenSSL's AES implementation instead of our
  1391. old built-in one. OpenSSL's AES has been better for a while, and
  1392. relatively few servers should still be on any version of OpenSSL
  1393. that doesn't have good optimized assembly AES.
  1394. o Major features (blocking resistance):
  1395. - Update TLS cipher list to match Firefox 8 and later. Resolves
  1396. ticket 4744.
  1397. - Remove support for clients falsely claiming to support standard
  1398. ciphersuites that they can actually provide. As of modern OpenSSL
  1399. versions, it's not necessary to fake any standard ciphersuite,
  1400. and doing so prevents us from using better ciphersuites in the
  1401. future, since servers can't know whether an advertised ciphersuite
  1402. is really supported or not. Some hosts -- notably, ones with very
  1403. old versions of OpenSSL or where OpenSSL has been built with ECC
  1404. disabled -- will stand out because of this change; TBB users should
  1405. not be affected. Implements the client side of proposal 198.
  1406. - Implement a new handshake protocol (v3) for authenticating Tors to
  1407. each other over TLS. It should be more resistant to fingerprinting
  1408. than previous protocols, and should require less TLS hacking for
  1409. future Tor implementations. Implements proposal 176.
  1410. - Allow variable-length padding cells, to disguise the length of
  1411. Tor's TLS records. Implements part of proposal 184.
  1412. - While we're trying to bootstrap, record how many TLS connections
  1413. fail in each state, and report which states saw the most failures
  1414. in response to any bootstrap failures. This feature may speed up
  1415. diagnosis of censorship events. Implements ticket 3116.
  1416. o Major features (pluggable transports):
  1417. - Clients and bridges can now be configured to use a separate
  1418. "transport" proxy. This approach makes the censorship arms race
  1419. easier by allowing bridges to use protocol obfuscation plugins.
  1420. Implements proposal 180 (tickets 2841 and 3472).
  1421. o Major features (DoS resistance):
  1422. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  1423. part of "Proposal 110: Avoiding infinite length circuits" by
  1424. refusing all circuit-extend requests that do not use a relay_early
  1425. cell. This change helps Tor resist a class of denial-of-service
  1426. attacks by limiting the maximum circuit length.
  1427. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  1428. could use this trick to make their circuits receive cells faster
  1429. than our flow control would have allowed, or to gum up the network,
  1430. or possibly to do targeted memory denial-of-service attacks on
  1431. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  1432. from July 2002, before the release of Tor 0.0.0.
  1433. o Major features (hidden services):
  1434. - Adjust the number of introduction points that a hidden service
  1435. will try to maintain based on how long its introduction points
  1436. remain in use and how many introductions they handle. Fixes
  1437. part of bug 3825.
  1438. - Add a "tor2web mode" for clients that want to connect to hidden
  1439. services non-anonymously (and possibly more quickly). As a safety
  1440. measure to try to keep users from turning this on without knowing
  1441. what they are doing, tor2web mode must be explicitly enabled at
  1442. compile time, and a copy of Tor compiled to run in tor2web mode
  1443. cannot be used as a normal Tor client. Implements feature 2553.
  1444. o Major features (IPv6):
  1445. - Clients can now connect to private bridges over IPv6. Bridges
  1446. still need at least one IPv4 address in order to connect to
  1447. other relays. Note that we don't yet handle the case where the
  1448. user has two bridge lines for the same bridge (one IPv4, one
  1449. IPv6). Implements parts of proposal 186.
  1450. o Major features (directory authorities):
  1451. - Use a more secure consensus parameter voting algorithm. Now at
  1452. least three directory authorities or a majority of them must
  1453. vote on a given parameter before it will be included in the
  1454. consensus. Implements proposal 178.
  1455. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  1456. flag. In the past few years the average relay speed has picked
  1457. up, and while the "top 7/8 of the network get the Fast flag" and
  1458. "all relays with 20KB or more of capacity get the Fast flag" rules
  1459. used to have the same result, now the top 7/8 of the network has
  1460. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  1461. o Major features (performance):
  1462. - Exit nodes now accept and queue data on not-yet-connected streams.
  1463. Previously, the client wasn't allowed to send data until the
  1464. stream was connected, which slowed down all connections. This
  1465. change will enable clients to perform a "fast-start" on streams
  1466. and send data without having to wait for a confirmation that the
  1467. stream has opened. Patch from Ian Goldberg; implements the server
  1468. side of Proposal 174.
  1469. - When using an exit relay running 0.2.3.x, clients can now
  1470. "optimistically" send data before the exit relay reports that
  1471. the stream has opened. This saves a round trip when starting
  1472. connections where the client speaks first (such as web browsing).
  1473. This behavior is controlled by a consensus parameter (currently
  1474. disabled). To turn it on or off manually, use the "OptimisticData"
  1475. torrc option. Implements proposal 181; code by Ian Goldberg.
  1476. - Add a new TokenBucketRefillInterval option to refill token buckets
  1477. more frequently than once per second. This should improve network
  1478. performance, alleviate queueing problems, and make traffic less
  1479. bursty. Implements proposal 183; closes ticket 3630. Design by
  1480. Florian Tschorsch and Björn Scheuermann; implementation by
  1481. Florian Tschorsch.
  1482. - Raise the threshold of server descriptors needed (75%) and exit
  1483. server descriptors needed (50%) before we will declare ourselves
  1484. bootstrapped. This will make clients start building circuits a
  1485. little later, but makes the initially constructed circuits less
  1486. skewed and less in conflict with further directory fetches. Fixes
  1487. ticket 3196.
  1488. o Major features (relays):
  1489. - Relays now try regenerating and uploading their descriptor more
  1490. frequently if they are not listed in the consensus, or if the
  1491. version of their descriptor listed in the consensus is too
  1492. old. This fix should prevent situations where a server declines
  1493. to re-publish itself because it has done so too recently, even
  1494. though the authorities decided not to list its recent-enough
  1495. descriptor. Fix for bug 3327.
  1496. o Major features (stream isolation):
  1497. - You can now configure Tor so that streams from different
  1498. applications are isolated on different circuits, to prevent an
  1499. attacker who sees your streams as they leave an exit node from
  1500. linking your sessions to one another. To do this, choose some way
  1501. to distinguish the applications: have them connect to different
  1502. SocksPorts, or have one of them use SOCKS4 while the other uses
  1503. SOCKS5, or have them pass different authentication strings to the
  1504. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  1505. degree of isolation you need. This implements Proposal 171.
  1506. - There's a new syntax for specifying multiple client ports (such as
  1507. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  1508. multiple *Port entries with full addr:port syntax on each.
  1509. The old *ListenAddress format is still supported, but you can't
  1510. mix it with the new *Port syntax.
  1511. o Major features (bufferevents):
  1512. - Tor can now optionally build with the "bufferevents" buffered IO
  1513. backend provided by Libevent 2. To use this feature, make sure you
  1514. have the latest possible version of Libevent, and pass the
  1515. --enable-bufferevents flag to configure when building Tor from
  1516. source. This feature will make our networking code more flexible,
  1517. let us stack layers on each other, and let us use more efficient
  1518. zero-copy transports where available.
  1519. - Add experimental support for running on Windows with IOCP and no
  1520. kernel-space socket buffers. This feature is controlled by a new
  1521. "UserspaceIOCPBuffers" config option (off by default), which has
  1522. no effect unless Tor has been built with bufferevents enabled,
  1523. you're running on Windows, and you've set "DisableIOCP 0". In the
  1524. long run, this may help solve or mitigate bug 98.
  1525. o Major features (path selection):
  1526. - The EntryNodes option can now include country codes like {de} or IP
  1527. addresses or network masks. Previously we had disallowed these
  1528. options because we didn't have an efficient way to keep the list up
  1529. to date. Addresses ticket 1982, but see bug 2798 for an unresolved
  1530. issue here.
  1531. o Major features (port forwarding):
  1532. - Add support for automatic port mapping on the many home routers
  1533. that support NAT-PMP or UPnP. To build the support code, you'll
  1534. need to have the libnatpnp library and/or the libminiupnpc library,
  1535. and you'll need to enable the feature specifically by passing
  1536. "--enable-upnp" and/or "--enable-natpnp" to ./configure. To turn
  1537. it on, use the new PortForwarding option.
  1538. o Major features (logging):
  1539. - Add a new 'Heartbeat' log message type to periodically log a message
  1540. describing Tor's status at level Notice. This feature is meant for
  1541. operators who log at notice, and want to make sure that their Tor
  1542. server is still working. Implementation by George Kadianakis.
  1543. - Make logging resolution configurable with a new LogTimeGranularity
  1544. option, and change the default from 1 millisecond to 1 second.
  1545. Implements enhancement 1668.
  1546. o Major features (other):
  1547. - New "DisableNetwork" config option to prevent Tor from launching any
  1548. connections or accepting any connections except on a control port.
  1549. Bundles and controllers can set this option before letting Tor talk
  1550. to the rest of the network, for example to prevent any connections
  1551. to a non-bridge address. Packages like Orbot can also use this
  1552. option to instruct Tor to save power when the network is off.
  1553. - Try to use system facilities for enumerating local interface
  1554. addresses, before falling back to our old approach (which was
  1555. binding a UDP socket, and calling getsockname() on it). That
  1556. approach was scaring OS X users whose draconian firewall
  1557. software warned about binding to UDP sockets regardless of
  1558. whether packets were sent. Now we try to use getifaddrs(),
  1559. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  1560. system supports. Resolves ticket 1827.
  1561. - Add experimental support for a "defaults" torrc file to be parsed
  1562. before the regular torrc. Torrc options override the defaults file's
  1563. options in the same way that the command line overrides the torrc.
  1564. The SAVECONF controller command saves only those options which
  1565. differ between the current configuration and the defaults file. HUP
  1566. reloads both files. Implements task 4552.
  1567. o New directory authorities:
  1568. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1569. authority. Closes ticket 5749.
  1570. o Security/privacy fixes:
  1571. - Avoid read-from-freed-memory and double-free bugs that could occur
  1572. when a DNS request fails while launching it. Fixes bug 6480;
  1573. bugfix on 0.2.0.1-alpha.
  1574. - Reject any attempt to extend to an internal address. Without
  1575. this fix, a router could be used to probe addresses on an internal
  1576. network to see whether they were accepting connections. Fixes bug
  1577. 6710; bugfix on 0.0.8pre1.
  1578. - Close any connection that sends unrecognized junk before the TLS
  1579. handshake. Solves an issue noted in bug 4369.
  1580. - The advertised platform of a relay now includes only its operating
  1581. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not
  1582. its service pack level (for Windows) or its CPU architecture
  1583. (for Unix). Also drop the "git-XYZ" tag in the version. Packagers
  1584. can insert an extra string in the platform line by setting the
  1585. preprocessor variable TOR_BUILD_TAG. Resolves bug 2988.
  1586. - Disable TLS session tickets. OpenSSL's implementation was giving
  1587. our TLS session keys the lifetime of our TLS context objects, when
  1588. perfect forward secrecy would want us to discard anything that
  1589. could decrypt a link connection as soon as the link connection
  1590. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1591. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1592. - Tor tries to wipe potentially sensitive data after using it, so
  1593. that if some subsequent security failure exposes Tor's memory,
  1594. the damage will be limited. But we had a bug where the compiler
  1595. was eliminating these wipe operations when it decided that the
  1596. memory was no longer visible to a (correctly running) program,
  1597. hence defeating our attempt at defense in depth. We fix that
  1598. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1599. is unlikely to optimize away. Future versions of Tor may use
  1600. a less ridiculously heavy approach for this. Fixes bug 7352.
  1601. Reported in an article by Andrey Karpov.
  1602. o Major bugfixes (crashes and asserts):
  1603. - Avoid a pair of double-free and use-after-mark bugs that can
  1604. occur with certain timings in canceled and re-received DNS
  1605. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  1606. - Fix a denial of service attack by which any directory authority
  1607. could crash all the others, or by which a single v2 directory
  1608. authority could crash everybody downloading v2 directory
  1609. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1610. - Fix an assert that directory authorities could trigger on sighup
  1611. during some configuration state transitions. We now don't treat
  1612. it as a fatal error when the new descriptor we just generated in
  1613. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  1614. - Avoid segfault when starting up having run with an extremely old
  1615. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1616. on 0.2.2.23-alpha.
  1617. o Major bugfixes (clients):
  1618. - If we are unable to find any exit that supports our predicted ports,
  1619. stop calling them predicted, so that we don't loop and build
  1620. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  1621. which introduced predicted ports.
  1622. - Check at each new consensus whether our entry guards were picked
  1623. long enough ago that we should rotate them. Previously, we only
  1624. did this check at startup, which could lead to us holding a guard
  1625. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  1626. - When fetching a bridge descriptor from a bridge authority,
  1627. always do so anonymously, whether we have been able to open
  1628. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  1629. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  1630. but we'll need to wait for bug 6010 before it's actually usable.
  1631. o Major bugfixes (directory voting):
  1632. - Check more thoroughly to prevent a rogue authority from
  1633. double-voting on any consensus directory parameter. Previously,
  1634. authorities would crash in this case if the total number of
  1635. votes for any parameter exceeded the number of active voters,
  1636. but would let it pass otherwise. Partially fixes bug 5786; bugfix
  1637. on 0.2.2.2-alpha.
  1638. - When computing weight parameters, behave more robustly in the
  1639. presence of a bad bwweightscale value. Previously, the authorities
  1640. would crash if they agreed on a sufficiently broken weight_scale
  1641. value; now, they use a reasonable default and carry on. Fixes the
  1642. rest of bug 5786; bugfix on 0.2.2.17-alpha.
  1643. - If authorities are unable to get a v2 consensus document from other
  1644. directory authorities, they no longer fall back to fetching
  1645. them from regular directory caches. Fixes bug 5635; bugfix on
  1646. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  1647. documents entirely.
  1648. o Major bugfixes (relays):
  1649. - Fix a bug handling SENDME cells on nonexistent streams that could
  1650. result in bizarre window values. Report and patch contributed
  1651. pseudonymously. Fixes part of bug 6271. This bug was introduced
  1652. before the first Tor release, in svn commit r152.
  1653. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  1654. tor gets started. This prevents a wrong average bandwidth
  1655. estimate, which would cause relays to always start a new accounting
  1656. interval at the earliest possible moment. Fixes bug 2003; bugfix
  1657. on 0.2.2.7-alpha. Reported by Bryon Eldridge, who also helped
  1658. immensely in tracking this bug down.
  1659. - Fix a possible crash bug when checking for deactivated circuits
  1660. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1661. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1662. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  1663. connections. This change should allow busy exit relays to stop
  1664. running out of available sockets as quickly. Fixes bug 4950;
  1665. bugfix on 0.2.2.26-beta.
  1666. o Major bugfixes (blocking resistance):
  1667. - Bridges no longer include their address in NETINFO cells on outgoing
  1668. OR connections, to allow them to blend in better with clients.
  1669. Removes another avenue for enumerating bridges. Reported by
  1670. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  1671. cells were introduced.
  1672. - Warn the user when HTTPProxy, but no other proxy type, is
  1673. configured. This can cause surprising behavior: it doesn't send
  1674. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  1675. directory traffic only. Resolves ticket 4663.
  1676. o Major bugfixes (hidden services):
  1677. - Improve hidden service robustness: when an attempt to connect to
  1678. a hidden service ends, be willing to refetch its hidden service
  1679. descriptors from each of the HSDir relays responsible for them
  1680. immediately. Previously, we would not consider refetching the
  1681. service's descriptors from each HSDir for 15 minutes after the last
  1682. fetch, which was inconvenient if the hidden service was not running
  1683. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  1684. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  1685. They used to check that the timestamp was within 30 minutes
  1686. of their system clock, so they could cap the size of their
  1687. replay-detection cache, but that approach unnecessarily refused
  1688. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  1689. the v3 intro-point protocol (the first one which sent a timestamp
  1690. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  1691. - When one of a hidden service's introduction points appears to be
  1692. unreachable, stop trying it. Previously, we would keep trying
  1693. to build circuits to the introduction point until we lost the
  1694. descriptor, usually because the user gave up and restarted Tor.
  1695. Fixes part of bug 3825.
  1696. o Changes to default torrc file:
  1697. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  1698. port on 9050 by default anyway, so this should not change anything
  1699. in practice.
  1700. - Stop mentioning the deprecated *ListenAddress options in
  1701. torrc.sample. Fixes bug 5438.
  1702. - Document unit of bandwidth-related options in sample torrc.
  1703. Fixes bug 5621.
  1704. - Fix broken URLs in the sample torrc file, and tell readers about
  1705. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  1706. PublishServerDescriptor options. Addresses bug 4652.
  1707. o Minor features (directory authorities):
  1708. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  1709. change when the authority is deciding whether to accept a newly
  1710. uploaded descriptor. Implements ticket 6423.
  1711. - Directory authorities are now a little more lenient at accepting
  1712. older router descriptors, or newer router descriptors that don't
  1713. make big changes. This should help ameliorate past and future
  1714. issues where routers think they have uploaded valid descriptors,
  1715. but the authorities don't think so. Fix for ticket 2479.
  1716. - Authority operators can now vote for all relays in a given
  1717. set of countries to be BadDir/BadExit/Invalid/Rejected.
  1718. - Provide two consensus parameters (FastFlagMinThreshold and
  1719. FastFlagMaxThreshold) to control the range of allowable bandwidths
  1720. for the Fast directory flag. These allow authorities to run
  1721. experiments on appropriate requirements for being a "Fast" node.
  1722. The AuthDirFastGuarantee config value still applies. Implements
  1723. ticket 3946.
  1724. o Minor features (bridges / bridge authorities):
  1725. - Make bridge SSL certificates a bit more stealthy by using random
  1726. serial numbers, in the same fashion as OpenSSL when generating
  1727. self-signed certificates. Implements ticket 4584.
  1728. - Tag a bridge's descriptor as "never to be sent unencrypted".
  1729. This shouldn't matter, since bridges don't open non-anonymous
  1730. connections to the bridge authority and don't allow unencrypted
  1731. directory connections from clients, but we might as well make
  1732. sure. Closes bug 5139.
  1733. - The Bridge Authority now writes statistics on how many bridge
  1734. descriptors it gave out in total, and how many unique descriptors
  1735. it gave out. It also lists how often the most and least commonly
  1736. fetched descriptors were given out, as well as the median and
  1737. 25th/75th percentile. Implements tickets 4200 and 4294.
  1738. o Minor features (IPv6):
  1739. - Make the code that clients use to detect an address change be
  1740. IPv6-aware, so that it won't fill clients' logs with error
  1741. messages when trying to get the IPv4 address of an IPv6
  1742. connection. Implements ticket 5537.
  1743. - Relays now understand an IPv6 address when they get one from a
  1744. directory server. Resolves ticket 4875.
  1745. o Minor features (hidden services):
  1746. - Expire old or over-used hidden service introduction points.
  1747. Required by fix for bug 3460.
  1748. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  1749. public key replay-detection cache from 60 minutes to 5 minutes. This
  1750. replay-detection cache is now used only to detect multiple
  1751. INTRODUCE2 cells specifying the same rendezvous point, so we can
  1752. avoid launching multiple simultaneous attempts to connect to it.
  1753. - When a hidden service's introduction point times out, consider
  1754. trying it again during the next attempt to connect to the
  1755. HS. Previously, we would not try it again unless a newly fetched
  1756. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  1757. o Minor features (relays):
  1758. - Relays now include a reason for regenerating their descriptors
  1759. in an HTTP header when uploading to the authorities. This will
  1760. make it easier to debug descriptor-upload issues in the future.
  1761. - Turn on directory request statistics by default and include them in
  1762. extra-info descriptors. Don't break if we have no GeoIP database.
  1763. - Replace files in stats/ rather than appending to them. Now that we
  1764. include statistics in extra-info descriptors, it makes no sense to
  1765. keep old statistics forever. Implements ticket 2930.
  1766. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  1767. bidirectional use of connections to disk every 24 hours.
  1768. - Add a GeoIP file digest to the extra-info descriptor. Implements
  1769. ticket 1883.
  1770. o Minor features (new config options):
  1771. - New config option "DynamicDHGroups" (disabled by default) provides
  1772. each bridge with a unique prime DH modulus to be used during
  1773. SSL handshakes. This option attempts to help against censors
  1774. who might use the Apache DH modulus as a static identifier for
  1775. bridges. Addresses ticket 4548.
  1776. - New config option "DisableDebuggerAttachment" (on by default)
  1777. to prevent basic debugging attachment attempts by other processes.
  1778. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  1779. - Ordinarily, Tor does not count traffic from private addresses (like
  1780. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  1781. There is now a new option, CountPrivateBandwidth, to disable this
  1782. behavior. Patch from Daniel Cagara.
  1783. o Minor features (different behavior for old config options):
  1784. - Allow MapAddress directives to specify matches against super-domains,
  1785. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  1786. Implements issue 933.
  1787. - Don't disable the DirPort when we cannot exceed our AccountingMax
  1788. limit during this interval because the effective bandwidthrate is
  1789. low enough. This is useful in a situation where AccountMax is only
  1790. used as an additional safeguard or to provide statistics.
  1791. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  1792. implements ticket 3439.
  1793. - When configuring a large set of nodes in EntryNodes, and there are
  1794. enough of them listed as Guard so that we don't need to consider
  1795. the non-guard entries, prefer the ones listed with the Guard flag.
  1796. - If you set the NumCPUs option to 0, Tor will now try to detect how
  1797. many CPUs you have. This is the new default behavior.
  1798. - The NodeFamily option -- which let you declare that you want to
  1799. consider nodes to be part of a family whether they list themselves
  1800. that way or not -- now allows IP address ranges and country codes.
  1801. o Minor features (new command-line config behavior):
  1802. - Slightly change behavior of "list" options (that is, config
  1803. options that can appear more than once) when they appear both in
  1804. torrc and on the command line. Previously, the command-line options
  1805. would be appended to the ones from torrc. Now, the command-line
  1806. options override the torrc options entirely. This new behavior
  1807. allows the user to override list options (like exit policies and
  1808. ports to listen on) from the command line, rather than simply
  1809. appending to the list.
  1810. - You can get the old (appending) command-line behavior for "list"
  1811. options by prefixing the option name with a "+".
  1812. - You can remove all the values for a "list" option from the command
  1813. line without adding any new ones by prefixing the option name
  1814. with a "/".
  1815. o Minor features (controller, new events):
  1816. - Extend the control protocol to report flags that control a circuit's
  1817. path selection in CIRC events and in replies to 'GETINFO
  1818. circuit-status'. Implements part of ticket 2411.
  1819. - Extend the control protocol to report the hidden service address
  1820. and current state of a hidden-service-related circuit in CIRC
  1821. events and in replies to 'GETINFO circuit-status'. Implements part
  1822. of ticket 2411.
  1823. - Include the creation time of a circuit in CIRC and CIRC2
  1824. control-port events and the list produced by the 'GETINFO
  1825. circuit-status' control-port command.
  1826. - Add a new CONF_CHANGED event so that controllers can be notified
  1827. of any configuration changes made by other controllers, or by the
  1828. user. Implements ticket 1692.
  1829. - Add a new SIGNAL event to the controller interface so that
  1830. controllers can be notified when Tor handles a signal. Resolves
  1831. issue 1955. Patch by John Brooks.
  1832. o Minor features (controller, new getinfo options):
  1833. - Expose our view of whether we have gone dormant to the controller,
  1834. via a new "GETINFO dormant" value. Torbutton and other controllers
  1835. can use this to avoid doing periodic requests through Tor while
  1836. it's dormant (bug 4718). Resolves ticket 5954.
  1837. - Add a new GETINFO option to get total bytes read and written. Patch
  1838. from pipe, revised by atagar. Resolves ticket 2345.
  1839. - Implement new GETINFO controller fields to provide information about
  1840. the Tor process's pid, euid, username, and resource limits.
  1841. o Minor features (controller, other):
  1842. - Allow controllers to request an event notification whenever a
  1843. circuit is cannibalized or its purpose is changed. Implements
  1844. part of ticket 3457.
  1845. - Use absolute path names when reporting the torrc filename in the
  1846. control protocol, so a controller can more easily find the torrc
  1847. file. Resolves bug 1101.
  1848. - When reporting the path to the cookie file to the controller,
  1849. give an absolute path. Resolves ticket 4881.
  1850. o Minor features (log messages):
  1851. - Add more information to a log statement that might help track down
  1852. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  1853. non-IP address" messages (or any Bug messages, for that matter!),
  1854. please let us know about it.
  1855. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  1856. EntryNodes will have no effect. Resolves issue 2571.
  1857. - Try to make the introductory warning message that Tor prints on
  1858. startup more useful for actually finding help and information.
  1859. Resolves ticket 2474.
  1860. - When the system call to create a listener socket fails, log the
  1861. error message explaining why. This may help diagnose bug 4027.
  1862. o Minor features (other):
  1863. - When we fail to initialize Libevent, retry with IOCP disabled so we
  1864. don't need to turn on multi-threading support in Libevent, which in
  1865. turn requires a working socketpair(). This is a workaround for bug
  1866. 4457, which affects Libevent versions from 2.0.1-alpha through
  1867. 2.0.15-stable.
  1868. - When starting as root and then changing our UID via the User
  1869. control option, and we have a ControlSocket configured, make sure
  1870. that the ControlSocket is owned by the same account that Tor will
  1871. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  1872. - Accept attempts to include a password authenticator in the
  1873. handshake, as supported by SOCKS5. This handles SOCKS clients that
  1874. don't know how to omit a password when authenticating. Resolves
  1875. bug 1666.
  1876. - Check for and recover from inconsistency in the microdescriptor
  1877. cache. This will make it harder for us to accidentally free a
  1878. microdescriptor without removing it from the appropriate data
  1879. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  1880. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  1881. o Minor bugfixes (code security):
  1882. - Prevent a null-pointer dereference when receiving a data cell
  1883. for a nonexistent stream when the circuit in question has an
  1884. empty deliver window. We don't believe this is triggerable,
  1885. since we don't currently allow deliver windows to become empty,
  1886. but the logic is tricky enough that it's better to make the code
  1887. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  1888. - Fix a (harmless) integer overflow in cell statistics reported by
  1889. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  1890. - Fix our implementation of crypto_random_hostname() so it can't
  1891. overflow on ridiculously large inputs. (No Tor version has ever
  1892. provided this kind of bad inputs, but let's be correct in depth.)
  1893. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  1894. - Add a (probably redundant) memory clear between iterations of
  1895. the router status voting loop, to prevent future coding errors
  1896. where data might leak between iterations of the loop. Resolves
  1897. ticket 6514.
  1898. o Minor bugfixes (wrapper functions):
  1899. - Abort if tor_vasprintf() fails in connection_printf_to_buf() (a
  1900. utility function used in the control-port code). This shouldn't
  1901. ever happen unless Tor is completely out of memory, but if it did
  1902. happen and Tor somehow recovered from it, Tor could have sent a log
  1903. message to a control port in the middle of a reply to a controller
  1904. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  1905. - Fix some (not actually triggerable) buffer size checks in usage of
  1906. tor_inet_ntop(). Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  1907. by Anders Sundman.
  1908. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  1909. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  1910. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  1911. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  1912. - Make our replacement implementation of strtok_r() compatible with
  1913. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  1914. bugfix on 0.2.2.1-alpha.
  1915. - Find more places in the code that should have been testing for
  1916. invalid sockets using the SOCKET_OK macro. Required for a fix
  1917. for bug 4533. Bugfix on 0.2.2.28-beta.
  1918. o Minor bugfixes (code correctness):
  1919. - Check return value of fputs() when writing authority certificate
  1920. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  1921. - When building Tor on Windows with -DUNICODE (not default), ensure
  1922. that error messages, filenames, and DNS server names are always
  1923. NUL-terminated when we convert them to a single-byte encoding.
  1924. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  1925. - Fix a memory leak when trying to launch a DNS request when the
  1926. nameservers are unconfigurable. Fixes bug 5916; bugfix on Tor
  1927. 0.1.2.1-alpha.
  1928. - Correct file sizes when reading binary files on Cygwin, to avoid
  1929. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1930. bugfix on 0.1.2.7-alpha.
  1931. - Make sure to set *socket_error in all error cases in
  1932. connection_connect(), so it can't produce a warning about
  1933. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  1934. 0.2.1.1-alpha; resolves ticket 6028.
  1935. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  1936. bug 4532; found by "troll_un".
  1937. o Minor bugfixes (clients):
  1938. - Allow one-hop directory-fetching circuits the full "circuit build
  1939. timeout" period, rather than just half of it, before failing them
  1940. and marking the relay down. This fix should help reduce cases where
  1941. clients declare relays (or worse, bridges) unreachable because
  1942. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  1943. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  1944. 30 seconds.
  1945. - Ensure we don't cannibalize circuits that are longer than three hops
  1946. already, so we don't end up making circuits with 5 or more
  1947. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  1948. 0.1.0.1-rc which introduced cannibalization.
  1949. o Minor bugfixes (relays):
  1950. - Don't publish a new relay descriptor when we reload our onion key,
  1951. unless the onion key has actually changed. Fixes bug 3263 and
  1952. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  1953. - When relays refuse a "create" cell because their queue of pending
  1954. create cells is too big (typically because their cpu can't keep up
  1955. with the arrival rate), send back reason "resource limit" rather
  1956. than reason "internal", so network measurement scripts can get a
  1957. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  1958. - Exit nodes don't need to fetch certificates for authorities that
  1959. they don't recognize; only directory authorities, bridges,
  1960. and caches need to do that. Fixes part of bug 2297; bugfix on
  1961. 0.2.2.11-alpha.
  1962. o Minor bugfixes (directory authority / mirrors):
  1963. - Avoid O(n^2) performance characteristics when parsing a large
  1964. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  1965. - Authorities no longer include any router in their microdescriptor
  1966. consensuses for which they couldn't generate or agree on a
  1967. microdescriptor. Fixes the second piece of bug 6404; fix on
  1968. 0.2.2.6-alpha.
  1969. - When checking for requested signatures on the latest consensus
  1970. before serving it to a client, make sure to check the right
  1971. consensus flavor. Bugfix on 0.2.2.6-alpha.
  1972. - Fix an edge case where TestingTorNetwork is set but the authorities
  1973. and relays all have an uptime of zero, so the private Tor network
  1974. could briefly lack support for hidden services. Fixes bug 3886;
  1975. bugfix on 0.2.2.18-alpha.
  1976. - Directory caches no longer refuse to clean out descriptors because
  1977. of missing v2 networkstatus documents, unless they're configured
  1978. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  1979. 0.2.2.26-beta. Patch by Daniel Bryg.
  1980. - Don't serve or accept v2 hidden service descriptors over a relay's
  1981. DirPort. It's never correct to do so, and disabling it might
  1982. make it more annoying to exploit any bugs that turn up in the
  1983. descriptor-parsing code. Fixes bug 7149.
  1984. o Minor bugfixes (hidden services, client-side):
  1985. - Assert that hidden-service-related operations are not performed
  1986. using single-hop circuits. Previously, Tor would assert that
  1987. client-side streams are not attached to single-hop circuits,
  1988. but not that other sensitive operations on the client and service
  1989. side are not performed using single-hop circuits. Fixes bug 3332;
  1990. bugfix on 0.0.6.
  1991. - Avoid undefined behaviour when parsing the list of supported
  1992. rendezvous/introduction protocols in a hidden service descriptor.
  1993. Previously, Tor would have confused (as-yet-unused) protocol version
  1994. numbers greater than 32 with lower ones on many platforms. Fixes
  1995. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1996. - Don't close hidden service client circuits which have almost
  1997. finished connecting to their destination when they reach
  1998. the normal circuit-build timeout. Previously, we would close
  1999. introduction circuits which are waiting for an acknowledgement
  2000. from the introduction point, and rendezvous circuits which have
  2001. been specified in an INTRODUCE1 cell sent to a hidden service,
  2002. after the normal CBT. Now, we mark them as 'timed out', and launch
  2003. another rendezvous attempt in parallel. This behavior change can
  2004. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  2005. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  2006. o Minor bugfixes (hidden services, service-side):
  2007. - Don't close hidden-service-side rendezvous circuits when they
  2008. reach the normal circuit-build timeout. This behaviour change can
  2009. be disabled using the new
  2010. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  2011. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  2012. - Don't launch more than 10 service-side introduction-point circuits
  2013. for a hidden service in five minutes. Previously, we would consider
  2014. launching more introduction-point circuits if at least one second
  2015. had passed without any introduction-point circuits failing. Fixes
  2016. bug 4607; bugfix on 0.0.7pre1.
  2017. o Minor bugfixes (config option behavior):
  2018. - If the user tries to set MyFamily on a bridge, refuse to
  2019. do so, and warn about the security implications. Fixes bug 4657;
  2020. bugfix on 0.2.0.3-alpha.
  2021. - The "--quiet" and "--hush" options now apply not only to Tor's
  2022. behavior before logs are configured, but also to Tor's behavior in
  2023. the absense of configured logs. Fixes bug 3550; bugfix on
  2024. 0.2.0.10-alpha.
  2025. - Change the AllowDotExit rules so they should actually work.
  2026. We now enforce AllowDotExit only immediately after receiving an
  2027. address via SOCKS or DNSPort: other sources are free to provide
  2028. .exit addresses after the resolution occurs. Fixes bug 3940;
  2029. bugfix on 0.2.2.1-alpha.
  2030. - Make "LearnCircuitBuildTimeout 0" work more reliably. Specifically,
  2031. don't depend on the consensus parameters or compute adaptive
  2032. timeouts when it is disabled. Fixes bug 5049; bugfix on
  2033. 0.2.2.14-alpha.
  2034. - After we pick a directory mirror, we would refuse to use it if
  2035. it's in our ExcludeExitNodes list, resulting in mysterious failures
  2036. to bootstrap for people who just wanted to avoid exiting from
  2037. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  2038. - When told to add a bridge with the same digest as a preexisting
  2039. bridge but a different addr:port, change the addr:port as
  2040. requested. Previously we would not notice the change. Fixes half
  2041. of bug 5603; fix on 0.2.2.26-beta.
  2042. o Minor bugfixes (controller):
  2043. - Allow manual 'authenticate' commands to the controller interface
  2044. from netcat (nc) as well as telnet. We were rejecting them because
  2045. they didn't come with the expected whitespace at the end of the
  2046. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  2047. - Report a real bootstrap problem to the controller on router
  2048. identity mismatch. Previously we just said "foo", which probably
  2049. made a lot of sense at the time. Fixes bug 4169; bugfix on
  2050. 0.2.1.1-alpha.
  2051. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  2052. option is set to 0 (which Vidalia version 0.2.16 now does when
  2053. a SAVECONF attempt fails), perform other actions that SIGHUP
  2054. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  2055. on 0.2.1.9-alpha.
  2056. - Correctly handle checking the permissions on the parent
  2057. directory of a control socket in the root directory. Bug found
  2058. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  2059. 0.2.2.26-beta.
  2060. - End AUTHCHALLENGE error messages (in the control protocol) with
  2061. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36.
  2062. o Minor bugfixes (network reading/writing):
  2063. - Disable writing on marked-for-close connections when they are
  2064. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  2065. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  2066. case for flushing marked connections.
  2067. - Make sure that there are no unhandled pending TLS errors before
  2068. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  2069. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  2070. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  2071. - Detect SSL handshake even when the initial attempt to write the
  2072. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  2073. - If the client fails to set a reasonable set of ciphersuites
  2074. during its v2 handshake renegotiation, allow the renegotiation to
  2075. continue nevertheless (i.e. send all the required certificates).
  2076. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  2077. o Minor bugfixes (other):
  2078. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  2079. resource exhaustion, so that clients can adjust their load to
  2080. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  2081. started using END_STREAM_REASON_RESOURCELIMIT.
  2082. - Don't check for whether the address we're using for outbound
  2083. connections has changed until after the outbound connection has
  2084. completed. On Windows, getsockname() doesn't succeed until the
  2085. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  2086. - Don't hold a Windows file handle open for every file mapping;
  2087. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  2088. 0.1.2.1-alpha.
  2089. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  2090. bugfix on 0.2.1.10-alpha.
  2091. - If we fail to write a microdescriptor to the disk cache, do not
  2092. continue replacing the old microdescriptor file. Fixes bug 2954;
  2093. bugfix on 0.2.2.6-alpha.
  2094. o Minor bugfixes (log messages, path selection):
  2095. - Downgrade "set buildtimeout to low value" messages to "info"
  2096. severity; they were never an actual problem, there was never
  2097. anything reasonable to do about them, and they tended to spam logs
  2098. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  2099. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  2100. more information to it, so that we can track it down in case it
  2101. returns again. Mitigates bug 5235.
  2102. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  2103. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  2104. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  2105. - Issue a log message if a guard completes less than 40% of your
  2106. circuits. Threshold is configurable by torrc option
  2107. PathBiasNoticeRate and consensus parameter pb_noticepct. There is
  2108. additional, off-by-default code to disable guards which fail too
  2109. many circuits. Addresses ticket 5458.
  2110. o Minor bugfixes (log messages, client):
  2111. - Downgrade "Got a certificate, but we already have it" log messages
  2112. from warning to info, except when we're a dirauth. Fixes bug 5238;
  2113. bugfix on 0.2.1.7-alpha.
  2114. - Fix the log message describing how we work around discovering
  2115. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  2116. 4837; bugfix on 0.2.2.9-alpha.
  2117. - When logging about a disallowed .exit name, do not also call it
  2118. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  2119. - Fix a log message suggesting that people contact a non-existent
  2120. email address. Fixes bug 3448.
  2121. - Rephrase the log message emitted if the TestSocks check is
  2122. successful. Patch from Fabian Keil; fixes bug 4094.
  2123. - Log (at debug level) whenever a circuit's purpose is changed.
  2124. - Log SSL state transitions at log level DEBUG, log domain
  2125. HANDSHAKE. This can be useful for debugging censorship events.
  2126. Implements ticket 3264.
  2127. - We now log which torrc file we're using on startup. Implements
  2128. ticket 2444.
  2129. - Rate-limit log messages when asked to connect anonymously to
  2130. a private address. When these hit, they tended to hit fast and
  2131. often. Also, don't bother trying to connect to addresses that we
  2132. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  2133. reply makes us think we have been lied to, even when the address the
  2134. client tried to connect to was "localhost." Resolves ticket 2822.
  2135. o Minor bugfixes (log messages, non-client):
  2136. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  2137. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  2138. - Don't log that we have "decided to publish new relay descriptor"
  2139. unless we are actually publishing a descriptor. Fixes bug 3942;
  2140. bugfix on 0.2.2.28-beta.
  2141. - Log which authority we're missing votes from when we go to fetch
  2142. them from the other auths.
  2143. - Replace "Sending publish request" log messages with "Launching
  2144. upload", so that they no longer confusingly imply that we're
  2145. sending something to a directory we might not even be connected
  2146. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  2147. - Warn when Tor is configured to use accounting in a way that can
  2148. link a hidden service to some other hidden service or public
  2149. address. Resolves ticket 6490.
  2150. - Fix a minor formatting issue in one of tor-gencert's error messages.
  2151. Fixes bug 4574.
  2152. o Testing:
  2153. - Update to the latest version of the tinytest unit testing framework.
  2154. This includes a couple of bugfixes that can be relevant for
  2155. running forked unit tests on Windows, and removes all reserved
  2156. identifiers.
  2157. - Avoid a false positive in the util/threads unit test by increasing
  2158. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  2159. - Make it possible to set the TestingTorNetwork configuration
  2160. option using AlternateDirAuthority and AlternateBridgeAuthority
  2161. as an alternative to setting DirServer. Addresses ticket 6377.
  2162. - Add a unit test for the environment_variable_names_equal() function.
  2163. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  2164. - Numerous new unit tests for functions in util.c and address.c by
  2165. Anders Sundman.
  2166. - The long-disabled benchmark tests are now split into their own
  2167. ./src/test/bench binary.
  2168. - The benchmark tests can now use more accurate timers than
  2169. gettimeofday() when such timers are available.
  2170. - Use tt_assert(), not tor_assert(), for checking for test failures.
  2171. This makes the unit tests more able to go on in the event that
  2172. one of them fails.
  2173. o Build improvements:
  2174. - Use the dead_strip option when building Tor on OS X. This reduces
  2175. binary size by almost 19% when linking openssl and libevent
  2176. statically, which we do for Tor Browser Bundle.
  2177. - Provide a better error message about possible OSX Asciidoc failure
  2178. reasons. Fixes bug 6436.
  2179. - Detect attempts to build Tor on (as yet hypothetical) versions
  2180. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  2181. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  2182. - On Windows, we now define the _WIN32_WINNT macros only if they
  2183. are not already defined. This lets the person building Tor decide,
  2184. if they want, to require a later version of Windows.
  2185. - Our autogen.sh script now uses autoreconf to launch autoconf,
  2186. automake, and so on. This is more robust against some of the failure
  2187. modes associated with running the autotools pieces on their own.
  2188. - Running "make version" now displays the version of Tor that
  2189. we're about to build. Idea from katmagic; resolves issue 4400.
  2190. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  2191. on 0.2.2.4-alpha; fixes bug 3427.
  2192. - New --enable-static-tor configure option for building Tor as
  2193. statically as possible. Idea, general hackery and thoughts from
  2194. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  2195. 2702.
  2196. - Limited, experimental support for building with nmake and MSVC.
  2197. o Build requirements:
  2198. - Building Tor with bufferevent support now requires Libevent
  2199. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  2200. SSL-related bufferevents and related issues that would make Tor
  2201. work badly with bufferevents. Requiring 2.0.13-stable also allows
  2202. Tor with bufferevents to take advantage of Libevent APIs
  2203. introduced after 2.0.8-rc.
  2204. - Our build system requires automake 1.6 or later to create the
  2205. Makefile.in files. Previously, you could have used 1.4.
  2206. This only affects developers and people building Tor from git;
  2207. people who build Tor from the source distribution without changing
  2208. the Makefile.am files should be fine.
  2209. - Detect when we try to build on a platform that doesn't define
  2210. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  2211. o Build fixes (compile/link):
  2212. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  2213. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  2214. Tor 0.2.0.8-alpha.
  2215. - When building with --enable-static-tor on OpenBSD, do not
  2216. erroneously attempt to link -lrt. Fixes bug 5103.
  2217. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  2218. that IPv6 stuff will compile on MSVC, and compilation issues
  2219. will be easier to track down. Fixes bug 5861.
  2220. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  2221. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  2222. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  2223. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  2224. o Build fixes (other):
  2225. - Use the _WIN32 macro throughout our code to detect Windows.
  2226. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  2227. 'MS_WINDOWS'.)
  2228. - Properly handle the case where the build-tree is not the same
  2229. as the source tree when generating src/common/common_sha1.i,
  2230. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  2231. bugfix on 0.2.0.1-alpha.
  2232. - During configure, search for library containing cos function as
  2233. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  2234. against libm was hard-coded before. Fixes the first part of bug
  2235. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  2236. Pedersen.
  2237. - Prevent a false positive from the check-spaces script, by disabling
  2238. the "whitespace between function name and (" check for functions
  2239. named 'op()'.
  2240. o Packaging (RPM) changes:
  2241. - Update our default RPM spec files to work with mock and rpmbuild
  2242. on RHEL/Fedora. They have an updated set of dependencies and
  2243. conflicts, a fix for an ancient typo when creating the "_tor"
  2244. user, and better instructions. Thanks to Ondrej Mikle for the
  2245. patch series. Fixes bug 6043.
  2246. - On OpenSUSE, create the /var/run/tor directory on startup if it
  2247. is not already created. Patch from Andreas Stieger. Fixes bug 2573.
  2248. o Code refactoring (safety):
  2249. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  2250. 10 lines. Also, don't nest them. Doing so in the past has
  2251. led to hard-to-debug code. The new style is to use the
  2252. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  2253. - Use macros to indicate OpenSSL versions, so we don't need to worry
  2254. about accidental hexadecimal bit shifts.
  2255. - Use tor_sscanf() in place of scanf() in more places through the
  2256. code. This makes us a little more locale-independent, and
  2257. should help shut up code-analysis tools that can't tell
  2258. a safe sscanf string from a dangerous one.
  2259. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  2260. - Use the smartlist_add_asprintf() alias more consistently.
  2261. o Code refactoring (consolidate):
  2262. - A major revision to our internal node-selecting and listing logic.
  2263. Tor already had at least two major ways to look at the question of
  2264. "which Tor servers do we know about": a list of router descriptors,
  2265. and a list of entries in the current consensus. With
  2266. microdescriptors, we're adding a third. Having so many systems
  2267. without an abstraction layer over them was hurting the codebase.
  2268. Now, we have a new "node_t" abstraction that presents a consistent
  2269. interface to a client's view of a Tor node, and holds (nearly) all
  2270. of the mutable state formerly in routerinfo_t and routerstatus_t.
  2271. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  2272. Libevent's notion of cached time when possible.
  2273. - Remove duplicate code for invoking getrlimit() from control.c.
  2274. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  2275. own homebrewed ssl_state_to_string() replacement. Patch from
  2276. Emile Snyder. Fixes bug 4653.
  2277. - Change the symmetric cipher interface so that creating and
  2278. initializing a stream cipher are no longer separate functions.
  2279. o Code refactoring (separate):
  2280. - Make a new "entry connection" struct as an internal subtype of "edge
  2281. connection", to simplify the code and make exit connections smaller.
  2282. - Split connection_about_to_close() into separate functions for each
  2283. connection type.
  2284. - Rewrite the listener-selection logic so that parsing which ports
  2285. we want to listen on is now separate from binding to the ports
  2286. we want.
  2287. o Code refactoring (name changes):
  2288. - Rename a handful of old identifiers, mostly related to crypto
  2289. structures and crypto functions. By convention, our "create an
  2290. object" functions are called "type_new()", our "free an object"
  2291. functions are called "type_free()", and our types indicate that
  2292. they are types only with a final "_t". But a handful of older
  2293. types and functions broke these rules, with function names like
  2294. "type_create" or "subsystem_op_type", or with type names like
  2295. type_env_t.
  2296. - Rename Tor functions that turn strings into addresses, so that
  2297. "parse" indicates that no hostname resolution occurs, and
  2298. "lookup" indicates that hostname resolution may occur. This
  2299. should help prevent mistakes in the future. Fixes bug 3512.
  2300. - Use the name "CERTS" consistently to refer to the new cell type;
  2301. we were calling it CERT in some places and CERTS in others.
  2302. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  2303. invalid value, rather than just -1.
  2304. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  2305. can pick them up when the tests aren't disabled. Bugfix on
  2306. 0.2.2.4-alpha which introduced tinytest.
  2307. o Code refactoring (other):
  2308. - Defensively refactor rend_mid_rendezvous() so that protocol
  2309. violations and length checks happen in the beginning. Fixes
  2310. bug 5645.
  2311. - Remove the pure attribute from all functions that used it
  2312. previously. In many cases we assigned it incorrectly, because the
  2313. functions might assert or call impure functions, and we don't have
  2314. evidence that keeping the pure attribute is worthwhile. Implements
  2315. changes suggested in ticket 4421.
  2316. - Move the replay-detection cache for the RSA-encrypted parts of
  2317. INTRODUCE2 cells to the introduction point data structures.
  2318. Previously, we would use one replay-detection cache per hidden
  2319. service. Required by fix for bug 3460.
  2320. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  2321. no longer link against Libevent: they never used it, but
  2322. our library structure used to force them to link it.
  2323. o Removed features and files:
  2324. - Remove all internal support for unpadded RSA. We never used it, and
  2325. it would be a bad idea to start.
  2326. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  2327. supported).
  2328. - Remove some redundant #include directives throughout the code.
  2329. Patch from Andrea Gelmini.
  2330. - Remove some old code to remember statistics about which descriptors
  2331. we've served as a directory mirror. The feature wasn't used and
  2332. is outdated now that microdescriptors are around.
  2333. - Remove some old code to work around even older versions of Tor that
  2334. used forked processes to handle DNS requests. Such versions of Tor
  2335. are no longer in use as relays.
  2336. - The "torify" script no longer supports the "tsocks" socksifier
  2337. tool, since tsocks doesn't support DNS and UDP right for Tor.
  2338. Everyone should be using torsocks instead. Fixes bugs 3530 and
  2339. 5180. Based on a patch by "ugh".
  2340. - Remove the torrc.bridge file: we don't use it for anything, and
  2341. it had become badly desynchronized from torrc.sample. Resolves
  2342. bug 5622.
  2343. o Documentation:
  2344. - Begin a doc/state-contents.txt file to explain the contents of
  2345. the Tor state file. Fixes bug 2987.
  2346. - Clarify the documentation for the Alternate*Authority options.
  2347. Fixes bug 6387.
  2348. - Document the --defaults-torrc option, and the new semantics for
  2349. overriding, extending, and clearing lists of options. Closes
  2350. bug 4748.
  2351. - Add missing man page documentation for consensus and microdesc
  2352. files. Resolves ticket 6732.
  2353. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  2354. o Documentation fixes:
  2355. - Improve the manual's documentation for the NT Service command-line
  2356. options. Addresses ticket 3964.
  2357. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  2358. - Document the changes to the ORPort and DirPort options, and the
  2359. fact that {OR/Dir}ListenAddress is now unnecessary (and
  2360. therefore deprecated). Resolves ticket 5597.
  2361. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  2362. - Clarify that hidden services are TCP only. Fixes bug 6024.
  2363. Changes in version 0.2.2.39 - 2012-09-11
  2364. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  2365. assertions.
  2366. o Security fixes:
  2367. - Fix an assertion failure in tor_timegm() that could be triggered
  2368. by a badly formatted directory object. Bug found by fuzzing with
  2369. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  2370. - Do not crash when comparing an address with port value 0 to an
  2371. address policy. This bug could have been used to cause a remote
  2372. assertion failure by or against directory authorities, or to
  2373. allow some applications to crash clients. Fixes bug 6690; bugfix
  2374. on 0.2.1.10-alpha.
  2375. Changes in version 0.2.2.38 - 2012-08-12
  2376. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  2377. attack that could in theory leak path information.
  2378. o Security fixes:
  2379. - Avoid an uninitialized memory read when reading a vote or consensus
  2380. document that has an unrecognized flavor name. This read could
  2381. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  2382. - Try to leak less information about what relays a client is
  2383. choosing to a side-channel attacker. Previously, a Tor client would
  2384. stop iterating through the list of available relays as soon as it
  2385. had chosen one, thus finishing a little earlier when it picked
  2386. a router earlier in the list. If an attacker can recover this
  2387. timing information (nontrivial but not proven to be impossible),
  2388. they could learn some coarse-grained information about which relays
  2389. a client was picking (middle nodes in particular are likelier to
  2390. be affected than exits). The timing attack might be mitigated by
  2391. other factors (see bug 6537 for some discussion), but it's best
  2392. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  2393. Changes in version 0.2.2.37 - 2012-06-06
  2394. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  2395. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2396. currently).
  2397. o Major bugfixes:
  2398. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2399. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2400. the v2 Tor connection protocol when both sides were using OpenSSL
  2401. 1.0.1 would fail. Resolves ticket 6033.
  2402. - When waiting for a client to renegotiate, don't allow it to add
  2403. any bytes to the input buffer. This fixes a potential DoS issue.
  2404. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2405. - Fix an edge case where if we fetch or publish a hidden service
  2406. descriptor, we might build a 4-hop circuit and then use that circuit
  2407. for exiting afterwards -- even if the new last hop doesn't obey our
  2408. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2409. o Minor bugfixes:
  2410. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2411. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2412. o Minor features:
  2413. - Tell GCC and Clang to check for any errors in format strings passed
  2414. to the tor_v*(print|scan)f functions.
  2415. Changes in version 0.2.2.36 - 2012-05-24
  2416. Tor 0.2.2.36 updates the addresses for two of the eight directory
  2417. authorities, fixes some potential anonymity and security issues,
  2418. and fixes several crash bugs.
  2419. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  2420. known flaws, and nobody should be using them. You should upgrade. If
  2421. you're using a Linux or BSD and its packages are obsolete, stop using
  2422. those packages and upgrade anyway.
  2423. o Directory authority changes:
  2424. - Change IP address for maatuska (v3 directory authority).
  2425. - Change IP address for ides (v3 directory authority), and rename
  2426. it to turtles.
  2427. o Security fixes:
  2428. - When building or running with any version of OpenSSL earlier
  2429. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2430. versions have a bug (CVE-2011-4576) in which their block cipher
  2431. padding includes uninitialized data, potentially leaking sensitive
  2432. information to any peer with whom they make a SSLv3 connection. Tor
  2433. does not use SSL v3 by default, but a hostile client or server
  2434. could force an SSLv3 connection in order to gain information that
  2435. they shouldn't have been able to get. The best solution here is to
  2436. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2437. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2438. to make sure that the bug can't happen.
  2439. - Never use a bridge or a controller-supplied node as an exit, even
  2440. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2441. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2442. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2443. - Only build circuits if we have a sufficient threshold of the total
  2444. descriptors that are marked in the consensus with the "Exit"
  2445. flag. This mitigates an attack proposed by wanoskarnet, in which
  2446. all of a client's bridges collude to restrict the exit nodes that
  2447. the client knows about. Fixes bug 5343.
  2448. - Provide controllers with a safer way to implement the cookie
  2449. authentication mechanism. With the old method, if another locally
  2450. running program could convince a controller that it was the Tor
  2451. process, then that program could trick the controller into telling
  2452. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2453. authentication method uses a challenge-response approach to prevent
  2454. this attack. Fixes bug 5185; implements proposal 193.
  2455. o Major bugfixes:
  2456. - Avoid logging uninitialized data when unable to decode a hidden
  2457. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2458. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2459. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2460. 0.2.1.6-alpha.
  2461. - Fix builds when the path to sed, openssl, or sha1sum contains
  2462. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2463. on 0.2.2.1-alpha.
  2464. - Correct our replacements for the timeradd() and timersub() functions
  2465. on platforms that lack them (for example, Windows). The timersub()
  2466. function is used when expiring circuits, while timeradd() is
  2467. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2468. bugfix on 0.2.2.24-alpha.
  2469. - Fix the SOCKET_OK test that we use to tell when socket
  2470. creation fails so that it works on Win64. Fixes part of bug 4533;
  2471. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2472. o Minor bugfixes:
  2473. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2474. Fixes bug 5346; bugfix on 0.0.8pre3.
  2475. - Make our number-parsing functions always treat too-large values
  2476. as an error, even when those values exceed the width of the
  2477. underlying type. Previously, if the caller provided these
  2478. functions with minima or maxima set to the extreme values of the
  2479. underlying integer type, these functions would return those
  2480. values on overflow rather than treating overflow as an error.
  2481. Fixes part of bug 5786; bugfix on 0.0.9.
  2482. - Older Linux kernels erroneously respond to strange nmap behavior
  2483. by having accept() return successfully with a zero-length
  2484. socket. When this happens, just close the connection. Previously,
  2485. we would try harder to learn the remote address: but there was
  2486. no such remote address to learn, and our method for trying to
  2487. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2488. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2489. - Correct parsing of certain date types in parse_http_time().
  2490. Without this patch, If-Modified-Since would behave
  2491. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2492. Esteban Manchado Velázques.
  2493. - Change the BridgePassword feature (part of the "bridge community"
  2494. design, which is not yet implemented) to use a time-independent
  2495. comparison. The old behavior might have allowed an adversary
  2496. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2497. bugfix on 0.2.0.14-alpha.
  2498. - Detect and reject certain misformed escape sequences in
  2499. configuration values. Previously, these values would cause us
  2500. to crash if received in a torrc file or over an authenticated
  2501. control port. Bug found by Esteban Manchado Velázquez, and
  2502. independently by Robert Connolly from Matta Consulting who further
  2503. noted that it allows a post-authentication heap overflow. Patch
  2504. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2505. bugfix on 0.2.0.16-alpha.
  2506. - Fix a compile warning when using the --enable-openbsd-malloc
  2507. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2508. - During configure, detect when we're building with clang version
  2509. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2510. CFLAGS. clang doesn't support them yet.
  2511. - When sending an HTTP/1.1 proxy request, include a Host header.
  2512. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2513. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  2514. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  2515. - If we hit the error case where routerlist_insert() replaces an
  2516. existing (old) server descriptor, make sure to remove that
  2517. server descriptor from the old_routers list. Fix related to bug
  2518. 1776. Bugfix on 0.2.2.18-alpha.
  2519. o Minor bugfixes (documentation and log messages):
  2520. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2521. Fixes bug 4856; bugfix on Tor 0.0.6.
  2522. - Update "ClientOnly" man page entry to explain that there isn't
  2523. really any point to messing with it. Resolves ticket 5005.
  2524. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2525. directory authority option (introduced in Tor 0.2.2.34).
  2526. - Downgrade the "We're missing a certificate" message from notice
  2527. to info: people kept mistaking it for a real problem, whereas it
  2528. is seldom the problem even when we are failing to bootstrap. Fixes
  2529. bug 5067; bugfix on 0.2.0.10-alpha.
  2530. - Correctly spell "connect" in a log message on failure to create a
  2531. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  2532. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2533. circuits. Fixes issue 5259.
  2534. o Minor features:
  2535. - Directory authorities now reject versions of Tor older than
  2536. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2537. inclusive. These versions accounted for only a small fraction of
  2538. the Tor network, and have numerous known security issues. Resolves
  2539. issue 4788.
  2540. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2541. - Feature removal:
  2542. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2543. it to a RELAY cell if the connection was using the v1 link
  2544. protocol. This was a workaround for older versions of Tor, which
  2545. didn't handle RELAY_EARLY cells properly. Now that all supported
  2546. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2547. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2548. remove this workaround. Addresses bug 4786.
  2549. Changes in version 0.2.2.35 - 2011-12-16
  2550. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  2551. buffers code. Absolutely everybody should upgrade.
  2552. The bug relied on an incorrect calculation when making data continuous
  2553. in one of our IO buffers, if the first chunk of the buffer was
  2554. misaligned by just the wrong amount. The miscalculation would allow an
  2555. attacker to overflow a piece of heap-allocated memory. To mount this
  2556. attack, the attacker would need to either open a SOCKS connection to
  2557. Tor's SocksPort (usually restricted to localhost), or target a Tor
  2558. instance configured to make its connections through a SOCKS proxy
  2559. (which Tor does not do by default).
  2560. Good security practice requires that all heap-overflow bugs should be
  2561. presumed to be exploitable until proven otherwise, so we are treating
  2562. this as a potential code execution attack. Please upgrade immediately!
  2563. This bug does not affect bufferevents-based builds of Tor. Special
  2564. thanks to "Vektor" for reporting this issue to us!
  2565. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  2566. crash bugs for unusual configurations, and a long-term bug that
  2567. would prevent Tor from starting on Windows machines with draconian
  2568. AV software.
  2569. With this release, we remind everyone that 0.2.0.x has reached its
  2570. formal end-of-life. Those Tor versions have many known flaws, and
  2571. nobody should be using them. You should upgrade -- ideally to the
  2572. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  2573. obsolete, stop using those packages and upgrade anyway.
  2574. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  2575. longer receive support after some time in early 2012.
  2576. o Major bugfixes:
  2577. - Fix a heap overflow bug that could occur when trying to pull
  2578. data into the first chunk of a buffer, when that chunk had
  2579. already had some data drained from it. Fixes CVE-2011-2778;
  2580. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  2581. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  2582. that it doesn't attempt to allocate a socketpair. This could cause
  2583. some problems on Windows systems with overzealous firewalls. Fix for
  2584. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  2585. 2.0.15-stable.
  2586. - If we mark an OR connection for close based on a cell we process,
  2587. don't process any further cells on it. We already avoid further
  2588. reads on marked-for-close connections, but now we also discard the
  2589. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  2590. which was the first version where we might mark a connection for
  2591. close based on processing a cell on it.
  2592. - Correctly sanity-check that we don't underflow on a memory
  2593. allocation (and then assert) for hidden service introduction
  2594. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  2595. bugfix on 0.2.1.5-alpha.
  2596. - Fix a memory leak when we check whether a hidden service
  2597. descriptor has any usable introduction points left. Fixes bug
  2598. 4424. Bugfix on 0.2.2.25-alpha.
  2599. - Don't crash when we're running as a relay and don't have a GeoIP
  2600. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  2601. we've had in the 0.2.3.x branch already.
  2602. - When running as a client, do not print a misleading (and plain
  2603. wrong) log message that we're collecting "directory request"
  2604. statistics: clients don't collect statistics. Also don't create a
  2605. useless (because empty) stats file in the stats/ directory. Fixes
  2606. bug 4353; bugfix on 0.2.2.34.
  2607. o Minor bugfixes:
  2608. - Detect failure to initialize Libevent. This fix provides better
  2609. detection for future instances of bug 4457.
  2610. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  2611. function. This was eating up hideously large amounts of time on some
  2612. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  2613. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  2614. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  2615. Mansour Moufid.
  2616. - Don't warn about unused log_mutex in log.c when building with
  2617. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  2618. 0.1.0.6-rc which introduced --disable-threads.
  2619. - When configuring, starting, or stopping an NT service, stop
  2620. immediately after the service configuration attempt has succeeded
  2621. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  2622. - When sending a NETINFO cell, include the original address
  2623. received for the other side, not its canonical address. Found
  2624. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  2625. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  2626. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  2627. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  2628. occurred when a client tried to fetch a descriptor for a bridge
  2629. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  2630. - Backport fixes for a pair of compilation warnings on Windows.
  2631. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  2632. - If we had ever tried to call tor_addr_to_str on an address of
  2633. unknown type, we would have done a strdup on an uninitialized
  2634. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  2635. Reported by "troll_un".
  2636. - Correctly detect and handle transient lookup failures from
  2637. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  2638. Reported by "troll_un".
  2639. - Fix null-pointer access that could occur if TLS allocation failed.
  2640. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  2641. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  2642. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  2643. o Minor features:
  2644. - Add two new config options for directory authorities:
  2645. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  2646. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  2647. that is always sufficient to satisfy the bandwidth requirement for
  2648. the Guard flag. Now it will be easier for researchers to simulate
  2649. Tor networks with different values. Resolves ticket 4484.
  2650. - When Tor ignores a hidden service specified in its configuration,
  2651. include the hidden service's directory in the warning message.
  2652. Previously, we would only tell the user that some hidden service
  2653. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  2654. - Update to the December 6 2011 Maxmind GeoLite Country database.
  2655. o Packaging changes:
  2656. - Make it easier to automate expert package builds on Windows,
  2657. by removing an absolute path from makensis.exe command.
  2658. Changes in version 0.2.1.32 - 2011-12-16
  2659. Tor 0.2.1.32 backports important security and privacy fixes for
  2660. oldstable. This release is intended only for package maintainers and
  2661. others who cannot use the 0.2.2 stable series. All others should be
  2662. using Tor 0.2.2.x or newer.
  2663. The Tor 0.2.1.x series will reach formal end-of-life some time in
  2664. early 2012; we will stop releasing patches for it then.
  2665. o Major bugfixes (also included in 0.2.2.x):
  2666. - Correctly sanity-check that we don't underflow on a memory
  2667. allocation (and then assert) for hidden service introduction
  2668. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  2669. bugfix on 0.2.1.5-alpha.
  2670. - Fix a heap overflow bug that could occur when trying to pull
  2671. data into the first chunk of a buffer, when that chunk had
  2672. already had some data drained from it. Fixes CVE-2011-2778;
  2673. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  2674. o Minor features:
  2675. - Update to the December 6 2011 Maxmind GeoLite Country database.
  2676. Changes in version 0.2.2.34 - 2011-10-26
  2677. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  2678. can deanonymize Tor users. Everybody should upgrade.
  2679. The attack relies on four components: 1) Clients reuse their TLS cert
  2680. when talking to different relays, so relays can recognize a user by
  2681. the identity key in her cert. 2) An attacker who knows the client's
  2682. identity key can probe each guard relay to see if that identity key
  2683. is connected to that guard relay right now. 3) A variety of active
  2684. attacks in the literature (starting from "Low-Cost Traffic Analysis
  2685. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  2686. discover the guard relays that a Tor user visiting the website is using.
  2687. 4) Clients typically pick three guards at random, so the set of guards
  2688. for a given user could well be a unique fingerprint for her. This
  2689. release fixes components #1 and #2, which is enough to block the attack;
  2690. the other two remain as open research problems. Special thanks to
  2691. "frosty_un" for reporting the issue to us!
  2692. Clients should upgrade so they are no longer recognizable by the TLS
  2693. certs they present. Relays should upgrade so they no longer allow a
  2694. remote attacker to probe them to test whether unpatched clients are
  2695. currently connected to them.
  2696. This release also fixes several vulnerabilities that allow an attacker
  2697. to enumerate bridge relays. Some bridge enumeration attacks still
  2698. remain; see for example proposal 188.
  2699. o Privacy/anonymity fixes (clients):
  2700. - Clients and bridges no longer send TLS certificate chains on
  2701. outgoing OR connections. Previously, each client or bridge would
  2702. use the same cert chain for all outgoing OR connections until
  2703. its IP address changes, which allowed any relay that the client
  2704. or bridge contacted to determine which entry guards it is using.
  2705. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  2706. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  2707. no longer considers that connection as suitable for satisfying a
  2708. circuit EXTEND request. Now relays can protect clients from the
  2709. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  2710. - Directory authorities no longer assign the Guard flag to relays
  2711. that haven't upgraded to the above "refuse EXTEND requests
  2712. to client connections" fix. Now directory authorities can
  2713. protect clients from the CVE-2011-2768 issue even if neither
  2714. the clients nor the relays have upgraded yet. There's a new
  2715. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  2716. to let us transition smoothly, else tomorrow there would be no
  2717. guard relays.
  2718. o Privacy/anonymity fixes (bridge enumeration):
  2719. - Bridge relays now do their directory fetches inside Tor TLS
  2720. connections, like all the other clients do, rather than connecting
  2721. directly to the DirPort like public relays do. Removes another
  2722. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  2723. - Bridges relays now build circuits for themselves in a more similar
  2724. way to how clients build them. Removes another avenue for
  2725. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  2726. when bridges were introduced.
  2727. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  2728. that they initiated. Relays could distinguish incoming bridge
  2729. connections from client connections, creating another avenue for
  2730. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  2731. Found by "frosty_un".
  2732. o Major bugfixes:
  2733. - Fix a crash bug when changing node restrictions while a DNS lookup
  2734. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  2735. by "Tey'".
  2736. - Don't launch a useless circuit after failing to use one of a
  2737. hidden service's introduction points. Previously, we would
  2738. launch a new introduction circuit, but not set the hidden service
  2739. which that circuit was intended to connect to, so it would never
  2740. actually be used. A different piece of code would then create a
  2741. new introduction circuit correctly. Bug reported by katmagic and
  2742. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  2743. o Minor bugfixes:
  2744. - Change an integer overflow check in the OpenBSD_Malloc code so
  2745. that GCC is less likely to eliminate it as impossible. Patch
  2746. from Mansour Moufid. Fixes bug 4059.
  2747. - When a hidden service turns an extra service-side introduction
  2748. circuit into a general-purpose circuit, free the rend_data and
  2749. intro_key fields first, so we won't leak memory if the circuit
  2750. is cannibalized for use as another service-side introduction
  2751. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  2752. - Bridges now skip DNS self-tests, to act a little more stealthily.
  2753. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  2754. bridges. Patch by "warms0x".
  2755. - Fix internal bug-checking logic that was supposed to catch
  2756. failures in digest generation so that it will fail more robustly
  2757. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  2758. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  2759. - Report any failure in init_keys() calls launched because our
  2760. IP address has changed. Spotted by Coverity Scan. Bugfix on
  2761. 0.1.1.4-alpha; fixes CID 484.
  2762. o Minor bugfixes (log messages and documentation):
  2763. - Remove a confusing dollar sign from the example fingerprint in the
  2764. man page, and also make the example fingerprint a valid one. Fixes
  2765. bug 4309; bugfix on 0.2.1.3-alpha.
  2766. - The next version of Windows will be called Windows 8, and it has
  2767. a major version of 6, minor version of 2. Correctly identify that
  2768. version instead of calling it "Very recent version". Resolves
  2769. ticket 4153; reported by funkstar.
  2770. - Downgrade log messages about circuit timeout calibration from
  2771. "notice" to "info": they don't require or suggest any human
  2772. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  2773. bugfix on 0.2.2.14-alpha.
  2774. o Minor features:
  2775. - Turn on directory request statistics by default and include them in
  2776. extra-info descriptors. Don't break if we have no GeoIP database.
  2777. Backported from 0.2.3.1-alpha; implements ticket 3951.
  2778. - Update to the October 4 2011 Maxmind GeoLite Country database.
  2779. Changes in version 0.2.1.31 - 2011-10-26
  2780. Tor 0.2.1.31 backports important security and privacy fixes for
  2781. oldstable. This release is intended only for package maintainers and
  2782. others who cannot use the 0.2.2 stable series. All others should be
  2783. using Tor 0.2.2.x or newer.
  2784. o Security fixes (also included in 0.2.2.x):
  2785. - Replace all potentially sensitive memory comparison operations
  2786. with versions whose runtime does not depend on the data being
  2787. compared. This will help resist a class of attacks where an
  2788. adversary can use variations in timing information to learn
  2789. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  2790. implementation by Robert Ransom based partially on code by DJB.)
  2791. - Fix an assert in parsing router descriptors containing IPv6
  2792. addresses. This one took down the directory authorities when
  2793. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  2794. o Privacy/anonymity fixes (also included in 0.2.2.x):
  2795. - Clients and bridges no longer send TLS certificate chains on
  2796. outgoing OR connections. Previously, each client or bridge would
  2797. use the same cert chain for all outgoing OR connections until
  2798. its IP address changes, which allowed any relay that the client
  2799. or bridge contacted to determine which entry guards it is using.
  2800. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  2801. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  2802. no longer considers that connection as suitable for satisfying a
  2803. circuit EXTEND request. Now relays can protect clients from the
  2804. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  2805. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  2806. that they initiated. Relays could distinguish incoming bridge
  2807. connections from client connections, creating another avenue for
  2808. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  2809. Found by "frosty_un".
  2810. - When receiving a hidden service descriptor, check that it is for
  2811. the hidden service we wanted. Previously, Tor would store any
  2812. hidden service descriptors that a directory gave it, whether it
  2813. wanted them or not. This wouldn't have let an attacker impersonate
  2814. a hidden service, but it did let directories pre-seed a client
  2815. with descriptors that it didn't want. Bugfix on 0.0.6.
  2816. - Avoid linkability based on cached hidden service descriptors: forget
  2817. all hidden service descriptors cached as a client when processing a
  2818. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  2819. - Make the bridge directory authority refuse to answer directory
  2820. requests for "all" descriptors. It used to include bridge
  2821. descriptors in its answer, which was a major information leak.
  2822. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  2823. - Don't attach new streams to old rendezvous circuits after SIGNAL
  2824. NEWNYM. Previously, we would keep using an existing rendezvous
  2825. circuit if it remained open (i.e. if it were kept open by a
  2826. long-lived stream, or if a new stream were attached to it before
  2827. Tor could notice that it was old and no longer in use). Bugfix on
  2828. 0.1.1.15-rc; fixes bug 3375.
  2829. o Minor bugfixes (also included in 0.2.2.x):
  2830. - When we restart our relay, we might get a successful connection
  2831. from the outside before we've started our reachability tests,
  2832. triggering a warning: "ORPort found reachable, but I have no
  2833. routerinfo yet. Failing to inform controller of success." This
  2834. bug was harmless unless Tor is running under a controller
  2835. like Vidalia, in which case the controller would never get a
  2836. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  2837. fixes bug 1172.
  2838. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  2839. enabled. Fixes bug 1526.
  2840. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  2841. anything since 0.2.1.16-rc.
  2842. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  2843. None of the cases where we did this before were wrong, but by making
  2844. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  2845. - Fix a rare crash bug that could occur when a client was configured
  2846. with a large number of bridges. Fixes bug 2629; bugfix on
  2847. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  2848. - Correct the warning displayed when a rendezvous descriptor exceeds
  2849. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  2850. John Brooks.
  2851. - Fix an uncommon assertion failure when running with DNSPort under
  2852. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  2853. - When warning about missing zlib development packages during compile,
  2854. give the correct package names. Bugfix on 0.2.0.1-alpha.
  2855. - Require that introduction point keys and onion keys have public
  2856. exponent 65537. Bugfix on 0.2.0.10-alpha.
  2857. - Do not crash when our configuration file becomes unreadable, for
  2858. example due to a permissions change, between when we start up
  2859. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  2860. on 0.0.9pre6.
  2861. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  2862. Fixes bug 3208.
  2863. - Always NUL-terminate the sun_path field of a sockaddr_un before
  2864. passing it to the kernel. (Not a security issue: kernels are
  2865. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  2866. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  2867. - Don't stack-allocate the list of supplementary GIDs when we're
  2868. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  2869. could take up to 256K, which is way too much stack. Found by
  2870. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  2871. o Minor bugfixes (only in 0.2.1.x):
  2872. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  2873. rely on them. Bugfix on 0.2.1.30.
  2874. - Use git revisions instead of svn revisions when generating our
  2875. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  2876. o Minor features (also included in 0.2.2.x):
  2877. - Adjust the expiration time on our SSL session certificates to
  2878. better match SSL certs seen in the wild. Resolves ticket 4014.
  2879. - Allow nameservers with IPv6 address. Resolves bug 2574.
  2880. - Update to the October 4 2011 Maxmind GeoLite Country database.
  2881. Changes in version 0.2.2.33 - 2011-09-13
  2882. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  2883. TLS handshake that makes relays and bridges that run this new version
  2884. reachable from Iran again.
  2885. o Major bugfixes:
  2886. - Avoid an assertion failure when reloading a configuration with
  2887. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  2888. 3923; bugfix on 0.2.2.25-alpha.
  2889. o Minor features (security):
  2890. - Check for replays of the public-key encrypted portion of an
  2891. INTRODUCE1 cell, in addition to the current check for replays of
  2892. the g^x value. This prevents a possible class of active attacks
  2893. by an attacker who controls both an introduction point and a
  2894. rendezvous point, and who uses the malleability of AES-CTR to
  2895. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  2896. that these attacks are infeasible (requiring the attacker to send
  2897. on the order of zettabytes of altered cells in a short interval),
  2898. but we'd rather block them off in case there are any classes of
  2899. this attack that we missed. Reported by Willem Pinckaers.
  2900. o Minor features:
  2901. - Adjust the expiration time on our SSL session certificates to
  2902. better match SSL certs seen in the wild. Resolves ticket 4014.
  2903. - Change the default required uptime for a relay to be accepted as
  2904. a HSDir (hidden service directory) from 24 hours to 25 hours.
  2905. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  2906. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  2907. authorities to abstain from voting on assignment of the HSDir
  2908. consensus flag. Related to bug 2649.
  2909. - Update to the September 6 2011 Maxmind GeoLite Country database.
  2910. o Minor bugfixes (documentation and log messages):
  2911. - Correct the man page to explain that HashedControlPassword and
  2912. CookieAuthentication can both be set, in which case either method
  2913. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  2914. when we decided to allow these config options to both be set. Issue
  2915. raised by bug 3898.
  2916. - Demote the 'replay detected' log message emitted when a hidden
  2917. service receives the same Diffie-Hellman public key in two different
  2918. INTRODUCE2 cells to info level. A normal Tor client can cause that
  2919. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  2920. fixes part of bug 2442.
  2921. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  2922. level. There is nothing that a hidden service's operator can do
  2923. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  2924. of bug 2442.
  2925. - Clarify a log message specifying the characters permitted in
  2926. HiddenServiceAuthorizeClient client names. Previously, the log
  2927. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  2928. given the impression that every ASCII character between "+" and "_"
  2929. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  2930. o Build fixes:
  2931. - Provide a substitute implementation of lround() for MSVC, which
  2932. apparently lacks it. Patch from Gisle Vanem.
  2933. - Clean up some code issues that prevented Tor from building on older
  2934. BSDs. Fixes bug 3894; reported by "grarpamp".
  2935. - Search for a platform-specific version of "ar" when cross-compiling.
  2936. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  2937. Changes in version 0.2.2.32 - 2011-08-27
  2938. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  2939. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  2940. a founder of the PETS community, a leader in our field, a mentor,
  2941. and a friend. He left us with these words: "I had the possibility
  2942. to contribute to this world that is not as it should be. I hope I
  2943. could help in some areas to make the world a better place, and that
  2944. I could also encourage other people to be engaged in improving the
  2945. world. Please, stay engaged. This world needs you, your love, your
  2946. initiative -- now I cannot be part of that anymore."
  2947. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  2948. ready. More than two years in the making, this release features improved
  2949. client performance and hidden service reliability, better compatibility
  2950. for Android, correct behavior for bridges that listen on more than
  2951. one address, more extensible and flexible directory object handling,
  2952. better reporting of network statistics, improved code security, and
  2953. many many other features and bugfixes.
  2954. o Major features (client performance):
  2955. - When choosing which cells to relay first, relays now favor circuits
  2956. that have been quiet recently, to provide lower latency for
  2957. low-volume circuits. By default, relays enable or disable this
  2958. feature based on a setting in the consensus. They can override
  2959. this default by using the new "CircuitPriorityHalflife" config
  2960. option. Design and code by Ian Goldberg, Can Tang, and Chris
  2961. Alexander.
  2962. - Directory authorities now compute consensus weightings that instruct
  2963. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  2964. and no flag. Clients use these weightings to distribute network load
  2965. more evenly across these different relay types. The weightings are
  2966. in the consensus so we can change them globally in the future. Extra
  2967. thanks to "outofwords" for finding some nasty security bugs in
  2968. the first implementation of this feature.
  2969. o Major features (client performance, circuit build timeout):
  2970. - Tor now tracks how long it takes to build client-side circuits
  2971. over time, and adapts its timeout to local network performance.
  2972. Since a circuit that takes a long time to build will also provide
  2973. bad performance, we get significant latency improvements by
  2974. discarding the slowest 20% of circuits. Specifically, Tor creates
  2975. circuits more aggressively than usual until it has enough data
  2976. points for a good timeout estimate. Implements proposal 151.
  2977. - Circuit build timeout constants can be controlled by consensus
  2978. parameters. We set good defaults for these parameters based on
  2979. experimentation on broadband and simulated high-latency links.
  2980. - Circuit build time learning can be disabled via consensus parameter
  2981. or by the client via a LearnCircuitBuildTimeout config option. We
  2982. also automatically disable circuit build time calculation if either
  2983. AuthoritativeDirectory is set, or if we fail to write our state
  2984. file. Implements ticket 1296.
  2985. o Major features (relays use their capacity better):
  2986. - Set SO_REUSEADDR socket option on all sockets, not just
  2987. listeners. This should help busy exit nodes avoid running out of
  2988. useable ports just because all the ports have been used in the
  2989. near past. Resolves issue 2850.
  2990. - Relays now save observed peak bandwidth throughput rates to their
  2991. state file (along with total usage, which was already saved),
  2992. so that they can determine their correct estimated bandwidth on
  2993. restart. Resolves bug 1863, where Tor relays would reset their
  2994. estimated bandwidth to 0 after restarting.
  2995. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  2996. should give us approximately 40-50% more Guard-flagged nodes,
  2997. improving the anonymity the Tor network can provide and also
  2998. decreasing the dropoff in throughput that relays experience when
  2999. they first get the Guard flag.
  3000. - Directory authorities now take changes in router IP address and
  3001. ORPort into account when determining router stability. Previously,
  3002. if a router changed its IP or ORPort, the authorities would not
  3003. treat it as having any downtime for the purposes of stability
  3004. calculation, whereas clients would experience downtime since the
  3005. change would take a while to propagate to them. Resolves issue 1035.
  3006. - New AccelName and AccelDir options add support for dynamic OpenSSL
  3007. hardware crypto acceleration engines.
  3008. o Major features (relays control their load better):
  3009. - Exit relays now try harder to block exit attempts from unknown
  3010. relays, to make it harder for people to use them as one-hop proxies
  3011. a la tortunnel. Controlled by the refuseunknownexits consensus
  3012. parameter (currently enabled), or you can override it on your
  3013. relay with the RefuseUnknownExits torrc option. Resolves bug 1751;
  3014. based on a variant of proposal 163.
  3015. - Add separate per-conn write limiting to go with the per-conn read
  3016. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  3017. but never per-conn write limits.
  3018. - New consensus params "bwconnrate" and "bwconnburst" to let us
  3019. rate-limit client connections as they enter the network. It's
  3020. controlled in the consensus so we can turn it on and off for
  3021. experiments. It's starting out off. Based on proposal 163.
  3022. o Major features (controllers):
  3023. - Export GeoIP information on bridge usage to controllers even if we
  3024. have not yet been running for 24 hours. Now Vidalia bridge operators
  3025. can get more accurate and immediate feedback about their
  3026. contributions to the network.
  3027. - Add an __OwningControllerProcess configuration option and a
  3028. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  3029. that when it exits, Tor will shut down. Implements feature 3049.
  3030. o Major features (directory authorities):
  3031. - Directory authorities now create, vote on, and serve multiple
  3032. parallel formats of directory data as part of their voting process.
  3033. Partially implements Proposal 162: "Publish the consensus in
  3034. multiple flavors".
  3035. - Directory authorities now agree on and publish small summaries
  3036. of router information that clients can use in place of regular
  3037. server descriptors. This transition will allow Tor 0.2.3 clients
  3038. to use far less bandwidth for downloading information about the
  3039. network. Begins the implementation of Proposal 158: "Clients
  3040. download consensus + microdescriptors".
  3041. - The directory voting system is now extensible to use multiple hash
  3042. algorithms for signatures and resource selection. Newer formats
  3043. are signed with SHA256, with a possibility for moving to a better
  3044. hash algorithm in the future.
  3045. - Directory authorities can now vote on arbitary integer values as
  3046. part of the consensus process. This is designed to help set
  3047. network-wide parameters. Implements proposal 167.
  3048. o Major features and bugfixes (node selection):
  3049. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  3050. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and Strict*Nodes
  3051. options. Previously, we had been ambiguous in describing what
  3052. counted as an "exit" node, and what operations exactly "StrictNodes
  3053. 0" would permit. This created confusion when people saw nodes built
  3054. through unexpected circuits, and made it hard to tell real bugs from
  3055. surprises. Now the intended behavior is:
  3056. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  3057. a node that delivers user traffic outside the Tor network.
  3058. . "Entry", in the context of EntryNodes, means a node used as the
  3059. first hop of a multihop circuit. It doesn't include direct
  3060. connections to directory servers.
  3061. . "ExcludeNodes" applies to all nodes.
  3062. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  3063. StrictNodes is set, Tor should avoid all nodes listed in
  3064. ExcludeNodes, even when it will make user requests fail. When
  3065. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  3066. whenever it can, except when it must use an excluded node to
  3067. perform self-tests, connect to a hidden service, provide a
  3068. hidden service, fulfill a .exit request, upload directory
  3069. information, or fetch directory information.
  3070. Collectively, the changes to implement the behavior fix bug 1090.
  3071. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  3072. change during a config reload, mark and discard all our origin
  3073. circuits. This fix should address edge cases where we change the
  3074. config options and but then choose a circuit that we created before
  3075. the change.
  3076. - Make EntryNodes config option much more aggressive even when
  3077. StrictNodes is not set. Before it would prepend your requested
  3078. entrynodes to your list of guard nodes, but feel free to use others
  3079. after that. Now it chooses only from your EntryNodes if any of
  3080. those are available, and only falls back to others if a) they're
  3081. all down and b) StrictNodes is not set.
  3082. - Now we refresh your entry guards from EntryNodes at each consensus
  3083. fetch -- rather than just at startup and then they slowly rot as
  3084. the network changes.
  3085. - Add support for the country code "{??}" in torrc options like
  3086. ExcludeNodes, to indicate all routers of unknown country. Closes
  3087. bug 1094.
  3088. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  3089. a node is listed in both, it's treated as excluded.
  3090. - ExcludeNodes now applies to directory nodes -- as a preference if
  3091. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  3092. Don't exclude all the directory authorities and set StrictNodes to 1
  3093. unless you really want your Tor to break.
  3094. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  3095. - ExcludeExitNodes now overrides .exit requests.
  3096. - We don't use bridges listed in ExcludeNodes.
  3097. - When StrictNodes is 1:
  3098. . We now apply ExcludeNodes to hidden service introduction points
  3099. and to rendezvous points selected by hidden service users. This
  3100. can make your hidden service less reliable: use it with caution!
  3101. . If we have used ExcludeNodes on ourself, do not try relay
  3102. reachability self-tests.
  3103. . If we have excluded all the directory authorities, we will not
  3104. even try to upload our descriptor if we're a relay.
  3105. . Do not honor .exit requests to an excluded node.
  3106. - When the set of permitted nodes changes, we now remove any mappings
  3107. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  3108. 0.1.0.1-rc.
  3109. - We never cannibalize a circuit that had excluded nodes on it, even
  3110. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  3111. - Improve log messages related to excluded nodes.
  3112. o Major features (misc):
  3113. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  3114. to help Tor build correctly for Android phones.
  3115. - The options SocksPort, ControlPort, and so on now all accept a
  3116. value "auto" that opens a socket on an OS-selected port. A
  3117. new ControlPortWriteToFile option tells Tor to write its
  3118. actual control port or ports to a chosen file. If the option
  3119. ControlPortFileGroupReadable is set, the file is created as
  3120. group-readable. Now users can run two Tor clients on the same
  3121. system without needing to manually mess with parameters. Resolves
  3122. part of ticket 3076.
  3123. - Tor now supports tunneling all of its outgoing connections over
  3124. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  3125. configuration options. Code by Christopher Davis.
  3126. o Code security improvements:
  3127. - Replace all potentially sensitive memory comparison operations
  3128. with versions whose runtime does not depend on the data being
  3129. compared. This will help resist a class of attacks where an
  3130. adversary can use variations in timing information to learn
  3131. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  3132. implementation by Robert Ransom based partially on code by DJB.)
  3133. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  3134. Prevention (DEP) by default on Windows to make it harder for
  3135. attackers to exploit vulnerabilities. Patch from John Brooks.
  3136. - New "--enable-gcc-hardening" ./configure flag (off by default)
  3137. to turn on gcc compile time hardening options. It ensures
  3138. that signed ints have defined behavior (-fwrapv), enables
  3139. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  3140. with canaries (-fstack-protector-all), turns on ASLR protection if
  3141. supported by the kernel (-fPIE, -pie), and adds additional security
  3142. related warnings. Verified to work on Mac OS X and Debian Lenny.
  3143. - New "--enable-linker-hardening" ./configure flag (off by default)
  3144. to turn on ELF specific hardening features (relro, now). This does
  3145. not work with Mac OS X or any other non-ELF binary format.
  3146. - Always search the Windows system directory for system DLLs, and
  3147. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  3148. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  3149. current and future memory pages via mlockall(). On supported
  3150. platforms (modern Linux and probably BSD but not Windows or OS X),
  3151. this should effectively disable any and all attempts to page out
  3152. memory. This option requires that you start your Tor as root --
  3153. if you use DisableAllSwap, please consider using the User option
  3154. to properly reduce the privileges of your Tor.
  3155. o Major bugfixes (crashes):
  3156. - Fix crash bug on platforms where gmtime and localtime can return
  3157. NULL. Windows 7 users were running into this one. Fixes part of bug
  3158. 2077. Bugfix on all versions of Tor. Found by boboper.
  3159. - Introduce minimum/maximum values that clients will believe
  3160. from the consensus. Now we'll have a better chance to avoid crashes
  3161. or worse when a consensus param has a weird value.
  3162. - Fix a rare crash bug that could occur when a client was configured
  3163. with a large number of bridges. Fixes bug 2629; bugfix on
  3164. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  3165. - Do not crash when our configuration file becomes unreadable, for
  3166. example due to a permissions change, between when we start up
  3167. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  3168. on 0.0.9pre6.
  3169. - If we're in the pathological case where there's no exit bandwidth
  3170. but there is non-exit bandwidth, or no guard bandwidth but there
  3171. is non-guard bandwidth, don't crash during path selection. Bugfix
  3172. on 0.2.0.3-alpha.
  3173. - Fix a crash bug when trying to initialize the evdns module in
  3174. Libevent 2. Bugfix on 0.2.1.16-rc.
  3175. o Major bugfixes (stability):
  3176. - Fix an assert in parsing router descriptors containing IPv6
  3177. addresses. This one took down the directory authorities when
  3178. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  3179. - Fix an uncommon assertion failure when running with DNSPort under
  3180. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  3181. - Treat an unset $HOME like an empty $HOME rather than triggering an
  3182. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  3183. - More gracefully handle corrupt state files, removing asserts
  3184. in favor of saving a backup and resetting state.
  3185. - Instead of giving an assertion failure on an internal mismatch
  3186. on estimated freelist size, just log a BUG warning and try later.
  3187. Mitigates but does not fix bug 1125.
  3188. - Fix an assert that got triggered when using the TestingTorNetwork
  3189. configuration option and then issuing a GETINFO config-text control
  3190. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  3191. - If the cached cert file is unparseable, warn but don't exit.
  3192. o Privacy fixes (relays/bridges):
  3193. - Don't list Windows capabilities in relay descriptors. We never made
  3194. use of them, and maybe it's a bad idea to publish them. Bugfix
  3195. on 0.1.1.8-alpha.
  3196. - If the Nickname configuration option isn't given, Tor would pick a
  3197. nickname based on the local hostname as the nickname for a relay.
  3198. Because nicknames are not very important in today's Tor and the
  3199. "Unnamed" nickname has been implemented, this is now problematic
  3200. behavior: It leaks information about the hostname without being
  3201. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  3202. introduced the Unnamed nickname. Reported by tagnaq.
  3203. - Maintain separate TLS contexts and certificates for incoming and
  3204. outgoing connections in bridge relays. Previously we would use the
  3205. same TLS contexts and certs for incoming and outgoing connections.
  3206. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  3207. - Maintain separate identity keys for incoming and outgoing TLS
  3208. contexts in bridge relays. Previously we would use the same
  3209. identity keys for incoming and outgoing TLS contexts. Bugfix on
  3210. 0.2.0.3-alpha; addresses the other half of bug 988.
  3211. - Make the bridge directory authority refuse to answer directory
  3212. requests for "all descriptors". It used to include bridge
  3213. descriptors in its answer, which was a major information leak.
  3214. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  3215. o Privacy fixes (clients):
  3216. - When receiving a hidden service descriptor, check that it is for
  3217. the hidden service we wanted. Previously, Tor would store any
  3218. hidden service descriptors that a directory gave it, whether it
  3219. wanted them or not. This wouldn't have let an attacker impersonate
  3220. a hidden service, but it did let directories pre-seed a client
  3221. with descriptors that it didn't want. Bugfix on 0.0.6.
  3222. - Start the process of disabling ".exit" address notation, since it
  3223. can be used for a variety of esoteric application-level attacks
  3224. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  3225. on 0.0.9rc5.
  3226. - Reject attempts at the client side to open connections to private
  3227. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  3228. a randomly chosen exit node. Attempts to do so are always
  3229. ill-defined, generally prevented by exit policies, and usually
  3230. in error. This will also help to detect loops in transparent
  3231. proxy configurations. You can disable this feature by setting
  3232. "ClientRejectInternalAddresses 0" in your torrc.
  3233. - Log a notice when we get a new control connection. Now it's easier
  3234. for security-conscious users to recognize when a local application
  3235. is knocking on their controller door. Suggested by bug 1196.
  3236. o Privacy fixes (newnym):
  3237. - Avoid linkability based on cached hidden service descriptors: forget
  3238. all hidden service descriptors cached as a client when processing a
  3239. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  3240. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  3241. DNS cache entries, and virtual address mappings: that's what
  3242. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  3243. - Don't attach new streams to old rendezvous circuits after SIGNAL
  3244. NEWNYM. Previously, we would keep using an existing rendezvous
  3245. circuit if it remained open (i.e. if it were kept open by a
  3246. long-lived stream, or if a new stream were attached to it before
  3247. Tor could notice that it was old and no longer in use). Bugfix on
  3248. 0.1.1.15-rc; fixes bug 3375.
  3249. o Major bugfixes (relay bandwidth accounting):
  3250. - Fix a bug that could break accounting on 64-bit systems with large
  3251. time_t values, making them hibernate for impossibly long intervals.
  3252. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  3253. - Fix a bug in bandwidth accounting that could make us use twice
  3254. the intended bandwidth when our interval start changes due to
  3255. daylight saving time. Now we tolerate skew in stored vs computed
  3256. interval starts: if the start of the period changes by no more than
  3257. 50% of the period's duration, we remember bytes that we transferred
  3258. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  3259. o Major bugfixes (bridges):
  3260. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  3261. on 0.2.0.3-alpha. Fixes bug 1113.
  3262. - If you configure your bridge with a known identity fingerprint,
  3263. and the bridge authority is unreachable (as it is in at least
  3264. one country now), fall back to directly requesting the descriptor
  3265. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  3266. closes bug 1138.
  3267. - Fix a bug where bridge users who configure the non-canonical
  3268. address of a bridge automatically switch to its canonical
  3269. address. If a bridge listens at more than one address, it
  3270. should be able to advertise those addresses independently and
  3271. any non-blocked addresses should continue to work. Bugfix on Tor
  3272. 0.2.0.3-alpha. Fixes bug 2510.
  3273. - If you configure Tor to use bridge A, and then quit and
  3274. configure Tor to use bridge B instead (or if you change Tor
  3275. to use bridge B via the controller), it would happily continue
  3276. to use bridge A if it's still reachable. While this behavior is
  3277. a feature if your goal is connectivity, in some scenarios it's a
  3278. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  3279. - When the controller configures a new bridge, don't wait 10 to 60
  3280. seconds before trying to fetch its descriptor. Bugfix on
  3281. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  3282. o Major bugfixes (directory authorities):
  3283. - Many relays have been falling out of the consensus lately because
  3284. not enough authorities know about their descriptor for them to get
  3285. a majority of votes. When we deprecated the v2 directory protocol,
  3286. we got rid of the only way that v3 authorities can hear from each
  3287. other about other descriptors. Now authorities examine every v3
  3288. vote for new descriptors, and fetch them from that authority. Bugfix
  3289. on 0.2.1.23.
  3290. - Authorities could be tricked into giving out the Exit flag to relays
  3291. that didn't allow exiting to any ports. This bug could screw
  3292. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  3293. 1238. Bug discovered by Martin Kowalczyk.
  3294. - If all authorities restart at once right before a consensus vote,
  3295. nobody will vote about "Running", and clients will get a consensus
  3296. with no usable relays. Instead, authorities refuse to build a
  3297. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  3298. o Major bugfixes (stream-level fairness):
  3299. - When receiving a circuit-level SENDME for a blocked circuit, try
  3300. to package cells fairly from all the streams that had previously
  3301. been blocked on that circuit. Previously, we had started with the
  3302. oldest stream, and allowed each stream to potentially exhaust
  3303. the circuit's package window. This gave older streams on any
  3304. given circuit priority over newer ones. Fixes bug 1937. Detected
  3305. originally by Camilo Viecco. This bug was introduced before the
  3306. first Tor release, in svn commit r152: it is the new winner of
  3307. the longest-lived bug prize.
  3308. - Fix a stream fairness bug that would cause newer streams on a given
  3309. circuit to get preference when reading bytes from the origin or
  3310. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  3311. introduced before the first Tor release, in svn revision r152.
  3312. - When the exit relay got a circuit-level sendme cell, it started
  3313. reading on the exit streams, even if had 500 cells queued in the
  3314. circuit queue already, so the circuit queue just grew and grew in
  3315. some cases. We fix this by not re-enabling reading on receipt of a
  3316. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  3317. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  3318. "yetonetime".
  3319. - Newly created streams were allowed to read cells onto circuits,
  3320. even if the circuit's cell queue was blocked and waiting to drain.
  3321. This created potential unfairness, as older streams would be
  3322. blocked, but newer streams would gladly fill the queue completely.
  3323. We add code to detect this situation and prevent any stream from
  3324. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  3325. fixes bug 1298.
  3326. o Major bugfixes (hidden services):
  3327. - Apply circuit timeouts to opened hidden-service-related circuits
  3328. based on the correct start time. Previously, we would apply the
  3329. circuit build timeout based on time since the circuit's creation;
  3330. it was supposed to be applied based on time since the circuit
  3331. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  3332. - Improve hidden service robustness: When we find that we have
  3333. extended a hidden service's introduction circuit to a relay not
  3334. listed as an introduction point in the HS descriptor we currently
  3335. have, retry with an introduction point from the current
  3336. descriptor. Previously we would just give up. Fixes bugs 1024 and
  3337. 1930; bugfix on 0.2.0.10-alpha.
  3338. - Directory authorities now use data collected from their own
  3339. uptime observations when choosing whether to assign the HSDir flag
  3340. to relays, instead of trusting the uptime value the relay reports in
  3341. its descriptor. This change helps prevent an attack where a small
  3342. set of nodes with frequently-changing identity keys can blackhole
  3343. a hidden service. (Only authorities need upgrade; others will be
  3344. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  3345. - Stop assigning the HSDir flag to relays that disable their
  3346. DirPort (and thus will refuse to answer directory requests). This
  3347. fix should dramatically improve the reachability of hidden services:
  3348. hidden services and hidden service clients pick six HSDir relays
  3349. to store and retrieve the hidden service descriptor, and currently
  3350. about half of the HSDir relays will refuse to work. Bugfix on
  3351. 0.2.0.10-alpha; fixes part of bug 1693.
  3352. o Major bugfixes (misc):
  3353. - Clients now stop trying to use an exit node associated with a given
  3354. destination by TrackHostExits if they fail to reach that exit node.
  3355. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  3356. - Fix a regression that caused Tor to rebind its ports if it receives
  3357. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  3358. - Remove an extra pair of quotation marks around the error
  3359. message in control-port STATUS_GENERAL BUG events. Bugfix on
  3360. 0.1.2.6-alpha; fixes bug 3732.
  3361. o Minor features (relays):
  3362. - Ensure that no empty [dirreq-](read|write)-history lines are added
  3363. to an extrainfo document. Implements ticket 2497.
  3364. - When bandwidth accounting is enabled, be more generous with how
  3365. much bandwidth we'll use up before entering "soft hibernation".
  3366. Previously, we'd refuse new connections and circuits once we'd
  3367. used up 95% of our allotment. Now, we use up 95% of our allotment,
  3368. AND make sure that we have no more than 500MB (or 3 hours of
  3369. expected traffic, whichever is lower) remaining before we enter
  3370. soft hibernation.
  3371. - Relays now log the reason for publishing a new relay descriptor,
  3372. so we have a better chance of hunting down instances of bug 1810.
  3373. Resolves ticket 3252.
  3374. - Log a little more clearly about the times at which we're no longer
  3375. accepting new connections (e.g. due to hibernating). Resolves
  3376. bug 2181.
  3377. - When AllowSingleHopExits is set, print a warning to explain to the
  3378. relay operator why most clients are avoiding her relay.
  3379. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  3380. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  3381. clients are already deprecated because of security bugs.
  3382. o Minor features (network statistics):
  3383. - Directory mirrors that set "DirReqStatistics 1" write statistics
  3384. about directory requests to disk every 24 hours. As compared to the
  3385. "--enable-geoip-stats" ./configure flag in 0.2.1.x, there are a few
  3386. improvements: 1) stats are written to disk exactly every 24 hours;
  3387. 2) estimated shares of v2 and v3 requests are determined as mean
  3388. values, not at the end of a measurement period; 3) unresolved
  3389. requests are listed with country code '??'; 4) directories also
  3390. measure download times.
  3391. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  3392. number of exit streams and transferred bytes per port to disk every
  3393. 24 hours.
  3394. - Relays that set "CellStatistics 1" write statistics on how long
  3395. cells spend in their circuit queues to disk every 24 hours.
  3396. - Entry nodes that set "EntryStatistics 1" write statistics on the
  3397. rough number and origins of connecting clients to disk every 24
  3398. hours.
  3399. - Relays that write any of the above statistics to disk and set
  3400. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  3401. their extra-info documents. Implements proposal 166.
  3402. o Minor features (GeoIP and statistics):
  3403. - Provide a log message stating which geoip file we're parsing
  3404. instead of just stating that we're parsing the geoip file.
  3405. Implements ticket 2432.
  3406. - Make sure every relay writes a state file at least every 12 hours.
  3407. Previously, a relay could go for weeks without writing its state
  3408. file, and on a crash could lose its bandwidth history, capacity
  3409. estimates, client country statistics, and so on. Addresses bug 3012.
  3410. - Relays report the number of bytes spent on answering directory
  3411. requests in extra-info descriptors similar to {read,write}-history.
  3412. Implements enhancement 1790.
  3413. - Report only the top 10 ports in exit-port stats in order not to
  3414. exceed the maximum extra-info descriptor length of 50 KB. Implements
  3415. task 2196.
  3416. - If writing the state file to disk fails, wait up to an hour before
  3417. retrying again, rather than trying again each second. Fixes bug
  3418. 2346; bugfix on Tor 0.1.1.3-alpha.
  3419. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  3420. when we switch from being a public relay to a bridge. Otherwise
  3421. there will still be clients that see the relay in their consensus,
  3422. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes
  3423. bug 932.
  3424. - Update to the August 2 2011 Maxmind GeoLite Country database.
  3425. o Minor features (clients):
  3426. - When expiring circuits, use microsecond timers rather than
  3427. one-second timers. This can avoid an unpleasant situation where a
  3428. circuit is launched near the end of one second and expired right
  3429. near the beginning of the next, and prevent fluctuations in circuit
  3430. timeout values.
  3431. - If we've configured EntryNodes and our network goes away and/or all
  3432. our entrynodes get marked down, optimistically retry them all when
  3433. a new socks application request appears. Fixes bug 1882.
  3434. - Always perform router selections using weighted relay bandwidth,
  3435. even if we don't need a high capacity circuit at the time. Non-fast
  3436. circuits now only differ from fast ones in that they can use relays
  3437. not marked with the Fast flag. This "feature" could turn out to
  3438. be a horrible bug; we should investigate more before it goes into
  3439. a stable release.
  3440. - When we run out of directory information such that we can't build
  3441. circuits, but then get enough that we can build circuits, log when
  3442. we actually construct a circuit, so the user has a better chance of
  3443. knowing what's going on. Fixes bug 1362.
  3444. - Log SSL state transitions at debug level during handshake, and
  3445. include SSL states in error messages. This may help debug future
  3446. SSL handshake issues.
  3447. o Minor features (directory authorities):
  3448. - When a router changes IP address or port, authorities now launch
  3449. a new reachability test for it. Implements ticket 1899.
  3450. - Directory authorities now reject relays running any versions of
  3451. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  3452. known bugs that keep RELAY_EARLY cells from working on rendezvous
  3453. circuits. Followup to fix for bug 2081.
  3454. - Directory authorities now reject relays running any version of Tor
  3455. older than 0.2.0.26-rc. That version is the earliest that fetches
  3456. current directory information correctly. Fixes bug 2156.
  3457. - Directory authorities now do an immediate reachability check as soon
  3458. as they hear about a new relay. This change should slightly reduce
  3459. the time between setting up a relay and getting listed as running
  3460. in the consensus. It should also improve the time between setting
  3461. up a bridge and seeing use by bridge users.
  3462. - Directory authorities no longer launch a TLS connection to every
  3463. relay as they startup. Now that we have 2k+ descriptors cached,
  3464. the resulting network hiccup is becoming a burden. Besides,
  3465. authorities already avoid voting about Running for the first half
  3466. hour of their uptime.
  3467. - Directory authorities now log the source of a rejected POSTed v3
  3468. networkstatus vote, so we can track failures better.
  3469. - Backport code from 0.2.3.x that allows directory authorities to
  3470. clean their microdescriptor caches. Needed to resolve bug 2230.
  3471. o Minor features (hidden services):
  3472. - Use computed circuit-build timeouts to decide when to launch
  3473. parallel introduction circuits for hidden services. (Previously,
  3474. we would retry after 15 seconds.)
  3475. - Don't allow v0 hidden service authorities to act as clients.
  3476. Required by fix for bug 3000.
  3477. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  3478. by fix for bug 3000.
  3479. - Make hidden services work better in private Tor networks by not
  3480. requiring any uptime to join the hidden service descriptor
  3481. DHT. Implements ticket 2088.
  3482. - Log (at info level) when purging pieces of hidden-service-client
  3483. state because of SIGNAL NEWNYM.
  3484. o Minor features (controller interface):
  3485. - New "GETINFO net/listeners/(type)" controller command to return
  3486. a list of addresses and ports that are bound for listeners for a
  3487. given connection type. This is useful when the user has configured
  3488. "SocksPort auto" and the controller needs to know which port got
  3489. chosen. Resolves another part of ticket 3076.
  3490. - Have the controller interface give a more useful message than
  3491. "Internal Error" in response to failed GETINFO requests.
  3492. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  3493. event, to give information on the current rate of circuit timeouts
  3494. over our stored history.
  3495. - The 'EXTENDCIRCUIT' control port command can now be used with
  3496. a circ id of 0 and no path. This feature will cause Tor to build
  3497. a new 'fast' general purpose circuit using its own path selection
  3498. algorithms.
  3499. - Added a BUILDTIMEOUT_SET controller event to describe changes
  3500. to the circuit build timeout.
  3501. - New controller command "getinfo config-text". It returns the
  3502. contents that Tor would write if you send it a SAVECONF command,
  3503. so the controller can write the file to disk itself.
  3504. o Minor features (controller protocol):
  3505. - Add a new ControlSocketsGroupWritable configuration option: when
  3506. it is turned on, ControlSockets are group-writeable by the default
  3507. group of the current user. Patch by Jérémy Bobbio; implements
  3508. ticket 2972.
  3509. - Tor now refuses to create a ControlSocket in a directory that is
  3510. world-readable (or group-readable if ControlSocketsGroupWritable
  3511. is 0). This is necessary because some operating systems do not
  3512. enforce permissions on an AF_UNIX sockets. Permissions on the
  3513. directory holding the socket, however, seems to work everywhere.
  3514. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  3515. not. This would lead to a cookie that is still not group readable.
  3516. Closes bug 1843. Suggested by katmagic.
  3517. - Future-proof the controller protocol a bit by ignoring keyword
  3518. arguments we do not recognize.
  3519. o Minor features (more useful logging):
  3520. - Revise most log messages that refer to nodes by nickname to
  3521. instead use the "$key=nickname at address" format. This should be
  3522. more useful, especially since nicknames are less and less likely
  3523. to be unique. Resolves ticket 3045.
  3524. - When an HTTPS proxy reports "403 Forbidden", we now explain
  3525. what it means rather than calling it an unexpected status code.
  3526. Closes bug 2503. Patch from Michael Yakubovich.
  3527. - Rate-limit a warning about failures to download v2 networkstatus
  3528. documents. Resolves part of bug 1352.
  3529. - Rate-limit the "your application is giving Tor only an IP address"
  3530. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  3531. - Rate-limit "Failed to hand off onionskin" warnings.
  3532. - When logging a rate-limited warning, we now mention how many messages
  3533. got suppressed since the last warning.
  3534. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  3535. 2 no signature, 4 required" messages about consensus signatures
  3536. easier to read, and make sure they get logged at the same severity
  3537. as the messages explaining which keys are which. Fixes bug 1290.
  3538. - Don't warn when we have a consensus that we can't verify because
  3539. of missing certificates, unless those certificates are ones
  3540. that we have been trying and failing to download. Fixes bug 1145.
  3541. o Minor features (log domains):
  3542. - Add documentation for configuring logging at different severities in
  3543. different log domains. We've had this feature since 0.2.1.1-alpha,
  3544. but for some reason it never made it into the manpage. Fixes
  3545. bug 2215.
  3546. - Make it simpler to specify "All log domains except for A and B".
  3547. Previously you needed to say "[*,~A,~B]". Now you can just say
  3548. "[~A,~B]".
  3549. - Add a "LogMessageDomains 1" option to include the domains of log
  3550. messages along with the messages. Without this, there's no way
  3551. to use log domains without reading the source or doing a lot
  3552. of guessing.
  3553. - Add a new "Handshake" log domain for activities that happen
  3554. during the TLS handshake.
  3555. o Minor features (build process):
  3556. - Make compilation with clang possible when using
  3557. "--enable-gcc-warnings" by removing two warning options that clang
  3558. hasn't implemented yet and by fixing a few warnings. Resolves
  3559. ticket 2696.
  3560. - Detect platforms that brokenly use a signed size_t, and refuse to
  3561. build there. Found and analyzed by doorss and rransom.
  3562. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  3563. Resolves bug 2314.
  3564. - Add support for statically linking zlib by specifying
  3565. "--enable-static-zlib", to go with our support for statically
  3566. linking openssl and libevent. Resolves bug 1358.
  3567. - Instead of adding the svn revision to the Tor version string, report
  3568. the git commit (when we're building from a git checkout).
  3569. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  3570. system headers.
  3571. - New --digests command-line switch to output the digests of the
  3572. source files Tor was built with.
  3573. - Generate our manpage and HTML documentation using Asciidoc. This
  3574. change should make it easier to maintain the documentation, and
  3575. produce nicer HTML. The build process fails if asciidoc cannot
  3576. be found and building with asciidoc isn't disabled (via the
  3577. "--disable-asciidoc" argument to ./configure. Skipping the manpage
  3578. speeds up the build considerably.
  3579. o Minor features (options / torrc):
  3580. - Warn when the same option is provided more than once in a torrc
  3581. file, on the command line, or in a single SETCONF statement, and
  3582. the option is one that only accepts a single line. Closes bug 1384.
  3583. - Warn when the user configures two HiddenServiceDir lines that point
  3584. to the same directory. Bugfix on 0.0.6 (the version introducing
  3585. HiddenServiceDir); fixes bug 3289.
  3586. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  3587. do individual connection-level rate limiting of clients. The torrc
  3588. config options with the same names trump the consensus params, if
  3589. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  3590. consensus params which were broken from 0.2.2.7-alpha through
  3591. 0.2.2.14-alpha. Closes bug 1947.
  3592. - New config option "WarnUnsafeSocks 0" disables the warning that
  3593. occurs whenever Tor receives a socks handshake using a version of
  3594. the socks protocol that can only provide an IP address (rather
  3595. than a hostname). Setups that do DNS locally over Tor are fine,
  3596. and we shouldn't spam the logs in that case.
  3597. - New config option "CircuitStreamTimeout" to override our internal
  3598. timeout schedule for how many seconds until we detach a stream from
  3599. a circuit and try a new circuit. If your network is particularly
  3600. slow, you might want to set this to a number like 60.
  3601. - New options for SafeLogging to allow scrubbing only log messages
  3602. generated while acting as a relay. Specify "SafeLogging relay" if
  3603. you want to ensure that only messages known to originate from
  3604. client use of the Tor process will be logged unsafely.
  3605. - Time and memory units in the configuration file can now be set to
  3606. fractional units. For example, "2.5 GB" is now a valid value for
  3607. AccountingMax.
  3608. - Support line continuations in the torrc config file. If a line
  3609. ends with a single backslash character, the newline is ignored, and
  3610. the configuration value is treated as continuing on the next line.
  3611. Resolves bug 1929.
  3612. o Minor features (unit tests):
  3613. - Revise our unit tests to use the "tinytest" framework, so we
  3614. can run tests in their own processes, have smarter setup/teardown
  3615. code, and so on. The unit test code has moved to its own
  3616. subdirectory, and has been split into multiple modules.
  3617. - Add a unit test for cross-platform directory-listing code.
  3618. - Add some forgotten return value checks during unit tests. Found
  3619. by coverity.
  3620. - Use GetTempDir to find the proper temporary directory location on
  3621. Windows when generating temporary files for the unit tests. Patch
  3622. by Gisle Vanem.
  3623. o Minor features (misc):
  3624. - The "torify" script now uses torsocks where available.
  3625. - Make Libevent log messages get delivered to controllers later,
  3626. and not from inside the Libevent log handler. This prevents unsafe
  3627. reentrant Libevent calls while still letting the log messages
  3628. get through.
  3629. - Certain Tor clients (such as those behind check.torproject.org) may
  3630. want to fetch the consensus in an extra early manner. To enable this
  3631. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  3632. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  3633. as only certain clients who must have this information sooner should
  3634. set this option.
  3635. - Expand homedirs passed to tor-checkkey. This should silence a
  3636. coverity complaint about passing a user-supplied string into
  3637. open() without checking it.
  3638. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  3639. used on bridges, and it makes bridge scanning somewhat easier.
  3640. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  3641. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  3642. o Minor bugfixes (relays):
  3643. - When a relay decides that its DNS is too broken for it to serve
  3644. as an exit server, it advertised itself as a non-exit, but
  3645. continued to act as an exit. This could create accidental
  3646. partitioning opportunities for users. Instead, if a relay is
  3647. going to advertise reject *:* as its exit policy, it should
  3648. really act with exit policy "reject *:*". Fixes bug 2366.
  3649. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  3650. - Publish a router descriptor even if generating an extra-info
  3651. descriptor fails. Previously we would not publish a router
  3652. descriptor without an extra-info descriptor; this can cause fast
  3653. exit relays collecting exit-port statistics to drop from the
  3654. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  3655. - When we're trying to guess whether we know our IP address as
  3656. a relay, we would log various ways that we failed to guess
  3657. our address, but never log that we ended up guessing it
  3658. successfully. Now add a log line to help confused and anxious
  3659. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  3660. - For bandwidth accounting, calculate our expected bandwidth rate
  3661. based on the time during which we were active and not in
  3662. soft-hibernation during the last interval. Previously, we were
  3663. also considering the time spent in soft-hibernation. If this
  3664. was a long time, we would wind up underestimating our bandwidth
  3665. by a lot, and skewing our wakeup time towards the start of the
  3666. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  3667. - Demote a confusing TLS warning that relay operators might get when
  3668. someone tries to talk to their ORPort. It is not the operator's
  3669. fault, nor can they do anything about it. Fixes bug 1364; bugfix
  3670. on 0.2.0.14-alpha.
  3671. - Change "Application request when we're believed to be offline."
  3672. notice to "Application request when we haven't used client
  3673. functionality lately.", to clarify that it's not an error. Bugfix
  3674. on 0.0.9.3; fixes bug 1222.
  3675. o Minor bugfixes (bridges):
  3676. - When a client starts or stops using bridges, never use a circuit
  3677. that was built before the configuration change. This behavior could
  3678. put at risk a user who uses bridges to ensure that her traffic
  3679. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  3680. bug 3200.
  3681. - Do not reset the bridge descriptor download status every time we
  3682. re-parse our configuration or get a configuration change. Fixes
  3683. bug 3019; bugfix on 0.2.0.3-alpha.
  3684. - Users couldn't configure a regular relay to be their bridge. It
  3685. didn't work because when Tor fetched the bridge descriptor, it found
  3686. that it already had it, and didn't realize that the purpose of the
  3687. descriptor had changed. Now we replace routers with a purpose other
  3688. than bridge with bridge descriptors when fetching them. Bugfix on
  3689. 0.1.1.9-alpha. Fixes bug 1776.
  3690. - In the special case where you configure a public exit relay as your
  3691. bridge, Tor would be willing to use that exit relay as the last
  3692. hop in your circuit as well. Now we fail that circuit instead.
  3693. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  3694. o Minor bugfixes (clients):
  3695. - We now ask the other side of a stream (the client or the exit)
  3696. for more data on that stream when the amount of queued data on
  3697. that stream dips low enough. Previously, we wouldn't ask the
  3698. other side for more data until either it sent us more data (which
  3699. it wasn't supposed to do if it had exhausted its window!) or we
  3700. had completely flushed all our queued data. This flow control fix
  3701. should improve throughput. Fixes bug 2756; bugfix on the earliest
  3702. released versions of Tor (svn commit r152).
  3703. - When a client finds that an origin circuit has run out of 16-bit
  3704. stream IDs, we now mark it as unusable for new streams. Previously,
  3705. we would try to close the entire circuit. Bugfix on 0.0.6.
  3706. - Make it explicit that we don't cannibalize one-hop circuits. This
  3707. happens in the wild, but doesn't turn out to be a problem because
  3708. we fortunately don't use those circuits. Many thanks to outofwords
  3709. for the initial analysis and to swissknife who confirmed that
  3710. two-hop circuits are actually created.
  3711. - Resolve an edge case in path weighting that could make us misweight
  3712. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  3713. - Make the DNSPort option work with libevent 2.x. Don't alter the
  3714. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  3715. o Minor bugfixes (directory authorities):
  3716. - Make directory authorities more accurate at recording when
  3717. relays that have failed several reachability tests became
  3718. unreachable, so we can provide more accuracy at assigning Stable,
  3719. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  3720. - Directory authorities are now more robust to hops back in time
  3721. when calculating router stability. Previously, if a run of uptime
  3722. or downtime appeared to be negative, the calculation could give
  3723. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  3724. bug 1035.
  3725. - Directory authorities will now attempt to download consensuses
  3726. if their own efforts to make a live consensus have failed. This
  3727. change means authorities that restart will fetch a valid
  3728. consensus, and it means authorities that didn't agree with the
  3729. current consensus will still fetch and serve it if it has enough
  3730. signatures. Bugfix on 0.2.0.9-alpha; fixes bug 1300.
  3731. - Never vote for a server as "Running" if we have a descriptor for
  3732. it claiming to be hibernating, and that descriptor was published
  3733. more recently than our last contact with the server. Bugfix on
  3734. 0.2.0.3-alpha; fixes bug 911.
  3735. - Directory authorities no longer change their opinion of, or vote on,
  3736. whether a router is Running, unless they have themselves been
  3737. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  3738. Fixes bug 1023.
  3739. o Minor bugfixes (hidden services):
  3740. - Log malformed requests for rendezvous descriptors as protocol
  3741. warnings, not warnings. Also, use a more informative log message
  3742. in case someone sees it at log level warning without prior
  3743. info-level messages. Fixes bug 2748; bugfix on 0.2.0.10-alpha.
  3744. - Accept hidden service descriptors if we think we might be a hidden
  3745. service directory, regardless of what our consensus says. This
  3746. helps robustness, since clients and hidden services can sometimes
  3747. have a more up-to-date view of the network consensus than we do,
  3748. and if they think that the directory authorities list us a HSDir,
  3749. we might actually be one. Related to bug 2732; bugfix on
  3750. 0.2.0.10-alpha.
  3751. - Correct the warning displayed when a rendezvous descriptor exceeds
  3752. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  3753. John Brooks.
  3754. - Clients and hidden services now use HSDir-flagged relays for hidden
  3755. service descriptor downloads and uploads even if the relays have no
  3756. DirPort set and the client has disabled TunnelDirConns. This will
  3757. eventually allow us to give the HSDir flag to relays with no
  3758. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  3759. - Only limit the lengths of single HS descriptors, even when multiple
  3760. HS descriptors are published to an HSDir relay in a single POST
  3761. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  3762. o Minor bugfixes (controllers):
  3763. - Allow GETINFO fingerprint to return a fingerprint even when
  3764. we have not yet built a router descriptor. Fixes bug 3577;
  3765. bugfix on 0.2.0.1-alpha.
  3766. - Send a SUCCEEDED stream event to the controller when a reverse
  3767. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  3768. discovered by katmagic.
  3769. - Remove a trailing asterisk from "exit-policy/default" in the
  3770. output of the control port command "GETINFO info/names". Bugfix
  3771. on 0.1.2.5-alpha.
  3772. - Make the SIGNAL DUMP controller command work on FreeBSD. Fixes bug
  3773. 2917. Bugfix on 0.1.1.1-alpha.
  3774. - When we restart our relay, we might get a successful connection
  3775. from the outside before we've started our reachability tests,
  3776. triggering a warning: "ORPort found reachable, but I have no
  3777. routerinfo yet. Failing to inform controller of success." This
  3778. bug was harmless unless Tor is running under a controller
  3779. like Vidalia, in which case the controller would never get a
  3780. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  3781. fixes bug 1172.
  3782. - When a controller changes TrackHostExits, remove mappings for
  3783. hosts that should no longer have their exits tracked. Bugfix on
  3784. 0.1.0.1-rc.
  3785. - When a controller changes VirtualAddrNetwork, remove any mappings
  3786. for hosts that were automapped to the old network. Bugfix on
  3787. 0.1.1.19-rc.
  3788. - When a controller changes one of the AutomapHosts* options, remove
  3789. any mappings for hosts that should no longer be automapped. Bugfix
  3790. on 0.2.0.1-alpha.
  3791. - Fix an off-by-one error in calculating some controller command
  3792. argument lengths. Fortunately, this mistake is harmless since
  3793. the controller code does redundant NUL termination too. Found by
  3794. boboper. Bugfix on 0.1.1.1-alpha.
  3795. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  3796. would return "551 Internal error" rather than "552 Unrecognized key
  3797. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  3798. - Don't spam the controller with events when we have no file
  3799. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  3800. for log messages was already solved from bug 748.)
  3801. - Emit a GUARD DROPPED controller event for a case we missed.
  3802. - Ensure DNS requests launched by "RESOLVE" commands from the
  3803. controller respect the __LeaveStreamsUnattached setconf options. The
  3804. same goes for requests launched via DNSPort or transparent
  3805. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  3806. o Minor bugfixes (config options):
  3807. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  3808. Change the limit to 512 characters by removing base64 newlines.
  3809. Fixes bug 2752. Fix by Michael Yakubovich.
  3810. - Complain if PublishServerDescriptor is given multiple arguments that
  3811. include 0 or 1. This configuration will be rejected in the future.
  3812. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  3813. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  3814. Bugfix on 0.2.0.13-alpha; closes bug 928.
  3815. o Minor bugfixes (log subsystem fixes):
  3816. - When unable to format an address as a string, report its value
  3817. as "???" rather than reusing the last formatted address. Bugfix
  3818. on 0.2.1.5-alpha.
  3819. - Be more consistent in our treatment of file system paths. "~" should
  3820. get expanded to the user's home directory in the Log config option.
  3821. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  3822. feature for the -f and --DataDirectory options.
  3823. o Minor bugfixes (memory management):
  3824. - Don't stack-allocate the list of supplementary GIDs when we're
  3825. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  3826. could take up to 256K, which is way too much stack. Found by
  3827. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  3828. - Save a couple bytes in memory allocation every time we escape
  3829. certain characters in a string. Patch from Florian Zumbiehl.
  3830. o Minor bugfixes (protocol correctness):
  3831. - When checking for 1024-bit keys, check for 1024 bits, not 128
  3832. bytes. This allows Tor to correctly discard keys of length 1017
  3833. through 1023. Bugfix on 0.0.9pre5.
  3834. - Require that introduction point keys and onion handshake keys
  3835. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  3836. on 0.2.0.10-alpha.
  3837. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  3838. than waiting forever for them to finish. Fixes bug 2330; bugfix
  3839. on 0.2.0.16-alpha. Found by doorss.
  3840. - Never relay a cell for a circuit we have already destroyed.
  3841. Between marking a circuit as closeable and finally closing it,
  3842. it may have been possible for a few queued cells to get relayed,
  3843. even though they would have been immediately dropped by the next
  3844. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  3845. - Never queue a cell for a circuit that's already been marked
  3846. for close.
  3847. - Fix a spec conformance issue: the network-status-version token
  3848. must be the first token in a v3 consensus or vote. Discovered by
  3849. "parakeep". Bugfix on 0.2.0.3-alpha.
  3850. - A networkstatus vote must contain exactly one signature. Spec
  3851. conformance issue. Bugfix on 0.2.0.3-alpha.
  3852. - When asked about a DNS record type we don't support via a
  3853. client DNSPort, reply with NOTIMPL rather than an empty
  3854. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  3855. - Make more fields in the controller protocol case-insensitive, since
  3856. control-spec.txt said they were.
  3857. o Minor bugfixes (log messages):
  3858. - Fix a log message that said "bits" while displaying a value in
  3859. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  3860. 0.2.0.1-alpha.
  3861. - Downgrade "no current certificates known for authority" message from
  3862. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  3863. - Correctly describe errors that occur when generating a TLS object.
  3864. Previously we would attribute them to a failure while generating a
  3865. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  3866. bug 1994.
  3867. - Fix an instance where a Tor directory mirror might accidentally
  3868. log the IP address of a misbehaving Tor client. Bugfix on
  3869. 0.1.0.1-rc.
  3870. - Stop logging at severity 'warn' when some other Tor client tries
  3871. to establish a circuit with us using weak DH keys. It's a protocol
  3872. violation, but that doesn't mean ordinary users need to hear about
  3873. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  3874. - If your relay can't keep up with the number of incoming create
  3875. cells, it would log one warning per failure into your logs. Limit
  3876. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  3877. o Minor bugfixes (build fixes):
  3878. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  3879. - When warning about missing zlib development packages during compile,
  3880. give the correct package names. Bugfix on 0.2.0.1-alpha.
  3881. - Fix warnings that newer versions of autoconf produce during
  3882. ./autogen.sh. These warnings appear to be harmless in our case,
  3883. but they were extremely verbose. Fixes bug 2020.
  3884. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  3885. bug 1848.
  3886. o Minor bugfixes (portability):
  3887. - Write several files in text mode, on OSes that distinguish text
  3888. mode from binary mode (namely, Windows). These files are:
  3889. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  3890. that collect those statistics; 'client_keys' and 'hostname' for
  3891. hidden services that use authentication; and (in the tor-gencert
  3892. utility) newly generated identity and signing keys. Previously,
  3893. we wouldn't specify text mode or binary mode, leading to an
  3894. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  3895. the DirRecordUsageByCountry option which would have triggered
  3896. the assertion failure was added), although this assertion failure
  3897. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  3898. - Selectively disable deprecation warnings on OS X because Lion
  3899. started deprecating the shipped copy of openssl. Fixes bug 3643.
  3900. - Use a wide type to hold sockets when built for 64-bit Windows.
  3901. Fixes bug 3270.
  3902. - Fix an issue that prevented static linking of libevent on
  3903. some platforms (notably Linux). Fixes bug 2698; bugfix on 0.2.1.23,
  3904. where we introduced the "--with-static-libevent" configure option.
  3905. - Fix a bug with our locking implementation on Windows that couldn't
  3906. correctly detect when a file was already locked. Fixes bug 2504,
  3907. bugfix on 0.2.1.6-alpha.
  3908. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  3909. enabled.
  3910. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  3911. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  3912. "piebeer".
  3913. o Minor bugfixes (code correctness):
  3914. - Always NUL-terminate the sun_path field of a sockaddr_un before
  3915. passing it to the kernel. (Not a security issue: kernels are
  3916. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  3917. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  3918. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  3919. expect it to emit a CRLF iff the format string ends with CRLF;
  3920. it actually emitted a CRLF iff (a) the format string ended with
  3921. CRLF or (b) the resulting string was over 1023 characters long or
  3922. (c) the format string did not end with CRLF *and* the resulting
  3923. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  3924. fixes part of bug 3407.
  3925. - Make send_control_event_impl()'s behaviour sane. Its callers
  3926. expect it to always emit a CRLF at the end of the string; it
  3927. might have emitted extra control characters as well. Bugfix on
  3928. 0.1.1.9-alpha; fixes another part of bug 3407.
  3929. - Make crypto_rand_int() check the value of its input correctly.
  3930. Previously, it accepted values up to UINT_MAX, but could return a
  3931. negative number if given a value above INT_MAX+1. Found by George
  3932. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  3933. - Fix a potential null-pointer dereference while computing a
  3934. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  3935. clang's analyzer.
  3936. - If we fail to compute the identity digest of a v3 legacy keypair,
  3937. warn, and don't use a buffer-full of junk instead. Bugfix on
  3938. 0.2.1.1-alpha; fixes bug 3106.
  3939. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  3940. where if the function had ever in the future been used to check
  3941. for the presence of a too-large number, it would have given an
  3942. incorrect result. (Fortunately, we only used it for 16-bit
  3943. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  3944. - Be more careful about reporting the correct error from a failed
  3945. connect() system call. Under some circumstances, it was possible to
  3946. look at an incorrect value for errno when sending the end reason.
  3947. Bugfix on 0.1.0.1-rc.
  3948. - Correctly handle an "impossible" overflow cases in connection byte
  3949. counting, where we write or read more than 4GB on an edge connection
  3950. in a single second. Bugfix on 0.1.2.8-beta.
  3951. - Avoid a double mark-for-free warning when failing to attach a
  3952. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  3953. bug 2279.
  3954. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  3955. found by "cypherpunks". This bug was introduced before the first
  3956. Tor release, in svn commit r110.
  3957. - Fix a bug in bandwidth history state parsing that could have been
  3958. triggered if a future version of Tor ever changed the timing
  3959. granularity at which bandwidth history is measured. Bugfix on
  3960. Tor 0.1.1.11-alpha.
  3961. - Add assertions to check for overflow in arguments to
  3962. base32_encode() and base32_decode(); fix a signed-unsigned
  3963. comparison there too. These bugs are not actually reachable in Tor,
  3964. but it's good to prevent future errors too. Found by doorss.
  3965. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  3966. "memcpyfail".
  3967. - Set target port in get_interface_address6() correctly. Bugfix
  3968. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  3969. - Fix an impossible-to-actually-trigger buffer overflow in relay
  3970. descriptor generation. Bugfix on 0.1.0.15.
  3971. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  3972. o Minor bugfixes (code improvements):
  3973. - After we free an internal connection structure, overwrite it
  3974. with a different memory value than we use for overwriting a freed
  3975. internal circuit structure. Should help with debugging. Suggested
  3976. by bug 1055.
  3977. - If OpenSSL fails to make a duplicate of a private or public key, log
  3978. an error message and try to exit cleanly. May help with debugging
  3979. if bug 1209 ever remanifests.
  3980. - Some options used different conventions for uppercasing of acronyms
  3981. when comparing manpage and source. Fix those in favor of the
  3982. manpage, as it makes sense to capitalize acronyms.
  3983. - Take a first step towards making or.h smaller by splitting out
  3984. function definitions for all source files in src/or/. Leave
  3985. structures and defines in or.h for now.
  3986. - Remove a few dead assignments during router parsing. Found by
  3987. coverity.
  3988. - Don't use 1-bit wide signed bit fields. Found by coverity.
  3989. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  3990. None of the cases where we did this before were wrong, but by making
  3991. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  3992. - The memarea code now uses a sentinel value at the end of each area
  3993. to make sure nothing writes beyond the end of an area. This might
  3994. help debug some conceivable causes of bug 930.
  3995. - Always treat failure to allocate an RSA key as an unrecoverable
  3996. allocation error.
  3997. - Add some more defensive programming for architectures that can't
  3998. handle unaligned integer accesses. We don't know of any actual bugs
  3999. right now, but that's the best time to fix them. Fixes bug 1943.
  4000. o Minor bugfixes (misc):
  4001. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  4002. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  4003. on 0.2.0.10-alpha; fixes bug 1808.
  4004. - Where available, use Libevent 2.0's periodic timers so that our
  4005. once-per-second cleanup code gets called even more closely to
  4006. once per second than it would otherwise. Fixes bug 943.
  4007. - Ignore OutboundBindAddress when connecting to localhost.
  4008. Connections to localhost need to come _from_ localhost, or else
  4009. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  4010. refuse to listen.
  4011. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  4012. too.
  4013. - If any of the v3 certs we download are unparseable, we should
  4014. actually notice the failure so we don't retry indefinitely. Bugfix
  4015. on 0.2.0.x; reported by "rotator".
  4016. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  4017. Might help diagnosing bug 1051.
  4018. - Make our 'torify' script more portable; if we have only one of
  4019. 'torsocks' or 'tsocks' installed, don't complain to the user;
  4020. and explain our warning about tsocks better.
  4021. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  4022. compliant. Based on a patch from Christian Kujau.
  4023. o Documentation changes:
  4024. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  4025. - Resolve all doxygen warnings except those for missing documentation.
  4026. Fixes bug 2705.
  4027. - Add doxygen documentation for more functions, fields, and types.
  4028. - Convert the HACKING file to asciidoc, and add a few new sections
  4029. to it, explaining how we use Git, how we make changelogs, and
  4030. what should go in a patch.
  4031. - Document the default socks host and port (127.0.0.1:9050) for
  4032. tor-resolve.
  4033. - Removed some unnecessary files from the source distribution. The
  4034. AUTHORS file has now been merged into the people page on the
  4035. website. The roadmaps and design doc can now be found in the
  4036. projects directory in svn.
  4037. o Deprecated and removed features (config):
  4038. - Remove the torrc.complete file. It hasn't been kept up to date
  4039. and users will have better luck checking out the manpage.
  4040. - Remove the HSAuthorityRecordStats option that version 0 hidden
  4041. service authorities could use to track statistics of overall v0
  4042. hidden service usage.
  4043. - Remove the obsolete "NoPublish" option; it has been flagged
  4044. as obsolete and has produced a warning since 0.1.1.18-rc.
  4045. - Caches no longer download and serve v2 networkstatus documents
  4046. unless FetchV2Networkstatus flag is set: these documents haven't
  4047. haven't been used by clients or relays since 0.2.0.x. Resolves
  4048. bug 3022.
  4049. o Deprecated and removed features (controller):
  4050. - The controller no longer accepts the old obsolete "addr-mappings/"
  4051. or "unregistered-servers-" GETINFO values.
  4052. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  4053. always on; using them is necessary for correct forward-compatible
  4054. controllers.
  4055. o Deprecated and removed features (misc):
  4056. - Hidden services no longer publish version 0 descriptors, and clients
  4057. do not request or use version 0 descriptors. However, the old hidden
  4058. service authorities still accept and serve version 0 descriptors
  4059. when contacted by older hidden services/clients.
  4060. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4061. anything since 0.2.1.16-rc.
  4062. - Remove everything related to building the expert bundle for OS X.
  4063. It has confused many users, doesn't work right on OS X 10.6,
  4064. and is hard to get rid of once installed. Resolves bug 1274.
  4065. - Remove support for .noconnect style addresses. Nobody was using
  4066. them, and they provided another avenue for detecting Tor users
  4067. via application-level web tricks.
  4068. - When we fixed bug 1038 we had to put in a restriction not to send
  4069. RELAY_EARLY cells on rend circuits. This was necessary as long
  4070. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  4071. active. Now remove this obsolete check. Resolves bug 2081.
  4072. - Remove workaround code to handle directory responses from servers
  4073. that had bug 539 (they would send HTTP status 503 responses _and_
  4074. send a body too). Since only server versions before
  4075. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  4076. keep the workaround in place.
  4077. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  4078. handling calculations where we have a known amount of clock skew and
  4079. an allowed amount of unknown skew. But we only used it in three
  4080. places, and we never adjusted the known/unknown skew values. This is
  4081. still something we might want to do someday, but if we do, we'll
  4082. want to do it differently.
  4083. - Remove the "--enable-iphone" option to ./configure. According to
  4084. reports from Marco Bonetti, Tor builds fine without any special
  4085. tweaking on recent iPhone SDK versions.
  4086. Changes in version 0.2.1.30 - 2011-02-23
  4087. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  4088. change is a slight tweak to Tor's TLS handshake that makes relays
  4089. and bridges that run this new version reachable from Iran again.
  4090. We don't expect this tweak will win the arms race long-term, but it
  4091. buys us time until we roll out a better solution.
  4092. o Major bugfixes:
  4093. - Stop sending a CLOCK_SKEW controller status event whenever
  4094. we fetch directory information from a relay that has a wrong clock.
  4095. Instead, only inform the controller when it's a trusted authority
  4096. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  4097. the rest of bug 1074.
  4098. - Fix a bounds-checking error that could allow an attacker to
  4099. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  4100. Found by "piebeer".
  4101. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  4102. Tor would ignore their RelayBandwidthBurst setting,
  4103. potentially using more bandwidth than expected. Bugfix on
  4104. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  4105. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  4106. hidserv" in her torrc. The 'hidserv' argument never controlled
  4107. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  4108. o Minor features:
  4109. - Adjust our TLS Diffie-Hellman parameters to match those used by
  4110. Apache's mod_ssl.
  4111. - Update to the February 1 2011 Maxmind GeoLite Country database.
  4112. o Minor bugfixes:
  4113. - Check for and reject overly long directory certificates and
  4114. directory tokens before they have a chance to hit any assertions.
  4115. Bugfix on 0.2.1.28. Found by "doorss".
  4116. - Bring the logic that gathers routerinfos and assesses the
  4117. acceptability of circuits into line. This prevents a Tor OP from
  4118. getting locked in a cycle of choosing its local OR as an exit for a
  4119. path (due to a .exit request) and then rejecting the circuit because
  4120. its OR is not listed yet. It also prevents Tor clients from using an
  4121. OR running in the same instance as an exit (due to a .exit request)
  4122. if the OR does not meet the same requirements expected of an OR
  4123. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  4124. o Packaging changes:
  4125. - Stop shipping the Tor specs files and development proposal documents
  4126. in the tarball. They are now in a separate git repository at
  4127. git://git.torproject.org/torspec.git
  4128. - Do not include Git version tags as though they are SVN tags when
  4129. generating a tarball from inside a repository that has switched
  4130. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  4131. Changes in version 0.2.1.29 - 2011-01-15
  4132. Tor 0.2.1.29 continues our recent code security audit work. The main
  4133. fix resolves a remote heap overflow vulnerability that can allow remote
  4134. code execution. Other fixes address a variety of assert and crash bugs,
  4135. most of which we think are hard to exploit remotely.
  4136. o Major bugfixes (security):
  4137. - Fix a heap overflow bug where an adversary could cause heap
  4138. corruption. This bug probably allows remote code execution
  4139. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  4140. 0.1.2.10-rc.
  4141. - Prevent a denial-of-service attack by disallowing any
  4142. zlib-compressed data whose compression factor is implausibly
  4143. high. Fixes part of bug 2324; reported by "doorss".
  4144. - Zero out a few more keys in memory before freeing them. Fixes
  4145. bug 2384 and part of bug 2385. These key instances found by
  4146. "cypherpunks", based on Andrew Case's report about being able
  4147. to find sensitive data in Tor's memory space if you have enough
  4148. permissions. Bugfix on 0.0.2pre9.
  4149. o Major bugfixes (crashes):
  4150. - Prevent calls to Libevent from inside Libevent log handlers.
  4151. This had potential to cause a nasty set of crashes, especially
  4152. if running Libevent with debug logging enabled, and running
  4153. Tor with a controller watching for low-severity log messages.
  4154. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  4155. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  4156. underflow errors there too. Fixes the other part of bug 2324.
  4157. - Fix a bug where we would assert if we ever had a
  4158. cached-descriptors.new file (or another file read directly into
  4159. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  4160. on 0.2.1.25. Found by doorss.
  4161. - Fix some potential asserts and parsing issues with grossly
  4162. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  4163. Found by doorss.
  4164. o Minor bugfixes (other):
  4165. - Fix a bug with handling misformed replies to reverse DNS lookup
  4166. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  4167. bug reported by doorss.
  4168. - Fix compilation on mingw when a pthreads compatibility library
  4169. has been installed. (We don't want to use it, so we shouldn't
  4170. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  4171. - Fix a bug where we would declare that we had run out of virtual
  4172. addresses when the address space was only half-exhausted. Bugfix
  4173. on 0.1.2.1-alpha.
  4174. - Correctly handle the case where AutomapHostsOnResolve is set but
  4175. no virtual addresses are available. Fixes bug 2328; bugfix on
  4176. 0.1.2.1-alpha. Bug found by doorss.
  4177. - Correctly handle wrapping around when we run out of virtual
  4178. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  4179. o Minor features:
  4180. - Update to the January 1 2011 Maxmind GeoLite Country database.
  4181. - Introduce output size checks on all of our decryption functions.
  4182. o Build changes:
  4183. - Tor does not build packages correctly with Automake 1.6 and earlier;
  4184. added a check to Makefile.am to make sure that we're building with
  4185. Automake 1.7 or later.
  4186. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  4187. because we built it with a too-old version of automake. Thus that
  4188. release broke ./configure --enable-openbsd-malloc, which is popular
  4189. among really fast exit relays on Linux.
  4190. Changes in version 0.2.1.28 - 2010-12-17
  4191. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  4192. exploitable bugs. We also took this opportunity to change the IP address
  4193. for one of our directory authorities, and to update the geoip database
  4194. we ship.
  4195. o Major bugfixes:
  4196. - Fix a remotely exploitable bug that could be used to crash instances
  4197. of Tor remotely by overflowing on the heap. Remote-code execution
  4198. hasn't been confirmed, but can't be ruled out. Everyone should
  4199. upgrade. Bugfix on the 0.1.1 series and later.
  4200. o Directory authority changes:
  4201. - Change IP address and ports for gabelmoo (v3 directory authority).
  4202. o Minor features:
  4203. - Update to the December 1 2010 Maxmind GeoLite Country database.
  4204. Changes in version 0.2.1.27 - 2010-11-23
  4205. Yet another OpenSSL security patch broke its compatibility with Tor:
  4206. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  4207. also took this opportunity to fix several crash bugs, integrate a new
  4208. directory authority, and update the bundled GeoIP database.
  4209. o Major bugfixes:
  4210. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  4211. No longer set the tlsext_host_name extension on server SSL objects;
  4212. but continue to set it on client SSL objects. Our goal in setting
  4213. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  4214. bugfix on 0.2.1.1-alpha.
  4215. - Do not log messages to the controller while shrinking buffer
  4216. freelists. Doing so would sometimes make the controller connection
  4217. try to allocate a buffer chunk, which would mess up the internals
  4218. of the freelist and cause an assertion failure. Fixes bug 1125;
  4219. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  4220. - Learn our external IP address when we're a relay or bridge, even if
  4221. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  4222. where we introduced bridge relays that don't need to publish to
  4223. be useful. Fixes bug 2050.
  4224. - Do even more to reject (and not just ignore) annotations on
  4225. router descriptors received anywhere but from the cache. Previously
  4226. we would ignore such annotations at first, but cache them to disk
  4227. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  4228. - When you're using bridges and your network goes away and your
  4229. bridges get marked as down, recover when you attempt a new socks
  4230. connection (if the network is back), rather than waiting up to an
  4231. hour to try fetching new descriptors for your bridges. Bugfix on
  4232. 0.2.0.3-alpha; fixes bug 1981.
  4233. o Major features:
  4234. - Move to the November 2010 Maxmind GeoLite country db (rather
  4235. than the June 2009 ip-to-country GeoIP db) for our statistics that
  4236. count how many users relays are seeing from each country. Now we'll
  4237. have more accurate data, especially for many African countries.
  4238. o New directory authorities:
  4239. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  4240. authority.
  4241. o Minor bugfixes:
  4242. - Fix an assertion failure that could occur in directory caches or
  4243. bridge users when using a very short voting interval on a testing
  4244. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  4245. 0.2.0.8-alpha.
  4246. - Enforce multiplicity rules when parsing annotations. Bugfix on
  4247. 0.2.0.8-alpha. Found by piebeer.
  4248. - Allow handshaking OR connections to take a full KeepalivePeriod
  4249. seconds to handshake. Previously, we would close them after
  4250. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  4251. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  4252. for analysis help.
  4253. - When building with --enable-gcc-warnings on OpenBSD, disable
  4254. warnings in system headers. This makes --enable-gcc-warnings
  4255. pass on OpenBSD 4.8.
  4256. o Minor features:
  4257. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  4258. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  4259. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  4260. Servers can start sending this code when enough clients recognize
  4261. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  4262. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  4263. Patch from mingw-san.
  4264. o Removed files:
  4265. - Remove the old debian/ directory from the main Tor distribution.
  4266. The official Tor-for-debian git repository lives at the URL
  4267. https://git.torproject.org/debian/tor.git
  4268. - Stop shipping the old doc/website/ directory in the tarball. We
  4269. changed the website format in late 2010, and what we shipped in
  4270. 0.2.1.26 really wasn't that useful anyway.
  4271. Changes in version 0.2.1.26 - 2010-05-02
  4272. Tor 0.2.1.26 addresses the recent connection and memory overload
  4273. problems we've been seeing on relays, especially relays with their
  4274. DirPort open. If your relay has been crashing, or you turned it off
  4275. because it used too many resources, give this release a try.
  4276. This release also fixes yet another instance of broken OpenSSL libraries
  4277. that was causing some relays to drop out of the consensus.
  4278. o Major bugfixes:
  4279. - Teach relays to defend themselves from connection overload. Relays
  4280. now close idle circuits early if it looks like they were intended
  4281. for directory fetches. Relays are also more aggressive about closing
  4282. TLS connections that have no circuits on them. Such circuits are
  4283. unlikely to be re-used, and tens of thousands of them were piling
  4284. up at the fast relays, causing the relays to run out of sockets
  4285. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  4286. their directory fetches over TLS).
  4287. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  4288. that claim to be earlier than 0.9.8m, but which have in reality
  4289. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  4290. behavior. Possible fix for some cases of bug 1346.
  4291. - Directory mirrors were fetching relay descriptors only from v2
  4292. directory authorities, rather than v3 authorities like they should.
  4293. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  4294. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  4295. o Minor bugfixes:
  4296. - Finally get rid of the deprecated and now harmful notion of "clique
  4297. mode", where directory authorities maintain TLS connections to
  4298. every other relay.
  4299. o Testsuite fixes:
  4300. - In the util/threads test, no longer free the test_mutex before all
  4301. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  4302. - The master thread could starve the worker threads quite badly on
  4303. certain systems, causing them to run only partially in the allowed
  4304. window. This resulted in test failures. Now the master thread sleeps
  4305. occasionally for a few microseconds while the two worker-threads
  4306. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  4307. Changes in version 0.2.1.25 - 2010-03-16
  4308. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  4309. prevent relays from guessing their IP address correctly. It also fixes
  4310. several minor potential security bugs.
  4311. o Major bugfixes:
  4312. - Fix a regression from our patch for bug 1244 that caused relays
  4313. to guess their IP address incorrectly if they didn't set Address
  4314. in their torrc and/or their address fails to resolve. Bugfix on
  4315. 0.2.1.23; fixes bug 1269.
  4316. - When freeing a session key, zero it out completely. We only zeroed
  4317. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  4318. patched by ekir. Fixes bug 1254.
  4319. o Minor bugfixes:
  4320. - Fix a dereference-then-NULL-check sequence when publishing
  4321. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  4322. bug 1255.
  4323. - Fix another dereference-then-NULL-check sequence. Bugfix on
  4324. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  4325. - Make sure we treat potentially not NUL-terminated strings correctly.
  4326. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  4327. Changes in version 0.2.1.24 - 2010-02-21
  4328. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  4329. for sure!
  4330. o Minor bugfixes:
  4331. - Work correctly out-of-the-box with even more vendor-patched versions
  4332. of OpenSSL. In particular, make it so Debian and OS X don't need
  4333. customized patches to run/build.
  4334. Changes in version 0.2.1.23 - 2010-02-13
  4335. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  4336. again on the latest OS X, and updates the location of a directory
  4337. authority.
  4338. o Major bugfixes (performance):
  4339. - We were selecting our guards uniformly at random, and then weighting
  4340. which of our guards we'd use uniformly at random. This imbalance
  4341. meant that Tor clients were severely limited on throughput (and
  4342. probably latency too) by the first hop in their circuit. Now we
  4343. select guards weighted by currently advertised bandwidth. We also
  4344. automatically discard guards picked using the old algorithm. Fixes
  4345. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  4346. o Major bugfixes:
  4347. - Make Tor work again on the latest OS X: when deciding whether to
  4348. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  4349. version at run-time, not compile time. We need to do this because
  4350. Apple doesn't update its dev-tools headers when it updates its
  4351. libraries in a security patch.
  4352. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  4353. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  4354. a memory leak when requesting a hidden service descriptor we've
  4355. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  4356. by aakova.
  4357. o Minor bugfixes:
  4358. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  4359. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  4360. o Minor features:
  4361. - Avoid a mad rush at the beginning of each month when each client
  4362. rotates half of its guards. Instead we spread the rotation out
  4363. throughout the month, but we still avoid leaving a precise timestamp
  4364. in the state file about when we first picked the guard. Improves
  4365. over the behavior introduced in 0.1.2.17.
  4366. Changes in version 0.2.1.22 - 2010-01-19
  4367. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  4368. authorities -- it would tell you its whole history of bridge descriptors
  4369. if you make the right directory request. This stable update also
  4370. rotates two of the seven v3 directory authority keys and locations.
  4371. o Directory authority changes:
  4372. - Rotate keys (both v3 identity and relay identity) for moria1
  4373. and gabelmoo.
  4374. o Major bugfixes:
  4375. - Stop bridge directory authorities from answering dbg-stability.txt
  4376. directory queries, which would let people fetch a list of all
  4377. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  4378. Changes in version 0.2.1.21 - 2009-12-21
  4379. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  4380. library. If you use Tor on Linux / Unix and you're getting SSL
  4381. renegotiation errors, upgrading should help. We also recommend an
  4382. upgrade if you're an exit relay.
  4383. o Major bugfixes:
  4384. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  4385. handshake from working unless we explicitly tell OpenSSL that we
  4386. are using SSL renegotiation safely. We are, of course, but OpenSSL
  4387. 0.9.8l won't work unless we say we are.
  4388. - Avoid crashing if the client is trying to upload many bytes and the
  4389. circuit gets torn down at the same time, or if the flip side
  4390. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  4391. o Minor bugfixes:
  4392. - Do not refuse to learn about authority certs and v2 networkstatus
  4393. documents that are older than the latest consensus. This bug might
  4394. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  4395. Spotted and fixed by xmux.
  4396. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  4397. trigger platform-specific option misparsing case found by Coverity
  4398. Scan.
  4399. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  4400. trigger assert. Fixes bug 1173.
  4401. Changes in version 0.2.1.20 - 2009-10-15
  4402. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  4403. services at once, prepares for more performance improvements, and
  4404. fixes a bunch of smaller bugs.
  4405. The Windows and OS X bundles also include a more recent Vidalia,
  4406. and switch from Privoxy to Polipo.
  4407. The OS X installers are now drag and drop. It's best to un-install
  4408. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  4409. you want to upgrade, you'll need to update the paths for Tor and Polipo
  4410. in the Vidalia Settings window.
  4411. o Major bugfixes:
  4412. - Send circuit or stream sendme cells when our window has decreased
  4413. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  4414. by Karsten when testing the "reduce circuit window" performance
  4415. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  4416. before the release of Tor 0.0.0. This is the new winner of the
  4417. oldest-bug prize.
  4418. - Fix a remotely triggerable memory leak when a consensus document
  4419. contains more than one signature from the same voter. Bugfix on
  4420. 0.2.0.3-alpha.
  4421. - Avoid segfault in rare cases when finishing an introduction circuit
  4422. as a client and finding out that we don't have an introduction key
  4423. for it. Fixes bug 1073. Reported by Aaron Swartz.
  4424. o Major features:
  4425. - Tor now reads the "circwindow" parameter out of the consensus,
  4426. and uses that value for its circuit package window rather than the
  4427. default of 1000 cells. Begins the implementation of proposal 168.
  4428. o New directory authorities:
  4429. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  4430. authority.
  4431. - Move moria1 and tonga to alternate IP addresses.
  4432. o Minor bugfixes:
  4433. - Fix a signed/unsigned compile warning in 0.2.1.19.
  4434. - Fix possible segmentation fault on directory authorities. Bugfix on
  4435. 0.2.1.14-rc.
  4436. - Fix an extremely rare infinite recursion bug that could occur if
  4437. we tried to log a message after shutting down the log subsystem.
  4438. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  4439. - Fix an obscure bug where hidden services on 64-bit big-endian
  4440. systems might mis-read the timestamp in v3 introduce cells, and
  4441. refuse to connect back to the client. Discovered by "rotor".
  4442. Bugfix on 0.2.1.6-alpha.
  4443. - We were triggering a CLOCK_SKEW controller status event whenever
  4444. we connect via the v2 connection protocol to any relay that has
  4445. a wrong clock. Instead, we should only inform the controller when
  4446. it's a trusted authority that claims our clock is wrong. Bugfix
  4447. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  4448. - We were telling the controller about CHECKING_REACHABILITY and
  4449. REACHABILITY_FAILED status events whenever we launch a testing
  4450. circuit or notice that one has failed. Instead, only tell the
  4451. controller when we want to inform the user of overall success or
  4452. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  4453. by SwissTorExit.
  4454. - Don't warn when we're using a circuit that ends with a node
  4455. excluded in ExcludeExitNodes, but the circuit is not used to access
  4456. the outside world. This should help fix bug 1090. Bugfix on
  4457. 0.2.1.6-alpha.
  4458. - Work around a small memory leak in some versions of OpenSSL that
  4459. stopped the memory used by the hostname TLS extension from being
  4460. freed.
  4461. o Minor features:
  4462. - Add a "getinfo status/accepted-server-descriptor" controller
  4463. command, which is the recommended way for controllers to learn
  4464. whether our server descriptor has been successfully received by at
  4465. least on directory authority. Un-recommend good-server-descriptor
  4466. getinfo and status events until we have a better design for them.
  4467. Changes in version 0.2.1.19 - 2009-07-28
  4468. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  4469. services.
  4470. o Major bugfixes:
  4471. - Make accessing hidden services on 0.2.1.x work right again.
  4472. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  4473. part of patch provided by "optimist".
  4474. o Minor features:
  4475. - When a relay/bridge is writing out its identity key fingerprint to
  4476. the "fingerprint" file and to its logs, write it without spaces. Now
  4477. it will look like the fingerprints in our bridges documentation,
  4478. and confuse fewer users.
  4479. o Minor bugfixes:
  4480. - Relays no longer publish a new server descriptor if they change
  4481. their MaxAdvertisedBandwidth config option but it doesn't end up
  4482. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  4483. fixes bug 1026. Patch from Sebastian.
  4484. - Avoid leaking memory every time we get a create cell but we have
  4485. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  4486. fixes bug 1034. Reported by BarkerJr.
  4487. Changes in version 0.2.1.18 - 2009-07-24
  4488. Tor 0.2.1.18 lays the foundations for performance improvements,
  4489. adds status events to help users diagnose bootstrap problems, adds
  4490. optional authentication/authorization for hidden services, fixes a
  4491. variety of potential anonymity problems, and includes a huge pile of
  4492. other features and bug fixes.
  4493. o Major features (clients):
  4494. - Start sending "bootstrap phase" status events to the controller,
  4495. so it can keep the user informed of progress fetching directory
  4496. information and establishing circuits. Also inform the controller
  4497. if we think we're stuck at a particular bootstrap phase. Implements
  4498. proposal 137.
  4499. - Clients replace entry guards that were chosen more than a few months
  4500. ago. This change should significantly improve client performance,
  4501. especially once more people upgrade, since relays that have been
  4502. a guard for a long time are currently overloaded.
  4503. - Network status consensus documents and votes now contain bandwidth
  4504. information for each relay. Clients use the bandwidth values
  4505. in the consensus, rather than the bandwidth values in each
  4506. relay descriptor. This approach opens the door to more accurate
  4507. bandwidth estimates once the directory authorities start doing
  4508. active measurements. Implements part of proposal 141.
  4509. o Major features (relays):
  4510. - Disable and refactor some debugging checks that forced a linear scan
  4511. over the whole server-side DNS cache. These accounted for over 50%
  4512. of CPU time on a relatively busy exit node's gprof profile. Also,
  4513. disable some debugging checks that appeared in exit node profile
  4514. data. Found by Jacob.
  4515. - New DirPortFrontPage option that takes an html file and publishes
  4516. it as "/" on the DirPort. Now relay operators can provide a
  4517. disclaimer without needing to set up a separate webserver. There's
  4518. a sample disclaimer in contrib/tor-exit-notice.html.
  4519. o Major features (hidden services):
  4520. - Make it possible to build hidden services that only certain clients
  4521. are allowed to connect to. This is enforced at several points,
  4522. so that unauthorized clients are unable to send INTRODUCE cells
  4523. to the service, or even (depending on the type of authentication)
  4524. to learn introduction points. This feature raises the bar for
  4525. certain kinds of active attacks against hidden services. Design
  4526. and code by Karsten Loesing. Implements proposal 121.
  4527. - Relays now store and serve v2 hidden service descriptors by default,
  4528. i.e., the new default value for HidServDirectoryV2 is 1. This is
  4529. the last step in proposal 114, which aims to make hidden service
  4530. lookups more reliable.
  4531. o Major features (path selection):
  4532. - ExitNodes and Exclude*Nodes config options now allow you to restrict
  4533. by country code ("{US}") or IP address or address pattern
  4534. ("255.128.0.0/16"). Patch from Robert Hogan. It still needs some
  4535. refinement to decide what config options should take priority if
  4536. you ask to both use a particular node and exclude it.
  4537. o Major features (misc):
  4538. - When building a consensus, do not include routers that are down.
  4539. This cuts down 30% to 40% on consensus size. Implements proposal
  4540. 138.
  4541. - New TestingTorNetwork config option to allow adjustment of
  4542. previously constant values that could slow bootstrapping. Implements
  4543. proposal 135. Patch from Karsten.
  4544. - Convert many internal address representations to optionally hold
  4545. IPv6 addresses. Generate and accept IPv6 addresses in many protocol
  4546. elements. Make resolver code handle nameservers located at IPv6
  4547. addresses.
  4548. - More work on making our TLS handshake blend in: modify the list
  4549. of ciphers advertised by OpenSSL in client mode to even more
  4550. closely resemble a common web browser. We cheat a little so that
  4551. we can advertise ciphers that the locally installed OpenSSL doesn't
  4552. know about.
  4553. - Use the TLS1 hostname extension to more closely resemble browser
  4554. behavior.
  4555. o Security fixes (anonymity/entropy):
  4556. - Never use a connection with a mismatched address to extend a
  4557. circuit, unless that connection is canonical. A canonical
  4558. connection is one whose address is authenticated by the router's
  4559. identity key, either in a NETINFO cell or in a router descriptor.
  4560. - Implement most of proposal 110: The first K cells to be sent
  4561. along a circuit are marked as special "early" cells; only K "early"
  4562. cells will be allowed. Once this code is universal, we can block
  4563. certain kinds of denial-of-service attack by requiring that EXTEND
  4564. commands must be sent using an "early" cell.
  4565. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  4566. cross-platform entropy collection again. We used to use it, then
  4567. stopped using it because of a bug that could crash systems that
  4568. called RAND_poll when they had a lot of fds open. It looks like the
  4569. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  4570. at startup, and to call RAND_poll() when we reseed later only if
  4571. we have a non-buggy OpenSSL version.
  4572. - When the client is choosing entry guards, now it selects at most
  4573. one guard from a given relay family. Otherwise we could end up with
  4574. all of our entry points into the network run by the same operator.
  4575. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  4576. - Do not use or believe expired v3 authority certificates. Patch
  4577. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  4578. - Drop begin cells to a hidden service if they come from the middle
  4579. of a circuit. Patch from lark.
  4580. - When we erroneously receive two EXTEND cells for the same circuit
  4581. ID on the same connection, drop the second. Patch from lark.
  4582. - Authorities now vote for the Stable flag for any router whose
  4583. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  4584. - Clients now never report any stream end reason except 'MISC'.
  4585. Implements proposal 148.
  4586. o Major bugfixes (crashes):
  4587. - Parse dates and IPv4 addresses in a locale- and libc-independent
  4588. manner, to avoid platform-dependent behavior on malformed input.
  4589. - Fix a crash that occurs on exit nodes when a nameserver request
  4590. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  4591. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  4592. bug 929.
  4593. - Do not assume that a stack-allocated character array will be
  4594. 64-bit aligned on platforms that demand that uint64_t access is
  4595. aligned. Possible fix for bug 604.
  4596. - Resolve a very rare crash bug that could occur when the user forced
  4597. a nameserver reconfiguration during the middle of a nameserver
  4598. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  4599. - Avoid a "0 divided by 0" calculation when calculating router uptime
  4600. at directory authorities. Bugfix on 0.2.0.8-alpha.
  4601. - Fix an assertion bug in parsing policy-related options; possible fix
  4602. for bug 811.
  4603. - Rate-limit too-many-sockets messages: when they happen, they happen
  4604. a lot and end up filling up the disk. Resolves bug 748.
  4605. - Fix a race condition that could cause crashes or memory corruption
  4606. when running as a server with a controller listening for log
  4607. messages.
  4608. - Avoid crashing when we have a policy specified in a DirPolicy or
  4609. SocksPolicy or ReachableAddresses option with ports set on it,
  4610. and we re-load the policy. May fix bug 996.
  4611. - Fix an assertion failure on 64-bit platforms when we allocated
  4612. memory right up to the end of a memarea, then realigned the memory
  4613. one step beyond the end. Fixes a possible cause of bug 930.
  4614. - Protect the count of open sockets with a mutex, so we can't
  4615. corrupt it when two threads are closing or opening sockets at once.
  4616. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  4617. o Major bugfixes (clients):
  4618. - Discard router descriptors as we load them if they are more than
  4619. five days old. Otherwise if Tor is off for a long time and then
  4620. starts with cached descriptors, it will try to use the onion keys
  4621. in those obsolete descriptors when building circuits. Fixes bug 887.
  4622. - When we choose to abandon a new entry guard because we think our
  4623. older ones might be better, close any circuits pending on that
  4624. new entry guard connection. This fix should make us recover much
  4625. faster when our network is down and then comes back. Bugfix on
  4626. 0.1.2.8-beta; found by lodger.
  4627. - When Tor clients restart after 1-5 days, they discard all their
  4628. cached descriptors as too old, but they still use the cached
  4629. consensus document. This approach is good for robustness, but
  4630. bad for performance: since they don't know any bandwidths, they
  4631. end up choosing at random rather than weighting their choice by
  4632. speed. Fixed by the above feature of putting bandwidths in the
  4633. consensus.
  4634. o Major bugfixes (relays):
  4635. - Relays were falling out of the networkstatus consensus for
  4636. part of a day if they changed their local config but the
  4637. authorities discarded their new descriptor as "not sufficiently
  4638. different". Now directory authorities accept a descriptor as changed
  4639. if BandwidthRate or BandwidthBurst changed. Partial fix for bug 962;
  4640. patch by Sebastian.
  4641. - Ensure that two circuits can never exist on the same connection
  4642. with the same circuit ID, even if one is marked for close. This
  4643. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  4644. - Directory authorities were neglecting to mark relays down in their
  4645. internal histories if the relays fall off the routerlist without
  4646. ever being found unreachable. So there were relays in the histories
  4647. that haven't been seen for eight months, and are listed as being
  4648. up for eight months. This wreaked havoc on the "median wfu" and
  4649. "median mtbf" calculations, in turn making Guard and Stable flags
  4650. wrong, hurting network performance. Fixes bugs 696 and 969. Bugfix
  4651. on 0.2.0.6-alpha.
  4652. o Major bugfixes (hidden services):
  4653. - When establishing a hidden service, introduction points that
  4654. originate from cannibalized circuits were completely ignored
  4655. and not included in rendezvous service descriptors. This might
  4656. have been another reason for delay in making a hidden service
  4657. available. Bugfix from long ago (0.0.9.x?)
  4658. o Major bugfixes (memory and resource management):
  4659. - Fixed some memory leaks -- some quite frequent, some almost
  4660. impossible to trigger -- based on results from Coverity.
  4661. - Speed up parsing and cut down on memory fragmentation by using
  4662. stack-style allocations for parsing directory objects. Previously,
  4663. this accounted for over 40% of allocations from within Tor's code
  4664. on a typical directory cache.
  4665. - Use a Bloom filter rather than a digest-based set to track which
  4666. descriptors we need to keep around when we're cleaning out old
  4667. router descriptors. This speeds up the computation significantly,
  4668. and may reduce fragmentation.
  4669. o New/changed config options:
  4670. - Now NodeFamily and MyFamily config options allow spaces in
  4671. identity fingerprints, so it's easier to paste them in.
  4672. Suggested by Lucky Green.
  4673. - Allow ports 465 and 587 in the default exit policy again. We had
  4674. rejected them in 0.1.0.15, because back in 2005 they were commonly
  4675. misconfigured and ended up as spam targets. We hear they are better
  4676. locked down these days.
  4677. - Make TrackHostExit mappings expire a while after their last use, not
  4678. after their creation. Patch from Robert Hogan.
  4679. - Add an ExcludeExitNodes option so users can list a set of nodes
  4680. that should be be excluded from the exit node position, but
  4681. allowed elsewhere. Implements proposal 151.
  4682. - New --hush command-line option similar to --quiet. While --quiet
  4683. disables all logging to the console on startup, --hush limits the
  4684. output to messages of warning and error severity.
  4685. - New configure/torrc options (--enable-geoip-stats,
  4686. DirRecordUsageByCountry) to record how many IPs we've served
  4687. directory info to in each country code, how many status documents
  4688. total we've sent to each country code, and what share of the total
  4689. directory requests we should expect to see.
  4690. - Make outbound DNS packets respect the OutboundBindAddress setting.
  4691. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  4692. - Allow separate log levels to be configured for different logging
  4693. domains. For example, this allows one to log all notices, warnings,
  4694. or errors, plus all memory management messages of level debug or
  4695. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  4696. - Update to the "June 3 2009" ip-to-country file.
  4697. o Minor features (relays):
  4698. - Raise the minimum rate limiting to be a relay from 20000 bytes
  4699. to 20480 bytes (aka 20KB/s), to match our documentation. Also
  4700. update directory authorities so they always assign the Fast flag
  4701. to relays with 20KB/s of capacity. Now people running relays won't
  4702. suddenly find themselves not seeing any use, if the network gets
  4703. faster on average.
  4704. - If we're a relay and we change our IP address, be more verbose
  4705. about the reason that made us change. Should help track down
  4706. further bugs for relays on dynamic IP addresses.
  4707. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  4708. - Implement most of Proposal 152: allow specialized servers to permit
  4709. single-hop circuits, and clients to use those servers to build
  4710. single-hop circuits when using a specialized controller. Patch
  4711. from Josh Albrecht. Resolves feature request 768.
  4712. - When relays do their initial bandwidth measurement, don't limit
  4713. to just our entry guards for the test circuits. Otherwise we tend
  4714. to have multiple test circuits going through a single entry guard,
  4715. which makes our bandwidth test less accurate. Fixes part of bug 654;
  4716. patch contributed by Josh Albrecht.
  4717. o Minor features (directory authorities):
  4718. - Try not to open more than one descriptor-downloading connection
  4719. to an authority at once. This should reduce load on directory
  4720. authorities. Fixes bug 366.
  4721. - Add cross-certification to newly generated certificates, so that
  4722. a signing key is enough information to look up a certificate. Start
  4723. serving certificates by <identity digest, signing key digest>
  4724. pairs. Implements proposal 157.
  4725. - When a directory authority downloads a descriptor that it then
  4726. immediately rejects, do not retry downloading it right away. Should
  4727. save some bandwidth on authorities. Fix for bug 888. Patch by
  4728. Sebastian Hahn.
  4729. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  4730. help debug WFU and MTBF calculations.
  4731. - In directory authorities' approved-routers files, allow
  4732. fingerprints with or without space.
  4733. o Minor features (directory mirrors):
  4734. - When a download gets us zero good descriptors, do not notify
  4735. Tor that new directory information has arrived.
  4736. - Servers support a new URL scheme for consensus downloads that
  4737. allows the client to specify which authorities are trusted.
  4738. The server then only sends the consensus if the client will trust
  4739. it. Otherwise a 404 error is sent back. Clients use this
  4740. new scheme when the server supports it (meaning it's running
  4741. 0.2.1.1-alpha or later). Implements proposal 134.
  4742. o Minor features (bridges):
  4743. - If the bridge config line doesn't specify a port, assume 443.
  4744. This makes bridge lines a bit smaller and easier for users to
  4745. understand.
  4746. - If we're using bridges and our network goes away, be more willing
  4747. to forgive our bridges and try again when we get an application
  4748. request.
  4749. o Minor features (hidden services):
  4750. - When the client launches an introduction circuit, retry with a
  4751. new circuit after 30 seconds rather than 60 seconds.
  4752. - Launch a second client-side introduction circuit in parallel
  4753. after a delay of 15 seconds (based on work by Christian Wilms).
  4754. - Hidden services start out building five intro circuits rather
  4755. than three, and when the first three finish they publish a service
  4756. descriptor using those. Now we publish our service descriptor much
  4757. faster after restart.
  4758. - Drop the requirement to have an open dir port for storing and
  4759. serving v2 hidden service descriptors.
  4760. o Minor features (build and packaging):
  4761. - On Linux, use the prctl call to re-enable core dumps when the User
  4762. option is set.
  4763. - Try to make sure that the version of Libevent we're running with
  4764. is binary-compatible with the one we built with. May address bug
  4765. 897 and others.
  4766. - Add a new --enable-local-appdata configuration switch to change
  4767. the default location of the datadir on win32 from APPDATA to
  4768. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  4769. entirely. Patch from coderman.
  4770. - Build correctly against versions of OpenSSL 0.9.8 or later that
  4771. are built without support for deprecated functions.
  4772. - On platforms with a maximum syslog string length, truncate syslog
  4773. messages to that length ourselves, rather than relying on the
  4774. system to do it for us.
  4775. - Automatically detect MacOSX versions earlier than 10.4.0, and
  4776. disable kqueue from inside Tor when running with these versions.
  4777. We previously did this from the startup script, but that was no
  4778. help to people who didn't use the startup script. Resolves bug 863.
  4779. - Build correctly when configured to build outside the main source
  4780. path. Patch from Michael Gold.
  4781. - Disable GCC's strict alias optimization by default, to avoid the
  4782. likelihood of its introducing subtle bugs whenever our code violates
  4783. the letter of C99's alias rules.
  4784. - Change the contrib/tor.logrotate script so it makes the new
  4785. logs as "_tor:_tor" rather than the default, which is generally
  4786. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  4787. - Change our header file guard macros to be less likely to conflict
  4788. with system headers. Adam Langley noticed that we were conflicting
  4789. with log.h on Android.
  4790. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  4791. and stop using a warning that had become unfixably verbose under
  4792. GCC 4.3.
  4793. - Use a lockfile to make sure that two Tor processes are not
  4794. simultaneously running with the same datadir.
  4795. - Allow OpenSSL to use dynamic locks if it wants.
  4796. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  4797. o Minor features (controllers):
  4798. - When generating circuit events with verbose nicknames for
  4799. controllers, try harder to look up nicknames for routers on a
  4800. circuit. (Previously, we would look in the router descriptors we had
  4801. for nicknames, but not in the consensus.) Partial fix for bug 941.
  4802. - New controller event NEWCONSENSUS that lists the networkstatus
  4803. lines for every recommended relay. Now controllers like Torflow
  4804. can keep up-to-date on which relays they should be using.
  4805. - New controller event "clients_seen" to report a geoip-based summary
  4806. of which countries we've seen clients from recently. Now controllers
  4807. like Vidalia can show bridge operators that they're actually making
  4808. a difference.
  4809. - Add a 'getinfo status/clients-seen' controller command, in case
  4810. controllers want to hear clients_seen events but connect late.
  4811. - New CONSENSUS_ARRIVED event to note when a new consensus has
  4812. been fetched and validated.
  4813. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  4814. controllers to prevent SIGHUP from reloading the configuration.
  4815. Fixes bug 856.
  4816. - Return circuit purposes in response to GETINFO circuit-status.
  4817. Fixes bug 858.
  4818. - Serve the latest v3 networkstatus consensus via the control
  4819. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  4820. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  4821. controller can query our current bootstrap state in case it attaches
  4822. partway through and wants to catch up.
  4823. - Provide circuit purposes along with circuit events to the controller.
  4824. o Minor features (tools):
  4825. - Do not have tor-resolve automatically refuse all .onion addresses;
  4826. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  4827. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  4828. people find host:port too confusing.
  4829. - Print the SOCKS5 error message string as well as the error code
  4830. when a tor-resolve request fails. Patch from Jacob.
  4831. o Minor bugfixes (memory and resource management):
  4832. - Clients no longer cache certificates for authorities they do not
  4833. recognize. Bugfix on 0.2.0.9-alpha.
  4834. - Do not use C's stdio library for writing to log files. This will
  4835. improve logging performance by a minute amount, and will stop
  4836. leaking fds when our disk is full. Fixes bug 861.
  4837. - Stop erroneous use of O_APPEND in cases where we did not in fact
  4838. want to re-seek to the end of a file before every last write().
  4839. - Fix a small alignment and memory-wasting bug on buffer chunks.
  4840. Spotted by rovv.
  4841. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  4842. to avoid unused RAM in buffer chunks and memory pools.
  4843. - Reduce the default smartlist size from 32 to 16; it turns out that
  4844. most smartlists hold around 8-12 elements tops.
  4845. - Make dumpstats() log the fullness and size of openssl-internal
  4846. buffers.
  4847. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  4848. patch to their OpenSSL, turn it on to save memory on servers. This
  4849. patch will (with any luck) get included in a mainline distribution
  4850. before too long.
  4851. - Fix a memory leak when v3 directory authorities load their keys
  4852. and cert from disk. Bugfix on 0.2.0.1-alpha.
  4853. - Stop using malloc_usable_size() to use more area than we had
  4854. actually allocated: it was safe, but made valgrind really unhappy.
  4855. - Make the assert_circuit_ok() function work correctly on circuits that
  4856. have already been marked for close.
  4857. - Fix uninitialized size field for memory area allocation: may improve
  4858. memory performance during directory parsing.
  4859. o Minor bugfixes (clients):
  4860. - Stop reloading the router list from disk for no reason when we
  4861. run out of reachable directory mirrors. Once upon a time reloading
  4862. it would set the 'is_running' flag back to 1 for them. It hasn't
  4863. done that for a long time.
  4864. - When we had picked an exit node for a connection, but marked it as
  4865. "optional", and it turned out we had no onion key for the exit,
  4866. stop wanting that exit and try again. This situation may not
  4867. be possible now, but will probably become feasible with proposal
  4868. 158. Spotted by rovv. Fixes another case of bug 752.
  4869. - Fix a bug in address parsing that was preventing bridges or hidden
  4870. service targets from being at IPv6 addresses.
  4871. - Do not remove routers as too old if we do not have any consensus
  4872. document. Bugfix on 0.2.0.7-alpha.
  4873. - When an exit relay resolves a stream address to a local IP address,
  4874. do not just keep retrying that same exit relay over and
  4875. over. Instead, just close the stream. Addresses bug 872. Bugfix
  4876. on 0.2.0.32. Patch from rovv.
  4877. - Made Tor a little less aggressive about deleting expired
  4878. certificates. Partial fix for bug 854.
  4879. - Treat duplicate certificate fetches as failures, so that we do
  4880. not try to re-fetch an expired certificate over and over and over.
  4881. - Do not say we're fetching a certificate when we'll in fact skip it
  4882. because of a pending download.
  4883. - If we have correct permissions on $datadir, we complain to stdout
  4884. and fail to start. But dangerous permissions on
  4885. $datadir/cached-status/ would cause us to open a log and complain
  4886. there. Now complain to stdout and fail to start in both cases. Fixes
  4887. bug 820, reported by seeess.
  4888. o Minor bugfixes (bridges):
  4889. - When we made bridge authorities stop serving bridge descriptors over
  4890. unencrypted links, we also broke DirPort reachability testing for
  4891. bridges. So bridges with a non-zero DirPort were printing spurious
  4892. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  4893. - Don't allow a bridge to publish its router descriptor to a
  4894. non-bridge directory authority. Fixes part of bug 932.
  4895. - When we change to or from being a bridge, reset our counts of
  4896. client usage by country. Fixes bug 932.
  4897. o Minor bugfixes (relays):
  4898. - Log correct error messages for DNS-related network errors on
  4899. Windows.
  4900. - Actually return -1 in the error case for read_bandwidth_usage().
  4901. Harmless bug, since we currently don't care about the return value
  4902. anywhere. Bugfix on 0.2.0.9-alpha.
  4903. - Provide a more useful log message if bug 977 (related to buffer
  4904. freelists) ever reappears, and do not crash right away.
  4905. - We were already rejecting relay begin cells with destination port
  4906. of 0. Now also reject extend cells with destination port or address
  4907. of 0. Suggested by lark.
  4908. - When we can't transmit a DNS request due to a network error, retry
  4909. it after a while, and eventually transmit a failing response to
  4910. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  4911. - Solve a bug that kept hardware crypto acceleration from getting
  4912. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  4913. 0.0.9pre6.
  4914. - When a canonical connection appears later in our internal list
  4915. than a noncanonical one for a given OR ID, always use the
  4916. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  4917. Spotted by rovv.
  4918. - Avoid some nasty corner cases in the logic for marking connections
  4919. as too old or obsolete or noncanonical for circuits. Partial
  4920. bugfix on bug 891.
  4921. - Fix another interesting corner-case of bug 891 spotted by rovv:
  4922. Previously, if two hosts had different amounts of clock drift, and
  4923. one of them created a new connection with just the wrong timing,
  4924. the other might decide to deprecate the new connection erroneously.
  4925. Bugfix on 0.1.1.13-alpha.
  4926. - If one win32 nameserver fails to get added, continue adding the
  4927. rest, and don't automatically fail.
  4928. - Fix a bug where an unreachable relay would establish enough
  4929. reachability testing circuits to do a bandwidth test -- if
  4930. we already have a connection to the middle hop of the testing
  4931. circuit, then it could establish the last hop by using the existing
  4932. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  4933. circuits no longer use entry guards in 0.2.1.3-alpha.
  4934. o Minor bugfixes (directory authorities):
  4935. - Limit uploaded directory documents to be 16M rather than 500K.
  4936. The directory authorities were refusing v3 consensus votes from
  4937. other authorities, since the votes are now 504K. Fixes bug 959;
  4938. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  4939. - Directory authorities should never send a 503 "busy" response to
  4940. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  4941. bug 959.
  4942. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  4943. headers. Bugfix on 0.2.0.10-alpha.
  4944. o Minor bugfixes (hidden services):
  4945. - When we can't find an intro key for a v2 hidden service descriptor,
  4946. fall back to the v0 hidden service descriptor and log a bug message.
  4947. Workaround for bug 1024.
  4948. - In very rare situations new hidden service descriptors were
  4949. published earlier than 30 seconds after the last change to the
  4950. service. (We currently think that a hidden service descriptor
  4951. that's been stable for 30 seconds is worth publishing.)
  4952. - If a hidden service sends us an END cell, do not consider
  4953. retrying the connection; just close it. Patch from rovv.
  4954. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  4955. service directories if they have no advertised dir port. Bugfix
  4956. on 0.2.0.10-alpha.
  4957. o Minor bugfixes (tools):
  4958. - In the torify(1) manpage, mention that tsocks will leak your
  4959. DNS requests.
  4960. o Minor bugfixes (controllers):
  4961. - If the controller claimed responsibility for a stream, but that
  4962. stream never finished making its connection, it would live
  4963. forever in circuit_wait state. Now we close it after SocksTimeout
  4964. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  4965. - Make DNS resolved controller events into "CLOSED", not
  4966. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  4967. bug 807.
  4968. - The control port would close the connection before flushing long
  4969. replies, such as the network consensus, if a QUIT command was issued
  4970. before the reply had completed. Now, the control port flushes all
  4971. pending replies before closing the connection. Also fix a spurious
  4972. warning when a QUIT command is issued after a malformed or rejected
  4973. AUTHENTICATE command, but before the connection was closed. Patch
  4974. by Marcus Griep. Fixes bugs 1015 and 1016.
  4975. - Fix a bug that made stream bandwidth get misreported to the
  4976. controller.
  4977. o Deprecated and removed features:
  4978. - The old "tor --version --version" command, which would print out
  4979. the subversion "Id" of most of the source files, is now removed. It
  4980. turned out to be less useful than we'd expected, and harder to
  4981. maintain.
  4982. - RedirectExits has been removed. It was deprecated since
  4983. 0.2.0.3-alpha.
  4984. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  4985. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  4986. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  4987. - Directory mirrors no longer fetch the v1 directory or
  4988. running-routers files. They are obsolete, and nobody asks for them
  4989. anymore. This is the first step to making v1 authorities obsolete.
  4990. - Take out the TestVia config option, since it was a workaround for
  4991. a bug that was fixed in Tor 0.1.1.21.
  4992. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  4993. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  4994. and nobody seems to be using them. Fixes bug 754. Bugfix on
  4995. 0.1.0.1-rc. Patch from Christian Wilms.
  4996. - Remove all backward-compatibility code for relays running
  4997. versions of Tor so old that they no longer work at all on the
  4998. Tor network.
  4999. o Code simplifications and refactoring:
  5000. - Tool-assisted documentation cleanup. Nearly every function or
  5001. static variable in Tor should have its own documentation now.
  5002. - Rename the confusing or_is_obsolete field to the more appropriate
  5003. is_bad_for_new_circs, and move it to or_connection_t where it
  5004. belongs.
  5005. - Move edge-only flags from connection_t to edge_connection_t: not
  5006. only is this better coding, but on machines of plausible alignment,
  5007. it should save 4-8 bytes per connection_t. "Every little bit helps."
  5008. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  5009. for consistency; keep old option working for backward compatibility.
  5010. - Simplify the code for finding connections to use for a circuit.
  5011. - Revise the connection_new functions so that a more typesafe variant
  5012. exists. This will work better with Coverity, and let us find any
  5013. actual mistakes we're making here.
  5014. - Refactor unit testing logic so that dmalloc can be used sensibly
  5015. with unit tests to check for memory leaks.
  5016. - Move all hidden-service related fields from connection and circuit
  5017. structure to substructures: this way they won't eat so much memory.
  5018. - Squeeze 2-5% out of client performance (according to oprofile) by
  5019. improving the implementation of some policy-manipulation functions.
  5020. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  5021. be more efficient. Formerly it was quadratic in the number of
  5022. servers; now it should be linear. Fixes bug 509.
  5023. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  5024. and n_conn_id_digest fields into a separate structure that's
  5025. only needed when the circuit has not yet attached to an n_conn.
  5026. - Optimize out calls to time(NULL) that occur for every IO operation,
  5027. or for every cell. On systems like Windows where time() is a
  5028. slow syscall, this fix will be slightly helpful.
  5029. Changes in version 0.2.0.35 - 2009-06-24
  5030. o Security fix:
  5031. - Avoid crashing in the presence of certain malformed descriptors.
  5032. Found by lark, and by automated fuzzing.
  5033. - Fix an edge case where a malicious exit relay could convince a
  5034. controller that the client's DNS question resolves to an internal IP
  5035. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  5036. o Major bugfixes:
  5037. - Finally fix the bug where dynamic-IP relays disappear when their
  5038. IP address changes: directory mirrors were mistakenly telling
  5039. them their old address if they asked via begin_dir, so they
  5040. never got an accurate answer about their new address, so they
  5041. just vanished after a day. For belt-and-suspenders, relays that
  5042. don't set Address in their config now avoid using begin_dir for
  5043. all direct connections. Should fix bugs 827, 883, and 900.
  5044. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  5045. that would occur on some exit nodes when DNS failures and timeouts
  5046. occurred in certain patterns. Fix for bug 957.
  5047. o Minor bugfixes:
  5048. - When starting with a cache over a few days old, do not leak
  5049. memory for the obsolete router descriptors in it. Bugfix on
  5050. 0.2.0.33; fixes bug 672.
  5051. - Hidden service clients didn't use a cached service descriptor that
  5052. was older than 15 minutes, but wouldn't fetch a new one either,
  5053. because there was already one in the cache. Now, fetch a v2
  5054. descriptor unless the same descriptor was added to the cache within
  5055. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  5056. Changes in version 0.2.0.34 - 2009-02-08
  5057. Tor 0.2.0.34 features several more security-related fixes. You should
  5058. upgrade, especially if you run an exit relay (remote crash) or a
  5059. directory authority (remote infinite loop), or you're on an older
  5060. (pre-XP) or not-recently-patched Windows (remote exploit).
  5061. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  5062. have many known flaws, and nobody should be using them. You should
  5063. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  5064. stop using those packages and upgrade anyway.
  5065. o Security fixes:
  5066. - Fix an infinite-loop bug on handling corrupt votes under certain
  5067. circumstances. Bugfix on 0.2.0.8-alpha.
  5068. - Fix a temporary DoS vulnerability that could be performed by
  5069. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  5070. - Avoid a potential crash on exit nodes when processing malformed
  5071. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  5072. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  5073. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  5074. o Minor bugfixes:
  5075. - Fix compilation on systems where time_t is a 64-bit integer.
  5076. Patch from Matthias Drochner.
  5077. - Don't consider expiring already-closed client connections. Fixes
  5078. bug 893. Bugfix on 0.0.2pre20.
  5079. Changes in version 0.2.0.33 - 2009-01-21
  5080. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  5081. useful to users. It also finally fixes a bug where a relay or client
  5082. that's been off for many days would take a long time to bootstrap.
  5083. This update also fixes an important security-related bug reported by
  5084. Ilja van Sprundel. You should upgrade. (We'll send out more details
  5085. about the bug once people have had some time to upgrade.)
  5086. o Security fixes:
  5087. - Fix a heap-corruption bug that may be remotely triggerable on
  5088. some platforms. Reported by Ilja van Sprundel.
  5089. o Major bugfixes:
  5090. - When a stream at an exit relay is in state "resolving" or
  5091. "connecting" and it receives an "end" relay cell, the exit relay
  5092. would silently ignore the end cell and not close the stream. If
  5093. the client never closes the circuit, then the exit relay never
  5094. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  5095. reported by "wood".
  5096. - When sending CREATED cells back for a given circuit, use a 64-bit
  5097. connection ID to find the right connection, rather than an addr:port
  5098. combination. Now that we can have multiple OR connections between
  5099. the same ORs, it is no longer possible to use addr:port to uniquely
  5100. identify a connection.
  5101. - Bridge relays that had DirPort set to 0 would stop fetching
  5102. descriptors shortly after startup, and then briefly resume
  5103. after a new bandwidth test and/or after publishing a new bridge
  5104. descriptor. Bridge users that try to bootstrap from them would
  5105. get a recent networkstatus but would get descriptors from up to
  5106. 18 hours earlier, meaning most of the descriptors were obsolete
  5107. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  5108. - Prevent bridge relays from serving their 'extrainfo' document
  5109. to anybody who asks, now that extrainfo docs include potentially
  5110. sensitive aggregated client geoip summaries. Bugfix on
  5111. 0.2.0.13-alpha.
  5112. - If the cached networkstatus consensus is more than five days old,
  5113. discard it rather than trying to use it. In theory it could be
  5114. useful because it lists alternate directory mirrors, but in practice
  5115. it just means we spend many minutes trying directory mirrors that
  5116. are long gone from the network. Also discard router descriptors as
  5117. we load them if they are more than five days old, since the onion
  5118. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  5119. o Minor bugfixes:
  5120. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  5121. could make gcc generate non-functional binary search code. Bugfix
  5122. on 0.2.0.10-alpha.
  5123. - Build correctly on platforms without socklen_t.
  5124. - Compile without warnings on solaris.
  5125. - Avoid potential crash on internal error during signature collection.
  5126. Fixes bug 864. Patch from rovv.
  5127. - Correct handling of possible malformed authority signing key
  5128. certificates with internal signature types. Fixes bug 880.
  5129. Bugfix on 0.2.0.3-alpha.
  5130. - Fix a hard-to-trigger resource leak when logging credential status.
  5131. CID 349.
  5132. - When we can't initialize DNS because the network is down, do not
  5133. automatically stop Tor from starting. Instead, we retry failed
  5134. dns_init() every 10 minutes, and change the exit policy to reject
  5135. *:* until one succeeds. Fixes bug 691.
  5136. - Use 64 bits instead of 32 bits for connection identifiers used with
  5137. the controller protocol, to greatly reduce risk of identifier reuse.
  5138. - When we're choosing an exit node for a circuit, and we have
  5139. no pending streams, choose a good general exit rather than one that
  5140. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  5141. - Fix another case of assuming, when a specific exit is requested,
  5142. that we know more than the user about what hosts it allows.
  5143. Fixes one case of bug 752. Patch from rovv.
  5144. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  5145. seconds. Warn the user if lower values are given in the
  5146. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  5147. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  5148. user if lower values are given in the configuration. Bugfix on
  5149. 0.1.1.17-rc. Patch by Sebastian.
  5150. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  5151. the cache because we already had a v0 descriptor with the same ID.
  5152. Bugfix on 0.2.0.18-alpha.
  5153. - Fix a race condition when freeing keys shared between main thread
  5154. and CPU workers that could result in a memory leak. Bugfix on
  5155. 0.1.0.1-rc. Fixes bug 889.
  5156. - Send a valid END cell back when a client tries to connect to a
  5157. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  5158. 840. Patch from rovv.
  5159. - Check which hops rendezvous stream cells are associated with to
  5160. prevent possible guess-the-streamid injection attacks from
  5161. intermediate hops. Fixes another case of bug 446. Based on patch
  5162. from rovv.
  5163. - If a broken client asks a non-exit router to connect somewhere,
  5164. do not even do the DNS lookup before rejecting the connection.
  5165. Fixes another case of bug 619. Patch from rovv.
  5166. - When a relay gets a create cell it can't decrypt (e.g. because it's
  5167. using the wrong onion key), we were dropping it and letting the
  5168. client time out. Now actually answer with a destroy cell. Fixes
  5169. bug 904. Bugfix on 0.0.2pre8.
  5170. o Minor bugfixes (hidden services):
  5171. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  5172. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  5173. o Minor features:
  5174. - Report the case where all signatures in a detached set are rejected
  5175. differently than the case where there is an error handling the
  5176. detached set.
  5177. - When we realize that another process has modified our cached
  5178. descriptors, print out a more useful error message rather than
  5179. triggering an assertion. Fixes bug 885. Patch from Karsten.
  5180. - Implement the 0x20 hack to better resist DNS poisoning: set the
  5181. case on outgoing DNS requests randomly, and reject responses that do
  5182. not match the case correctly. This logic can be disabled with the
  5183. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  5184. of servers that do not reliably preserve case in replies. See
  5185. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  5186. for more info.
  5187. - Check DNS replies for more matching fields to better resist DNS
  5188. poisoning.
  5189. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  5190. compress cells, which are basically all encrypted, compressed, or
  5191. both.
  5192. Changes in version 0.2.0.32 - 2008-11-20
  5193. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  5194. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  5195. a smaller security flaw that might allow an attacker to access local
  5196. services, further improves hidden service performance, and fixes a
  5197. variety of other issues.
  5198. o Security fixes:
  5199. - The "User" and "Group" config options did not clear the
  5200. supplementary group entries for the Tor process. The "User" option
  5201. is now more robust, and we now set the groups to the specified
  5202. user's primary group. The "Group" option is now ignored. For more
  5203. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  5204. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  5205. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  5206. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  5207. consistently obeyed: if an exit relay refuses a stream because its
  5208. exit policy doesn't allow it, we would remember what IP address
  5209. the relay said the destination address resolves to, even if it's
  5210. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  5211. o Major bugfixes:
  5212. - Fix a DOS opportunity during the voting signature collection process
  5213. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  5214. o Major bugfixes (hidden services):
  5215. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  5216. we were failing the whole hidden service request when the v0
  5217. descriptor fetch fails, even if the v2 fetch is still pending and
  5218. might succeed. Similarly, if the last v2 fetch fails, we were
  5219. failing the whole hidden service request even if a v0 fetch is
  5220. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  5221. - When extending a circuit to a hidden service directory to upload a
  5222. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  5223. requests failed, because the router descriptor has not been
  5224. downloaded yet. In these cases, do not attempt to upload the
  5225. rendezvous descriptor, but wait until the router descriptor is
  5226. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  5227. descriptor from a hidden service directory for which the router
  5228. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  5229. on 0.2.0.10-alpha.
  5230. o Minor bugfixes:
  5231. - Fix several infrequent memory leaks spotted by Coverity.
  5232. - When testing for libevent functions, set the LDFLAGS variable
  5233. correctly. Found by Riastradh.
  5234. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  5235. bootstrapping with tunneled directory connections. Bugfix on
  5236. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  5237. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  5238. and we know that server B rejects most-but-not all connections to
  5239. port 80, we would previously reject the connection. Now, we assume
  5240. the user knows what they were asking for. Fixes bug 752. Bugfix
  5241. on 0.0.9rc5. Diagnosed by BarkerJr.
  5242. - If we overrun our per-second write limits a little, count this as
  5243. having used up our write allocation for the second, and choke
  5244. outgoing directory writes. Previously, we had only counted this when
  5245. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  5246. Bugfix on 0.2.0.x (??).
  5247. - Remove the old v2 directory authority 'lefkada' from the default
  5248. list. It has been gone for many months.
  5249. - Stop doing unaligned memory access that generated bus errors on
  5250. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  5251. - Make USR2 log-level switch take effect immediately. Bugfix on
  5252. 0.1.2.8-beta.
  5253. o Minor bugfixes (controller):
  5254. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  5255. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  5256. Changes in version 0.2.0.31 - 2008-09-03
  5257. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  5258. a big bug we're seeing where in rare cases traffic from one Tor stream
  5259. gets mixed into another stream, and fixes a variety of smaller issues.
  5260. o Major bugfixes:
  5261. - Make sure that two circuits can never exist on the same connection
  5262. with the same circuit ID, even if one is marked for close. This
  5263. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  5264. - Relays now reject risky extend cells: if the extend cell includes
  5265. a digest of all zeroes, or asks to extend back to the relay that
  5266. sent the extend cell, tear down the circuit. Ideas suggested
  5267. by rovv.
  5268. - If not enough of our entry guards are available so we add a new
  5269. one, we might use the new one even if it overlapped with the
  5270. current circuit's exit relay (or its family). Anonymity bugfix
  5271. pointed out by rovv.
  5272. o Minor bugfixes:
  5273. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  5274. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  5275. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  5276. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  5277. - Pick size of default geoip filename string correctly on windows.
  5278. Fixes bug 806. Bugfix on 0.2.0.30.
  5279. - Make the autoconf script accept the obsolete --with-ssl-dir
  5280. option as an alias for the actually-working --with-openssl-dir
  5281. option. Fix the help documentation to recommend --with-openssl-dir.
  5282. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  5283. - When using the TransPort option on OpenBSD, and using the User
  5284. option to change UID and drop privileges, make sure to open
  5285. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  5286. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  5287. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  5288. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  5289. on the client side when connecting to a hidden service. Bugfix
  5290. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  5291. - When closing an application-side connection because its circuit is
  5292. getting torn down, generate the stream event correctly. Bugfix on
  5293. 0.1.2.x. Anonymous patch.
  5294. Changes in version 0.2.0.30 - 2008-07-15
  5295. This new stable release switches to a more efficient directory
  5296. distribution design, adds features to make connections to the Tor
  5297. network harder to block, allows Tor to act as a DNS proxy, adds separate
  5298. rate limiting for relayed traffic to make it easier for clients to
  5299. become relays, fixes a variety of potential anonymity problems, and
  5300. includes the usual huge pile of other features and bug fixes.
  5301. o New v3 directory design:
  5302. - Tor now uses a new way to learn about and distribute information
  5303. about the network: the directory authorities vote on a common
  5304. network status document rather than each publishing their own
  5305. opinion. Now clients and caches download only one networkstatus
  5306. document to bootstrap, rather than downloading one for each
  5307. authority. Clients only download router descriptors listed in
  5308. the consensus. Implements proposal 101; see doc/spec/dir-spec.txt
  5309. for details.
  5310. - Set up moria1, tor26, and dizum as v3 directory authorities
  5311. in addition to being v2 authorities. Also add three new ones:
  5312. ides (run by Mike Perry), gabelmoo (run by Karsten Loesing), and
  5313. dannenberg (run by CCC).
  5314. - Switch to multi-level keys for directory authorities: now their
  5315. long-term identity key can be kept offline, and they periodically
  5316. generate a new signing key. Clients fetch the "key certificates"
  5317. to keep up to date on the right keys. Add a standalone tool
  5318. "tor-gencert" to generate key certificates. Implements proposal 103.
  5319. - Add a new V3AuthUseLegacyKey config option to make it easier for
  5320. v3 authorities to change their identity keys if another bug like
  5321. Debian's OpenSSL RNG flaw appears.
  5322. - Authorities and caches fetch the v2 networkstatus documents
  5323. less often, now that v3 is recommended.
  5324. o Make Tor connections stand out less on the wire:
  5325. - Use an improved TLS handshake designed by Steven Murdoch in proposal
  5326. 124, as revised in proposal 130. The new handshake is meant to
  5327. be harder for censors to fingerprint, and it adds the ability
  5328. to detect certain kinds of man-in-the-middle traffic analysis
  5329. attacks. The new handshake format includes version negotiation for
  5330. OR connections as described in proposal 105, which will allow us
  5331. to improve Tor's link protocol more safely in the future.
  5332. - Enable encrypted directory connections by default for non-relays,
  5333. so censor tools that block Tor directory connections based on their
  5334. plaintext patterns will no longer work. This means Tor works in
  5335. certain censored countries by default again.
  5336. - Stop including recognizeable strings in the commonname part of
  5337. Tor's x509 certificates.
  5338. o Implement bridge relays:
  5339. - Bridge relays (or "bridges" for short) are Tor relays that aren't
  5340. listed in the main Tor directory. Since there is no complete public
  5341. list of them, even an ISP that is filtering connections to all the
  5342. known Tor relays probably won't be able to block all the bridges.
  5343. See doc/design-paper/blocking.pdf and proposal 125 for details.
  5344. - New config option BridgeRelay that specifies you want to be a
  5345. bridge relay rather than a normal relay. When BridgeRelay is set
  5346. to 1, then a) you cache dir info even if your DirPort ins't on,
  5347. and b) the default for PublishServerDescriptor is now "bridge"
  5348. rather than "v2,v3".
  5349. - New config option "UseBridges 1" for clients that want to use bridge
  5350. relays instead of ordinary entry guards. Clients then specify
  5351. bridge relays by adding "Bridge" lines to their config file. Users
  5352. can learn about a bridge relay either manually through word of
  5353. mouth, or by one of our rate-limited mechanisms for giving out
  5354. bridge addresses without letting an attacker easily enumerate them
  5355. all. See https://www.torproject.org/bridges for details.
  5356. - Bridge relays behave like clients with respect to time intervals
  5357. for downloading new v3 consensus documents -- otherwise they
  5358. stand out. Bridge users now wait until the end of the interval,
  5359. so their bridge relay will be sure to have a new consensus document.
  5360. o Implement bridge directory authorities:
  5361. - Bridge authorities are like normal directory authorities, except
  5362. they don't serve a list of known bridges. Therefore users that know
  5363. a bridge's fingerprint can fetch a relay descriptor for that bridge,
  5364. including fetching updates e.g. if the bridge changes IP address,
  5365. yet an attacker can't just fetch a list of all the bridges.
  5366. - Set up Tonga as the default bridge directory authority.
  5367. - Bridge authorities refuse to serve bridge descriptors or other
  5368. bridge information over unencrypted connections (that is, when
  5369. responding to direct DirPort requests rather than begin_dir cells.)
  5370. - Bridge directory authorities do reachability testing on the
  5371. bridges they know. They provide router status summaries to the
  5372. controller via "getinfo ns/purpose/bridge", and also dump summaries
  5373. to a file periodically, so we can keep internal stats about which
  5374. bridges are functioning.
  5375. - If bridge users set the UpdateBridgesFromAuthority config option,
  5376. but the digest they ask for is a 404 on the bridge authority,
  5377. they fall back to contacting the bridge directly.
  5378. - Bridges always use begin_dir to publish their server descriptor to
  5379. the bridge authority using an anonymous encrypted tunnel.
  5380. - Early work on a "bridge community" design: if bridge authorities set
  5381. the BridgePassword config option, they will serve a snapshot of
  5382. known bridge routerstatuses from their DirPort to anybody who
  5383. knows that password. Unset by default.
  5384. - Tor now includes an IP-to-country GeoIP file, so bridge relays can
  5385. report sanitized aggregated summaries in their extra-info documents
  5386. privately to the bridge authority, listing which countries are
  5387. able to reach them. We hope this mechanism will let us learn when
  5388. certain countries start trying to block bridges.
  5389. - Bridge authorities write bridge descriptors to disk, so they can
  5390. reload them after a reboot. They can also export the descriptors
  5391. to other programs, so we can distribute them to blocked users via
  5392. the BridgeDB interface, e.g. via https://bridges.torproject.org/
  5393. and bridges@torproject.org.
  5394. o Tor can be a DNS proxy:
  5395. - The new client-side DNS proxy feature replaces the need for
  5396. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  5397. for DNS requests on port 9999, use the Tor network to resolve them
  5398. anonymously, and send the reply back like a regular DNS server.
  5399. The code still only implements a subset of DNS.
  5400. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  5401. resolve request for hosts matching a given pattern causes Tor to
  5402. generate an internal virtual address mapping for that host. This
  5403. allows DNSPort to work sensibly with hidden service users. By
  5404. default, .exit and .onion addresses are remapped; the list of
  5405. patterns can be reconfigured with AutomapHostsSuffixes.
  5406. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  5407. address. Thanks to the AutomapHostsOnResolve option, this is no
  5408. longer a completely silly thing to do.
  5409. o Major features (relay usability):
  5410. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  5411. a separate set of token buckets for relayed traffic. Right now
  5412. relayed traffic is defined as answers to directory requests, and
  5413. OR connections that don't have any local circuits on them. See
  5414. proposal 111 for details.
  5415. - Create listener connections before we setuid to the configured
  5416. User and Group. Now non-Windows users can choose port values
  5417. under 1024, start Tor as root, and have Tor bind those ports
  5418. before it changes to another UID. (Windows users could already
  5419. pick these ports.)
  5420. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  5421. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  5422. on "vserver" accounts. Patch from coderman.
  5423. o Major features (directory authorities):
  5424. - Directory authorities track weighted fractional uptime and weighted
  5425. mean-time-between failures for relays. WFU is suitable for deciding
  5426. whether a node is "usually up", while MTBF is suitable for deciding
  5427. whether a node is "likely to stay up." We need both, because
  5428. "usually up" is a good requirement for guards, while "likely to
  5429. stay up" is a good requirement for long-lived connections.
  5430. - Directory authorities use a new formula for selecting which relays
  5431. to advertise as Guards: they must be in the top 7/8 in terms of
  5432. how long we have known about them, and above the median of those
  5433. nodes in terms of weighted fractional uptime.
  5434. - Directory authorities use a new formula for selecting which relays
  5435. to advertise as Stable: when we have 4 or more days of data, use
  5436. median measured MTBF rather than median declared uptime. Implements
  5437. proposal 108.
  5438. - Directory authorities accept and serve "extra info" documents for
  5439. routers. Routers now publish their bandwidth-history lines in the
  5440. extra-info docs rather than the main descriptor. This step saves
  5441. 60% (!) on compressed router descriptor downloads. Servers upload
  5442. extra-info docs to any authority that accepts them; directory
  5443. authorities now allow multiple router descriptors and/or extra
  5444. info documents to be uploaded in a single go. Authorities, and
  5445. caches that have been configured to download extra-info documents,
  5446. download them as needed. Implements proposal 104.
  5447. - Authorities now list relays who have the same nickname as
  5448. a different named relay, but list them with a new flag:
  5449. "Unnamed". Now we can make use of relays that happen to pick the
  5450. same nickname as a server that registered two years ago and then
  5451. disappeared. Implements proposal 122.
  5452. - Store routers in a file called cached-descriptors instead of in
  5453. cached-routers. Initialize cached-descriptors from cached-routers
  5454. if the old format is around. The new format allows us to store
  5455. annotations along with descriptors, to record the time we received
  5456. each descriptor, its source, and its purpose: currently one of
  5457. general, controller, or bridge.
  5458. o Major features (other):
  5459. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  5460. Tor can warn and/or refuse connections to ports commonly used with
  5461. vulnerable-plaintext protocols. Currently we warn on ports 23,
  5462. 109, 110, and 143, but we don't reject any. Based on proposal 129
  5463. by Kevin Bauer and Damon McCoy.
  5464. - Integrate Karsten Loesing's Google Summer of Code project to publish
  5465. hidden service descriptors on a set of redundant relays that are a
  5466. function of the hidden service address. Now we don't have to rely
  5467. on three central hidden service authorities for publishing and
  5468. fetching every hidden service descriptor. Implements proposal 114.
  5469. - Allow tunnelled directory connections to ask for an encrypted
  5470. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  5471. connection independently. Now we can make anonymized begin_dir
  5472. connections for (e.g.) more secure hidden service posting and
  5473. fetching.
  5474. o Major bugfixes (crashes and assert failures):
  5475. - Stop imposing an arbitrary maximum on the number of file descriptors
  5476. used for busy servers. Bug reported by Olaf Selke; patch from
  5477. Sebastian Hahn.
  5478. - Avoid possible failures when generating a directory with routers
  5479. with over-long versions strings, or too many flags set.
  5480. - Fix a rare assert error when we're closing one of our threads:
  5481. use a mutex to protect the list of logs, so we never write to the
  5482. list as it's being freed. Fixes the very rare bug 575, which is
  5483. kind of the revenge of bug 222.
  5484. - Avoid segfault in the case where a badly behaved v2 versioning
  5485. directory sends a signed networkstatus with missing client-versions.
  5486. - When we hit an EOF on a log (probably because we're shutting down),
  5487. don't try to remove the log from the list: just mark it as
  5488. unusable. (Bulletproofs against bug 222.)
  5489. o Major bugfixes (code security fixes):
  5490. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  5491. Dan Kaminsky.
  5492. - Rewrite directory tokenization code to never run off the end of
  5493. a string. Fixes bug 455. Patch from croup.
  5494. - Be more paranoid about overwriting sensitive memory on free(),
  5495. as a defensive programming tactic to ensure forward secrecy.
  5496. o Major bugfixes (anonymity fixes):
  5497. - Reject requests for reverse-dns lookup of names that are in
  5498. a private address space. Patch from lodger.
  5499. - Never report that we've used more bandwidth than we're willing to
  5500. relay: it leaks how much non-relay traffic we're using. Resolves
  5501. bug 516.
  5502. - As a client, do not believe any server that tells us that an
  5503. address maps to an internal address space.
  5504. - Warn about unsafe ControlPort configurations.
  5505. - Directory authorities now call routers Fast if their bandwidth is
  5506. at least 100KB/s, and consider their bandwidth adequate to be a
  5507. Guard if it is at least 250KB/s, no matter the medians. This fix
  5508. complements proposal 107.
  5509. - Directory authorities now never mark more than 2 servers per IP as
  5510. Valid and Running (or 5 on addresses shared by authorities).
  5511. Implements proposal 109, by Kevin Bauer and Damon McCoy.
  5512. - If we're a relay, avoid picking ourselves as an introduction point,
  5513. a rendezvous point, or as the final hop for internal circuits. Bug
  5514. reported by taranis and lodger.
  5515. - Exit relays that are used as a client can now reach themselves
  5516. using the .exit notation, rather than just launching an infinite
  5517. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  5518. - Fix a bug where, when we were choosing the 'end stream reason' to
  5519. put in our relay end cell that we send to the exit relay, Tor
  5520. clients on Windows were sometimes sending the wrong 'reason'. The
  5521. anonymity problem is that exit relays may be able to guess whether
  5522. the client is running Windows, thus helping partition the anonymity
  5523. set. Down the road we should stop sending reasons to exit relays,
  5524. or otherwise prevent future versions of this bug.
  5525. - Only update guard status (usable / not usable) once we have
  5526. enough directory information. This was causing us to discard all our
  5527. guards on startup if we hadn't been running for a few weeks. Fixes
  5528. bug 448.
  5529. - When our directory information has been expired for a while, stop
  5530. being willing to build circuits using it. Fixes bug 401.
  5531. o Major bugfixes (peace of mind for relay operators)
  5532. - Non-exit relays no longer answer "resolve" relay cells, so they
  5533. can't be induced to do arbitrary DNS requests. (Tor clients already
  5534. avoid using non-exit relays for resolve cells, but now servers
  5535. enforce this too.) Fixes bug 619. Patch from lodger.
  5536. - When we setconf ClientOnly to 1, close any current OR and Dir
  5537. listeners. Reported by mwenge.
  5538. o Major bugfixes (other):
  5539. - If we only ever used Tor for hidden service lookups or posts, we
  5540. would stop building circuits and start refusing connections after
  5541. 24 hours, since we falsely believed that Tor was dormant. Reported
  5542. by nwf.
  5543. - Add a new __HashedControlSessionPassword option for controllers
  5544. to use for one-off session password hashes that shouldn't get
  5545. saved to disk by SAVECONF --- Vidalia users were accumulating a
  5546. pile of HashedControlPassword lines in their torrc files, one for
  5547. each time they had restarted Tor and then clicked Save. Make Tor
  5548. automatically convert "HashedControlPassword" to this new option but
  5549. only when it's given on the command line. Partial fix for bug 586.
  5550. - Patch from "Andrew S. Lists" to catch when we contact a directory
  5551. mirror at IP address X and he says we look like we're coming from
  5552. IP address X. Otherwise this would screw up our address detection.
  5553. - Reject uploaded descriptors and extrainfo documents if they're
  5554. huge. Otherwise we'll cache them all over the network and it'll
  5555. clog everything up. Suggested by Aljosha Judmayer.
  5556. - When a hidden service was trying to establish an introduction point,
  5557. and Tor *did* manage to reuse one of the preemptively built
  5558. circuits, it didn't correctly remember which one it used,
  5559. so it asked for another one soon after, until there were no
  5560. more preemptive circuits, at which point it launched one from
  5561. scratch. Bugfix on 0.0.9.x.
  5562. o Rate limiting and load balancing improvements:
  5563. - When we add data to a write buffer in response to the data on that
  5564. write buffer getting low because of a flush, do not consider the
  5565. newly added data as a candidate for immediate flushing, but rather
  5566. make it wait until the next round of writing. Otherwise, we flush
  5567. and refill recursively, and a single greedy TLS connection can
  5568. eat all of our bandwidth.
  5569. - When counting the number of bytes written on a TLS connection,
  5570. look at the BIO actually used for writing to the network, not
  5571. at the BIO used (sometimes) to buffer data for the network.
  5572. Looking at different BIOs could result in write counts on the
  5573. order of ULONG_MAX. Fixes bug 614.
  5574. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  5575. Tor won't realize it should publish a new relay descriptor. Fixes
  5576. bug 688, reported by mfr.
  5577. - Avoid using too little bandwidth when our clock skips a few seconds.
  5578. - Choose which bridge to use proportional to its advertised bandwidth,
  5579. rather than uniformly at random. This should speed up Tor for
  5580. bridge users. Also do this for people who set StrictEntryNodes.
  5581. o Bootstrapping faster and building circuits more intelligently:
  5582. - Fix bug 660 that was preventing us from knowing that we should
  5583. preemptively build circuits to handle expected directory requests.
  5584. - When we're checking if we have enough dir info for each relay
  5585. to begin establishing circuits, make sure that we actually have
  5586. the descriptor listed in the consensus, not just any descriptor.
  5587. - Correctly notify one-hop connections when a circuit build has
  5588. failed. Possible fix for bug 669. Found by lodger.
  5589. - Clients now hold circuitless TLS connections open for 1.5 times
  5590. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  5591. rebuild a new circuit over them within that timeframe. Previously,
  5592. they held them open only for KeepalivePeriod (5 minutes).
  5593. o Performance improvements (memory):
  5594. - Add OpenBSD malloc code from "phk" as an optional malloc
  5595. replacement on Linux: some glibc libraries do very poorly with
  5596. Tor's memory allocation patterns. Pass --enable-openbsd-malloc to
  5597. ./configure to get the replacement malloc code.
  5598. - Switch our old ring buffer implementation for one more like that
  5599. used by free Unix kernels. The wasted space in a buffer with 1mb
  5600. of data will now be more like 8k than 1mb. The new implementation
  5601. also avoids realloc();realloc(); patterns that can contribute to
  5602. memory fragmentation.
  5603. - Change the way that Tor buffers data that it is waiting to write.
  5604. Instead of queueing data cells in an enormous ring buffer for each
  5605. client->OR or OR->OR connection, we now queue cells on a separate
  5606. queue for each circuit. This lets us use less slack memory, and
  5607. will eventually let us be smarter about prioritizing different kinds
  5608. of traffic.
  5609. - Reference-count and share copies of address policy entries; only 5%
  5610. of them were actually distinct.
  5611. - Tune parameters for cell pool allocation to minimize amount of
  5612. RAM overhead used.
  5613. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  5614. for every single inactive connection_t. Free items from the
  5615. 4k/16k-buffer free lists when they haven't been used for a while.
  5616. - Make memory debugging information describe more about history
  5617. of cell allocation, so we can help reduce our memory use.
  5618. - Be even more aggressive about releasing RAM from small
  5619. empty buffers. Thanks to our free-list code, this shouldn't be too
  5620. performance-intensive.
  5621. - Log malloc statistics from mallinfo() on platforms where it exists.
  5622. - Use memory pools to allocate cells with better speed and memory
  5623. efficiency, especially on platforms where malloc() is inefficient.
  5624. - Add a --with-tcmalloc option to the configure script to link
  5625. against tcmalloc (if present). Does not yet search for non-system
  5626. include paths.
  5627. o Performance improvements (socket management):
  5628. - Count the number of open sockets separately from the number of
  5629. active connection_t objects. This will let us avoid underusing
  5630. our allocated connection limit.
  5631. - We no longer use socket pairs to link an edge connection to an
  5632. anonymous directory connection or a DirPort test connection.
  5633. Instead, we track the link internally and transfer the data
  5634. in-process. This saves two sockets per "linked" connection (at the
  5635. client and at the server), and avoids the nasty Windows socketpair()
  5636. workaround.
  5637. - We were leaking a file descriptor if Tor started with a zero-length
  5638. cached-descriptors file. Patch by "freddy77".
  5639. o Performance improvements (CPU use):
  5640. - Never walk through the list of logs if we know that no log target
  5641. is interested in a given message.
  5642. - Call routerlist_remove_old_routers() much less often. This should
  5643. speed startup, especially on directory caches.
  5644. - Base64 decoding was actually showing up on our profile when parsing
  5645. the initial descriptor file; switch to an in-process all-at-once
  5646. implementation that's about 3.5x times faster than calling out to
  5647. OpenSSL.
  5648. - Use a slightly simpler string hashing algorithm (copying Python's
  5649. instead of Java's) and optimize our digest hashing algorithm to take
  5650. advantage of 64-bit platforms and to remove some possibly-costly
  5651. voodoo.
  5652. - When implementing AES counter mode, update only the portions of the
  5653. counter buffer that need to change, and don't keep separate
  5654. network-order and host-order counters on big-endian hosts (where
  5655. they are the same).
  5656. - Add an in-place version of aes_crypt() so that we can avoid doing a
  5657. needless memcpy() call on each cell payload.
  5658. - Use Critical Sections rather than Mutexes for synchronizing threads
  5659. on win32; Mutexes are heavier-weight, and designed for synchronizing
  5660. between processes.
  5661. o Performance improvements (bandwidth use):
  5662. - Don't try to launch new descriptor downloads quite so often when we
  5663. already have enough directory information to build circuits.
  5664. - Version 1 directories are no longer generated in full. Instead,
  5665. authorities generate and serve "stub" v1 directories that list
  5666. no servers. This will stop Tor versions 0.1.0.x and earlier from
  5667. working, but (for security reasons) nobody should be running those
  5668. versions anyway.
  5669. - Avoid going directly to the directory authorities even if you're a
  5670. relay, if you haven't found yourself reachable yet or if you've
  5671. decided not to advertise your dirport yet. Addresses bug 556.
  5672. - If we've gone 12 hours since our last bandwidth check, and we
  5673. estimate we have less than 50KB bandwidth capacity but we could
  5674. handle more, do another bandwidth test.
  5675. - Support "If-Modified-Since" when answering HTTP requests for
  5676. directories, running-routers documents, and v2 and v3 networkstatus
  5677. documents. (There's no need to support it for router descriptors,
  5678. since those are downloaded by descriptor digest.)
  5679. - Stop fetching directory info so aggressively if your DirPort is
  5680. on but your ORPort is off; stop fetching v2 dir info entirely.
  5681. You can override these choices with the new FetchDirInfoEarly
  5682. config option.
  5683. o Changed config option behavior (features):
  5684. - Configuration files now accept C-style strings as values. This
  5685. helps encode characters not allowed in the current configuration
  5686. file format, such as newline or #. Addresses bug 557.
  5687. - Add hidden services and DNSPorts to the list of things that make
  5688. Tor accept that it has running ports. Change starting Tor with no
  5689. ports from a fatal error to a warning; we might change it back if
  5690. this turns out to confuse anybody. Fixes bug 579.
  5691. - Make PublishServerDescriptor default to 1, so the default doesn't
  5692. have to change as we invent new directory protocol versions.
  5693. - Allow people to say PreferTunnelledDirConns rather than
  5694. PreferTunneledDirConns, for those alternate-spellers out there.
  5695. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  5696. accommodate the growing number of servers that use the default
  5697. and are reaching it.
  5698. - Make it possible to enable HashedControlPassword and
  5699. CookieAuthentication at the same time.
  5700. - When a TrackHostExits-chosen exit fails too many times in a row,
  5701. stop using it. Fixes bug 437.
  5702. o Changed config option behavior (bugfixes):
  5703. - Do not read the configuration file when we've only been told to
  5704. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  5705. based on patch from Sebastian Hahn.
  5706. - Actually validate the options passed to AuthDirReject,
  5707. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  5708. - Make "ClientOnly 1" config option disable directory ports too.
  5709. - Don't stop fetching descriptors when FetchUselessDescriptors is
  5710. set, even if we stop asking for circuits. Bug reported by tup
  5711. and ioerror.
  5712. - Servers used to decline to publish their DirPort if their
  5713. BandwidthRate or MaxAdvertisedBandwidth were below a threshold. Now
  5714. they look only at BandwidthRate and RelayBandwidthRate.
  5715. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  5716. minus 1 byte: the actual maximum declared bandwidth.
  5717. - Make "TrackHostExits ." actually work. Bugfix on 0.1.0.x.
  5718. - Make the NodeFamilies config option work. (Reported by
  5719. lodger -- it has never actually worked, even though we added it
  5720. in Oct 2004.)
  5721. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  5722. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  5723. o New config options:
  5724. - New configuration options AuthDirMaxServersPerAddr and
  5725. AuthDirMaxServersperAuthAddr to override default maximum number
  5726. of servers allowed on a single IP address. This is important for
  5727. running a test network on a single host.
  5728. - Three new config options (AlternateDirAuthority,
  5729. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  5730. user selectively replace the default directory authorities by type,
  5731. rather than the all-or-nothing replacement that DirServer offers.
  5732. - New config options AuthDirBadDir and AuthDirListBadDirs for
  5733. authorities to mark certain relays as "bad directories" in the
  5734. networkstatus documents. Also supports the "!baddir" directive in
  5735. the approved-routers file.
  5736. - New config option V2AuthoritativeDirectory that all v2 directory
  5737. authorities must set. This lets v3 authorities choose not to serve
  5738. v2 directory information.
  5739. o Minor features (other):
  5740. - When we're not serving v2 directory information, there is no reason
  5741. to actually keep any around. Remove the obsolete files and directory
  5742. on startup if they are very old and we aren't going to serve them.
  5743. - When we negotiate a v2 link-layer connection (not yet implemented),
  5744. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  5745. negotiated a v1 connection for their next step. Initial steps for
  5746. proposal 110.
  5747. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  5748. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  5749. we can start out knowing some directory caches. We don't ship with
  5750. a fallback consensus by default though, because it was making
  5751. bootstrapping take too long while we tried many down relays.
  5752. - Authorities send back an X-Descriptor-Not-New header in response to
  5753. an accepted-but-discarded descriptor upload. Partially implements
  5754. fix for bug 535.
  5755. - If we find a cached-routers file that's been sitting around for more
  5756. than 28 days unmodified, then most likely it's a leftover from
  5757. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  5758. routers anyway.
  5759. - When we (as a cache) download a descriptor because it was listed
  5760. in a consensus, remember when the consensus was supposed to expire,
  5761. and don't expire the descriptor until then.
  5762. - Optionally (if built with -DEXPORTMALLINFO) export the output
  5763. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  5764. from localhost.
  5765. - Tag every guard node in our state file with the version that
  5766. we believe added it, or with our own version if we add it. This way,
  5767. if a user temporarily runs an old version of Tor and then switches
  5768. back to a new one, she doesn't automatically lose her guards.
  5769. - When somebody requests a list of statuses or servers, and we have
  5770. none of those, return a 404 rather than an empty 200.
  5771. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  5772. from croup.)
  5773. - Add an HSAuthorityRecordStats option that hidden service authorities
  5774. can use to track statistics of overall hidden service usage without
  5775. logging information that would be as useful to an attacker.
  5776. - Allow multiple HiddenServicePort directives with the same virtual
  5777. port; when they occur, the user is sent round-robin to one
  5778. of the target ports chosen at random. Partially fixes bug 393 by
  5779. adding limited ad-hoc round-robining.
  5780. - Revamp file-writing logic so we don't need to have the entire
  5781. contents of a file in memory at once before we write to disk. Tor,
  5782. meet stdio.
  5783. o Minor bugfixes (other):
  5784. - Alter the code that tries to recover from unhandled write
  5785. errors, to not try to flush onto a socket that's given us
  5786. unhandled errors.
  5787. - Directory mirrors no longer include a guess at the client's IP
  5788. address if the connection appears to be coming from the same /24
  5789. network; it was producing too many wrong guesses.
  5790. - If we're trying to flush the last bytes on a connection (for
  5791. example, when answering a directory request), reset the
  5792. time-to-give-up timeout every time we manage to write something
  5793. on the socket.
  5794. - Reject router descriptors with out-of-range bandwidthcapacity or
  5795. bandwidthburst values.
  5796. - If we can't expand our list of entry guards (e.g. because we're
  5797. using bridges or we have StrictEntryNodes set), don't mark relays
  5798. down when they fail a directory request. Otherwise we're too quick
  5799. to mark all our entry points down.
  5800. - Authorities no longer send back "400 you're unreachable please fix
  5801. it" errors to Tor servers that aren't online all the time. We're
  5802. supposed to tolerate these servers now.
  5803. - Let directory authorities startup even when they can't generate
  5804. a descriptor immediately, e.g. because they don't know their
  5805. address.
  5806. - Correctly enforce that elements of directory objects do not appear
  5807. more often than they are allowed to appear.
  5808. - Stop allowing hibernating servers to be "stable" or "fast".
  5809. - On Windows, we were preventing other processes from reading
  5810. cached-routers while Tor was running. (Reported by janbar)
  5811. - Check return values from pthread_mutex functions.
  5812. - When opening /dev/null in finish_daemonize(), do not pass the
  5813. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  5814. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  5815. o Controller features:
  5816. - The GETCONF command now escapes and quotes configuration values
  5817. that don't otherwise fit into the torrc file.
  5818. - The SETCONF command now handles quoted values correctly.
  5819. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  5820. ask about source, timestamp of arrival, purpose, etc. We need
  5821. something like this to help Vidalia not do GeoIP lookups on bridge
  5822. addresses.
  5823. - Allow multiple HashedControlPassword config lines, to support
  5824. multiple controller passwords.
  5825. - Accept LF instead of CRLF on controller, since some software has a
  5826. hard time generating real Internet newlines.
  5827. - Add GETINFO values for the server status events
  5828. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  5829. Robert Hogan.
  5830. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  5831. GETINFO for Torstat to use until it can switch to using extrainfos.
  5832. - New config option CookieAuthFile to choose a new location for the
  5833. cookie authentication file, and config option
  5834. CookieAuthFileGroupReadable to make it group-readable.
  5835. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  5836. match requests to applications. Patch from Robert Hogan.
  5837. - Add a RESOLVE command to launch hostname lookups. Original patch
  5838. from Robert Hogan.
  5839. - Add GETINFO status/enough-dir-info to let controllers tell whether
  5840. Tor has downloaded sufficient directory information. Patch from Tup.
  5841. - You can now use the ControlSocket option to tell Tor to listen for
  5842. controller connections on Unix domain sockets on systems that
  5843. support them. Patch from Peter Palfrader.
  5844. - New "GETINFO address-mappings/*" command to get address mappings
  5845. with expiry information. "addr-mappings/*" is now deprecated.
  5846. Patch from Tup.
  5847. - Add a new config option __DisablePredictedCircuits designed for
  5848. use by the controller, when we don't want Tor to build any circuits
  5849. preemptively.
  5850. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  5851. so we can exit from the middle of the circuit.
  5852. - Implement "getinfo status/circuit-established".
  5853. - Implement "getinfo status/version/..." so a controller can tell
  5854. whether the current version is recommended, and whether any versions
  5855. are good, and how many authorities agree. Patch from "shibz".
  5856. - Controllers should now specify cache=no or cache=yes when using
  5857. the +POSTDESCRIPTOR command.
  5858. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  5859. Robert Hogan. Fixes the first part of bug 681.
  5860. - When reporting clock skew, and we know that the clock is _at least
  5861. as skewed_ as some value, but we don't know the actual value,
  5862. report the value as a "minimum skew."
  5863. o Controller bugfixes:
  5864. - Generate "STATUS_SERVER" events rather than misspelled
  5865. "STATUS_SEVER" events. Caught by mwenge.
  5866. - Reject controller commands over 1MB in length, so rogue
  5867. processes can't run us out of memory.
  5868. - Change the behavior of "getinfo status/good-server-descriptor"
  5869. so it doesn't return failure when any authority disappears.
  5870. - Send NAMESERVER_STATUS messages for a single failed nameserver
  5871. correctly.
  5872. - When the DANGEROUS_VERSION controller status event told us we're
  5873. running an obsolete version, it used the string "OLD" to describe
  5874. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  5875. "OBSOLETE" in both cases.
  5876. - Respond to INT and TERM SIGNAL commands before we execute the
  5877. signal, in case the signal shuts us down. We had a patch in
  5878. 0.1.2.1-alpha that tried to do this by queueing the response on
  5879. the connection's buffer before shutting down, but that really
  5880. isn't the same thing at all. Bug located by Matt Edman.
  5881. - Provide DNS expiry times in GMT, not in local time. For backward
  5882. compatibility, ADDRMAP events only provide GMT expiry in an extended
  5883. field. "GETINFO address-mappings" always does the right thing.
  5884. - Use CRLF line endings properly in NS events.
  5885. - Make 'getinfo fingerprint' return a 551 error if we're not a
  5886. server, so we match what the control spec claims we do. Reported
  5887. by daejees.
  5888. - Fix a typo in an error message when extendcircuit fails that
  5889. caused us to not follow the \r\n-based delimiter protocol. Reported
  5890. by daejees.
  5891. - When tunneling an encrypted directory connection, and its first
  5892. circuit fails, do not leave it unattached and ask the controller
  5893. to deal. Fixes the second part of bug 681.
  5894. - Treat some 403 responses from directory servers as INFO rather than
  5895. WARN-severity events.
  5896. o Portability / building / compiling:
  5897. - When building with --enable-gcc-warnings, check for whether Apple's
  5898. warning "-Wshorten-64-to-32" is available.
  5899. - Support compilation to target iPhone; patch from cjacker huang.
  5900. To build for iPhone, pass the --enable-iphone option to configure.
  5901. - Port Tor to build and run correctly on Windows CE systems, using
  5902. the wcecompat library. Contributed by Valerio Lupi.
  5903. - Detect non-ASCII platforms (if any still exist) and refuse to
  5904. build there: some of our code assumes that 'A' is 65 and so on.
  5905. - Clear up some MIPSPro compiler warnings.
  5906. - Make autoconf search for libevent, openssl, and zlib consistently.
  5907. - Update deprecated macros in configure.in.
  5908. - When warning about missing headers, tell the user to let us
  5909. know if the compile succeeds anyway, so we can downgrade the
  5910. warning.
  5911. - Include the current subversion revision as part of the version
  5912. string: either fetch it directly if we're in an SVN checkout, do
  5913. some magic to guess it if we're in an SVK checkout, or use
  5914. the last-detected version if we're building from a .tar.gz.
  5915. Use this version consistently in log messages.
  5916. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  5917. - Read resolv.conf files correctly on platforms where read() returns
  5918. partial results on small file reads.
  5919. - Build without verbose warnings even on gcc 4.2 and 4.3.
  5920. - On Windows, correctly detect errors when listing the contents of
  5921. a directory. Fix from lodger.
  5922. - Run 'make test' as part of 'make dist', so we stop releasing so
  5923. many development snapshots that fail their unit tests.
  5924. - Add support to detect Libevent versions in the 1.4.x series
  5925. on mingw.
  5926. - Add command-line arguments to unit-test executable so that we can
  5927. invoke any chosen test from the command line rather than having
  5928. to run the whole test suite at once; and so that we can turn on
  5929. logging for the unit tests.
  5930. - Do not automatically run configure from autogen.sh. This
  5931. non-standard behavior tended to annoy people who have built other
  5932. programs.
  5933. - Fix a macro/CPP interaction that was confusing some compilers:
  5934. some GCCs don't like #if/#endif pairs inside macro arguments.
  5935. Fixes bug 707.
  5936. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  5937. Fixes bug 704; fix from Steven Murdoch.
  5938. - Correctly detect transparent proxy support on Linux hosts that
  5939. require in.h to be included before netfilter_ipv4.h. Patch
  5940. from coderman.
  5941. o Logging improvements:
  5942. - When we haven't had any application requests lately, don't bother
  5943. logging that we have expired a bunch of descriptors.
  5944. - When attempting to open a logfile fails, tell us why.
  5945. - Only log guard node status when guard node status has changed.
  5946. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  5947. make "INFO" 75% less verbose.
  5948. - When SafeLogging is disabled, log addresses along with all TLS
  5949. errors.
  5950. - Report TLS "zero return" case as a "clean close" and "IO error"
  5951. as a "close". Stop calling closes "unexpected closes": existing
  5952. Tors don't use SSL_close(), so having a connection close without
  5953. the TLS shutdown handshake is hardly unexpected.
  5954. - When we receive a consensus from the future, warn about skew.
  5955. - Make "not enough dir info yet" warnings describe *why* Tor feels
  5956. it doesn't have enough directory info yet.
  5957. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  5958. consumers. (We already do this on HUP.)
  5959. - Give more descriptive well-formedness errors for out-of-range
  5960. hidden service descriptor/protocol versions.
  5961. - Stop recommending that every server operator send mail to tor-ops.
  5962. Resolves bug 597. Bugfix on 0.1.2.x.
  5963. - Improve skew reporting: try to give the user a better log message
  5964. about how skewed they are, and how much this matters.
  5965. - New --quiet command-line option to suppress the default console log.
  5966. Good in combination with --hash-password.
  5967. - Don't complain that "your server has not managed to confirm that its
  5968. ports are reachable" if we haven't been able to build any circuits
  5969. yet.
  5970. - Detect the reason for failing to mmap a descriptor file we just
  5971. wrote, and give a more useful log message. Fixes bug 533.
  5972. - Always prepend "Bug: " to any log message about a bug.
  5973. - When dumping memory usage, list bytes used in buffer memory
  5974. free-lists.
  5975. - When running with dmalloc, dump more stats on hup and on exit.
  5976. - Put a platform string (e.g. "Linux i686") in the startup log
  5977. message, so when people paste just their logs, we know if it's
  5978. OpenBSD or Windows or what.
  5979. - When logging memory usage, break down memory used in buffers by
  5980. buffer type.
  5981. - When we are reporting the DirServer line we just parsed, we were
  5982. logging the second stanza of the key fingerprint, not the first.
  5983. - Even though Windows is equally happy with / and \ as path separators,
  5984. try to use \ consistently on Windows and / consistently on Unix: it
  5985. makes the log messages nicer.
  5986. - On OSX, stop warning the user that kqueue support in libevent is
  5987. "experimental", since it seems to have worked fine for ages.
  5988. o Contributed scripts and tools:
  5989. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  5990. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  5991. Perry.
  5992. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  5993. Unix users an easy way to script their Tor process (e.g. by
  5994. adjusting bandwidth based on the time of the day).
  5995. - In the exitlist script, only consider the most recently published
  5996. server descriptor for each server. Also, when the user requests
  5997. a list of servers that _reject_ connections to a given address,
  5998. explicitly exclude the IPs that also have servers that accept
  5999. connections to that address. Resolves bug 405.
  6000. - Include a new contrib/tor-exit-notice.html file that exit relay
  6001. operators can put on their website to help reduce abuse queries.
  6002. o Newly deprecated features:
  6003. - The status/version/num-versioning and status/version/num-concurring
  6004. GETINFO controller options are no longer useful in the v3 directory
  6005. protocol: treat them as deprecated, and warn when they're used.
  6006. - The RedirectExits config option is now deprecated.
  6007. o Removed features:
  6008. - Drop the old code to choke directory connections when the
  6009. corresponding OR connections got full: thanks to the cell queue
  6010. feature, OR conns don't get full any more.
  6011. - Remove the old "dns worker" server DNS code: it hasn't been default
  6012. since 0.1.2.2-alpha, and all the servers are using the new
  6013. eventdns code.
  6014. - Remove the code to generate the oldest (v1) directory format.
  6015. - Remove support for the old bw_accounting file: we've been storing
  6016. bandwidth accounting information in the state file since
  6017. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  6018. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  6019. downgrade to 0.1.1.x or earlier.
  6020. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  6021. it, it had no AES, and it hasn't seen any security patches since
  6022. 2004.
  6023. - Stop overloading the circuit_t.onionskin field for both "onionskin
  6024. from a CREATE cell that we are waiting for a cpuworker to be
  6025. assigned" and "onionskin from an EXTEND cell that we are going to
  6026. send to an OR as soon as we are connected". Might help with bug 600.
  6027. - Remove the tor_strpartition() function: its logic was confused,
  6028. and it was only used for one thing that could be implemented far
  6029. more easily.
  6030. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  6031. and TorControl.py, as they use the old v0 controller protocol,
  6032. and are obsoleted by TorFlow anyway.
  6033. - Drop support for v1 rendezvous descriptors, since we never used
  6034. them anyway, and the code has probably rotted by now. Based on
  6035. patch from Karsten Loesing.
  6036. - Stop allowing address masks that do not correspond to bit prefixes.
  6037. We have warned about these for a really long time; now it's time
  6038. to reject them. (Patch from croup.)
  6039. - Remove an optimization in the AES counter-mode code that assumed
  6040. that the counter never exceeded 2^68. When the counter can be set
  6041. arbitrarily as an IV (as it is by Karsten's new hidden services
  6042. code), this assumption no longer holds.
  6043. - Disable the SETROUTERPURPOSE controller command: it is now
  6044. obsolete.
  6045. Changes in version 0.1.2.19 - 2008-01-17
  6046. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  6047. exit policy a little bit more conservative so it's safer to run an
  6048. exit relay on a home system, and fixes a variety of smaller issues.
  6049. o Security fixes:
  6050. - Exit policies now reject connections that are addressed to a
  6051. relay's public (external) IP address too, unless
  6052. ExitPolicyRejectPrivate is turned off. We do this because too
  6053. many relays are running nearby to services that trust them based
  6054. on network address.
  6055. o Major bugfixes:
  6056. - When the clock jumps forward a lot, do not allow the bandwidth
  6057. buckets to become negative. Fixes bug 544.
  6058. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  6059. on every successful resolve. Reported by Mike Perry.
  6060. - Purge old entries from the "rephist" database and the hidden
  6061. service descriptor database even when DirPort is zero.
  6062. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  6063. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  6064. crashing or mis-answering these requests.
  6065. - When we decide to send a 503 response to a request for servers, do
  6066. not then also send the server descriptors: this defeats the whole
  6067. purpose. Fixes bug 539.
  6068. o Minor bugfixes:
  6069. - Changing the ExitPolicyRejectPrivate setting should cause us to
  6070. rebuild our server descriptor.
  6071. - Fix handling of hex nicknames when answering controller requests for
  6072. networkstatus by name, or when deciding whether to warn about
  6073. unknown routers in a config option. (Patch from mwenge.)
  6074. - Fix a couple of hard-to-trigger autoconf problems that could result
  6075. in really weird results on platforms whose sys/types.h files define
  6076. nonstandard integer types.
  6077. - Don't try to create the datadir when running --verify-config or
  6078. --hash-password. Resolves bug 540.
  6079. - If we were having problems getting a particular descriptor from the
  6080. directory caches, and then we learned about a new descriptor for
  6081. that router, we weren't resetting our failure count. Reported
  6082. by lodger.
  6083. - Although we fixed bug 539 (where servers would send HTTP status 503
  6084. responses _and_ send a body too), there are still servers out there
  6085. that haven't upgraded. Therefore, make clients parse such bodies
  6086. when they receive them.
  6087. - Run correctly on systems where rlim_t is larger than unsigned long.
  6088. This includes some 64-bit systems.
  6089. - Run correctly on platforms (like some versions of OS X 10.5) where
  6090. the real limit for number of open files is OPEN_FILES, not rlim_max
  6091. from getrlimit(RLIMIT_NOFILES).
  6092. - Avoid a spurious free on base64 failure.
  6093. - Avoid segfaults on certain complex invocations of
  6094. router_get_by_hexdigest().
  6095. - Fix rare bug on REDIRECTSTREAM control command when called with no
  6096. port set: it could erroneously report an error when none had
  6097. happened.
  6098. Changes in version 0.1.2.18 - 2007-10-28
  6099. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  6100. hidden service introduction that were causing huge delays, and a big
  6101. bug that was causing some servers to disappear from the network status
  6102. lists for a few hours each day.
  6103. o Major bugfixes (crashes):
  6104. - If a connection is shut down abruptly because of something that
  6105. happened inside connection_flushed_some(), do not call
  6106. connection_finished_flushing(). Should fix bug 451:
  6107. "connection_stop_writing: Assertion conn->write_event failed"
  6108. Bugfix on 0.1.2.7-alpha.
  6109. - Fix possible segfaults in functions called from
  6110. rend_process_relay_cell().
  6111. o Major bugfixes (hidden services):
  6112. - Hidden services were choosing introduction points uniquely by
  6113. hexdigest, but when constructing the hidden service descriptor
  6114. they merely wrote the (potentially ambiguous) nickname.
  6115. - Clients now use the v2 intro format for hidden service
  6116. connections: they specify their chosen rendezvous point by identity
  6117. digest rather than by (potentially ambiguous) nickname. These
  6118. changes could speed up hidden service connections dramatically.
  6119. o Major bugfixes (other):
  6120. - Stop publishing a new server descriptor just because we get a
  6121. HUP signal. This led (in a roundabout way) to some servers getting
  6122. dropped from the networkstatus lists for a few hours each day.
  6123. - When looking for a circuit to cannibalize, consider family as well
  6124. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  6125. circuit cannibalization).
  6126. - When a router wasn't listed in a new networkstatus, we were leaving
  6127. the flags for that router alone -- meaning it remained Named,
  6128. Running, etc -- even though absence from the networkstatus means
  6129. that it shouldn't be considered to exist at all anymore. Now we
  6130. clear all the flags for routers that fall out of the networkstatus
  6131. consensus. Fixes bug 529.
  6132. o Minor bugfixes:
  6133. - Don't try to access (or alter) the state file when running
  6134. --list-fingerprint or --verify-config or --hash-password. Resolves
  6135. bug 499.
  6136. - When generating information telling us how to extend to a given
  6137. router, do not try to include the nickname if it is
  6138. absent. Resolves bug 467.
  6139. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  6140. a way to trigger this remotely.)
  6141. - When sending a status event to the controller telling it that an
  6142. OR address is reachable, set the port correctly. (Previously we
  6143. were reporting the dir port.)
  6144. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  6145. command. Bugfix on 0.1.2.17.
  6146. - When loading bandwidth history, do not believe any information in
  6147. the future. Fixes bug 434.
  6148. - When loading entry guard information, do not believe any information
  6149. in the future.
  6150. - When we have our clock set far in the future and generate an
  6151. onion key, then re-set our clock to be correct, we should not stop
  6152. the onion key from getting rotated.
  6153. - On some platforms, accept() can return a broken address. Detect
  6154. this more quietly, and deal accordingly. Fixes bug 483.
  6155. - It's not actually an error to find a non-pending entry in the DNS
  6156. cache when canceling a pending resolve. Don't log unless stuff
  6157. is fishy. Resolves bug 463.
  6158. - Don't reset trusted dir server list when we set a configuration
  6159. option. Patch from Robert Hogan.
  6160. Changes in version 0.1.2.17 - 2007-08-30
  6161. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  6162. X bundles. Vidalia 0.0.14 makes authentication required for the
  6163. ControlPort in the default configuration, which addresses important
  6164. security risks. Everybody who uses Vidalia (or another controller)
  6165. should upgrade.
  6166. In addition, this Tor update fixes major load balancing problems with
  6167. path selection, which should speed things up a lot once many people
  6168. have upgraded.
  6169. o Major bugfixes (security):
  6170. - We removed support for the old (v0) control protocol. It has been
  6171. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  6172. become more of a headache than it's worth.
  6173. o Major bugfixes (load balancing):
  6174. - When choosing nodes for non-guard positions, weight guards
  6175. proportionally less, since they already have enough load. Patch
  6176. from Mike Perry.
  6177. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  6178. will allow fast Tor servers to get more attention.
  6179. - When we're upgrading from an old Tor version, forget our current
  6180. guards and pick new ones according to the new weightings. These
  6181. three load balancing patches could raise effective network capacity
  6182. by a factor of four. Thanks to Mike Perry for measurements.
  6183. o Major bugfixes (stream expiration):
  6184. - Expire not-yet-successful application streams in all cases if
  6185. they've been around longer than SocksTimeout. Right now there are
  6186. some cases where the stream will live forever, demanding a new
  6187. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  6188. o Minor features (controller):
  6189. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  6190. is valid before any authentication has been received. It tells
  6191. a controller what kind of authentication is expected, and what
  6192. protocol is spoken. Implements proposal 119.
  6193. o Minor bugfixes (performance):
  6194. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  6195. greatly speeding up loading cached-routers from disk on startup.
  6196. - Disable sentinel-based debugging for buffer code: we squashed all
  6197. the bugs that this was supposed to detect a long time ago, and now
  6198. its only effect is to change our buffer sizes from nice powers of
  6199. two (which platform mallocs tend to like) to values slightly over
  6200. powers of two (which make some platform mallocs sad).
  6201. o Minor bugfixes (misc):
  6202. - If exit bandwidth ever exceeds one third of total bandwidth, then
  6203. use the correct formula to weight exit nodes when choosing paths.
  6204. Based on patch from Mike Perry.
  6205. - Choose perfectly fairly among routers when choosing by bandwidth and
  6206. weighting by fraction of bandwidth provided by exits. Previously, we
  6207. would choose with only approximate fairness, and correct ourselves
  6208. if we ran off the end of the list.
  6209. - If we require CookieAuthentication but we fail to write the
  6210. cookie file, we would warn but not exit, and end up in a state
  6211. where no controller could authenticate. Now we exit.
  6212. - If we require CookieAuthentication, stop generating a new cookie
  6213. every time we change any piece of our config.
  6214. - Refuse to start with certain directory authority keys, and
  6215. encourage people using them to stop.
  6216. - Terminate multi-line control events properly. Original patch
  6217. from tup.
  6218. - Fix a minor memory leak when we fail to find enough suitable
  6219. servers to choose a circuit.
  6220. - Stop leaking part of the descriptor when we run into a particularly
  6221. unparseable piece of it.
  6222. Changes in version 0.1.2.16 - 2007-08-01
  6223. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  6224. remote attacker in certain situations to rewrite the user's torrc
  6225. configuration file. This can completely compromise anonymity of users
  6226. in most configurations, including those running the Vidalia bundles,
  6227. TorK, etc. Or worse.
  6228. o Major security fixes:
  6229. - Close immediately after missing authentication on control port;
  6230. do not allow multiple authentication attempts.
  6231. Changes in version 0.1.2.15 - 2007-07-17
  6232. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  6233. problems, fixes compilation on BSD, and fixes a variety of other
  6234. bugs. Everybody should upgrade.
  6235. o Major bugfixes (compilation):
  6236. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  6237. o Major bugfixes (crashes):
  6238. - Try even harder not to dereference the first character after
  6239. an mmap(). Reported by lodger.
  6240. - Fix a crash bug in directory authorities when we re-number the
  6241. routerlist while inserting a new router.
  6242. - When the cached-routers file is an even multiple of the page size,
  6243. don't run off the end and crash. (Fixes bug 455; based on idea
  6244. from croup.)
  6245. - Fix eventdns.c behavior on Solaris: It is critical to include
  6246. orconfig.h _before_ sys/types.h, so that we can get the expected
  6247. definition of _FILE_OFFSET_BITS.
  6248. o Major bugfixes (security):
  6249. - Fix a possible buffer overrun when using BSD natd support. Bug
  6250. found by croup.
  6251. - When sending destroy cells from a circuit's origin, don't include
  6252. the reason for tearing down the circuit. The spec says we didn't,
  6253. and now we actually don't. Reported by lodger.
  6254. - Keep streamids from different exits on a circuit separate. This
  6255. bug may have allowed other routers on a given circuit to inject
  6256. cells into streams. Reported by lodger; fixes bug 446.
  6257. - If there's a never-before-connected-to guard node in our list,
  6258. never choose any guards past it. This way we don't expand our
  6259. guard list unless we need to.
  6260. o Minor bugfixes (guard nodes):
  6261. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  6262. don't get overused as guards.
  6263. o Minor bugfixes (directory):
  6264. - Correctly count the number of authorities that recommend each
  6265. version. Previously, we were under-counting by 1.
  6266. - Fix a potential crash bug when we load many server descriptors at
  6267. once and some of them make others of them obsolete. Fixes bug 458.
  6268. o Minor bugfixes (hidden services):
  6269. - Stop tearing down the whole circuit when the user asks for a
  6270. connection to a port that the hidden service didn't configure.
  6271. Resolves bug 444.
  6272. o Minor bugfixes (misc):
  6273. - On Windows, we were preventing other processes from reading
  6274. cached-routers while Tor was running. Reported by janbar.
  6275. - Fix a possible (but very unlikely) bug in picking routers by
  6276. bandwidth. Add a log message to confirm that it is in fact
  6277. unlikely. Patch from lodger.
  6278. - Backport a couple of memory leak fixes.
  6279. - Backport miscellaneous cosmetic bugfixes.
  6280. Changes in version 0.1.2.14 - 2007-05-25
  6281. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  6282. change especially affects those who serve or use hidden services),
  6283. and fixes several other crash- and security-related bugs.
  6284. o Directory authority changes:
  6285. - Two directory authorities (moria1 and moria2) just moved to new
  6286. IP addresses. This change will particularly affect those who serve
  6287. or use hidden services.
  6288. o Major bugfixes (crashes):
  6289. - If a directory server runs out of space in the connection table
  6290. as it's processing a begin_dir request, it will free the exit stream
  6291. but leave it attached to the circuit, leading to unpredictable
  6292. behavior. (Reported by seeess, fixes bug 425.)
  6293. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  6294. to corrupt memory under some really unlikely scenarios.
  6295. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  6296. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  6297. by lodger.)
  6298. o Major bugfixes (security):
  6299. - When choosing an entry guard for a circuit, avoid using guards
  6300. that are in the same family as the chosen exit -- not just guards
  6301. that are exactly the chosen exit. (Reported by lodger.)
  6302. o Major bugfixes (resource management):
  6303. - If a directory authority is down, skip it when deciding where to get
  6304. networkstatus objects or descriptors. Otherwise we keep asking
  6305. every 10 seconds forever. Fixes bug 384.
  6306. - Count it as a failure if we fetch a valid network-status but we
  6307. don't want to keep it. Otherwise we'll keep fetching it and keep
  6308. not wanting to keep it. Fixes part of bug 422.
  6309. - If all of our dirservers have given us bad or no networkstatuses
  6310. lately, then stop hammering them once per minute even when we
  6311. think they're failed. Fixes another part of bug 422.
  6312. o Minor bugfixes:
  6313. - Actually set the purpose correctly for descriptors inserted with
  6314. purpose=controller.
  6315. - When we have k non-v2 authorities in our DirServer config,
  6316. we ignored the last k authorities in the list when updating our
  6317. network-statuses.
  6318. - Correctly back-off from requesting router descriptors that we are
  6319. having a hard time downloading.
  6320. - Read resolv.conf files correctly on platforms where read() returns
  6321. partial results on small file reads.
  6322. - Don't rebuild the entire router store every time we get 32K of
  6323. routers: rebuild it when the journal gets very large, or when
  6324. the gaps in the store get very large.
  6325. o Minor features:
  6326. - When routers publish SVN revisions in their router descriptors,
  6327. authorities now include those versions correctly in networkstatus
  6328. documents.
  6329. - Warn when using a version of libevent before 1.3b to run a server on
  6330. OSX or BSD: these versions interact badly with userspace threads.
  6331. Changes in version 0.1.2.13 - 2007-04-24
  6332. This release features some major anonymity fixes, such as safer path
  6333. selection; better client performance; faster bootstrapping, better
  6334. address detection, and better DNS support for servers; write limiting as
  6335. well as read limiting to make servers easier to run; and a huge pile of
  6336. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  6337. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  6338. of the Freenode IRC network, remembering his patience and vision for
  6339. free speech on the Internet.
  6340. o Major features, client performance:
  6341. - Weight directory requests by advertised bandwidth. Now we can
  6342. let servers enable write limiting but still allow most clients to
  6343. succeed at their directory requests. (We still ignore weights when
  6344. choosing a directory authority; I hope this is a feature.)
  6345. - Stop overloading exit nodes -- avoid choosing them for entry or
  6346. middle hops when the total bandwidth available from non-exit nodes
  6347. is much higher than the total bandwidth available from exit nodes.
  6348. - Rather than waiting a fixed amount of time between retrying
  6349. application connections, we wait only 10 seconds for the first,
  6350. 10 seconds for the second, and 15 seconds for each retry after
  6351. that. Hopefully this will improve the expected user experience.
  6352. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  6353. to open a stream fails; now we do in more cases. This should
  6354. make clients able to find a good exit faster in some cases, since
  6355. unhandleable requests will now get an error rather than timing out.
  6356. o Major features, client functionality:
  6357. - Implement BEGIN_DIR cells, so we can connect to a directory
  6358. server via TLS to do encrypted directory requests rather than
  6359. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  6360. config options if you like. For now, this feature only works if
  6361. you already have a descriptor for the destination dirserver.
  6362. - Add support for transparent application connections: this basically
  6363. bundles the functionality of trans-proxy-tor into the Tor
  6364. mainline. Now hosts with compliant pf/netfilter implementations
  6365. can redirect TCP connections straight to Tor without diverting
  6366. through SOCKS. (Based on patch from tup.)
  6367. - Add support for using natd; this allows FreeBSDs earlier than
  6368. 5.1.2 to have ipfw send connections through Tor without using
  6369. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  6370. o Major features, servers:
  6371. - Setting up a dyndns name for your server is now optional: servers
  6372. with no hostname or IP address will learn their IP address by
  6373. asking the directory authorities. This code only kicks in when you
  6374. would normally have exited with a "no address" error. Nothing's
  6375. authenticated, so use with care.
  6376. - Directory servers now spool server descriptors, v1 directories,
  6377. and v2 networkstatus objects to buffers as needed rather than en
  6378. masse. They also mmap the cached-routers files. These steps save
  6379. lots of memory.
  6380. - Stop requiring clients to have well-formed certificates, and stop
  6381. checking nicknames in certificates. (Clients have certificates so
  6382. that they can look like Tor servers, but in the future we might want
  6383. to allow them to look like regular TLS clients instead. Nicknames
  6384. in certificates serve no purpose other than making our protocol
  6385. easier to recognize on the wire.) Implements proposal 106.
  6386. o Improvements on DNS support:
  6387. - Add "eventdns" asynchronous dns library originally based on code
  6388. from Adam Langley. Now we can discard the old rickety dnsworker
  6389. concept, and support a wider variety of DNS functions. Allows
  6390. multithreaded builds on NetBSD and OpenBSD again.
  6391. - Add server-side support for "reverse" DNS lookups (using PTR
  6392. records so clients can determine the canonical hostname for a given
  6393. IPv4 address). Only supported by servers using eventdns; servers
  6394. now announce in their descriptors if they don't support eventdns.
  6395. - Workaround for name servers (like Earthlink's) that hijack failing
  6396. DNS requests and replace the no-such-server answer with a "helpful"
  6397. redirect to an advertising-driven search portal. Also work around
  6398. DNS hijackers who "helpfully" decline to hijack known-invalid
  6399. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  6400. lets you turn it off.
  6401. - Servers now check for the case when common DNS requests are going to
  6402. wildcarded addresses (i.e. all getting the same answer), and change
  6403. their exit policy to reject *:* if it's happening.
  6404. - When asked to resolve a hostname, don't use non-exit servers unless
  6405. requested to do so. This allows servers with broken DNS to be
  6406. useful to the network.
  6407. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  6408. useless IPv6 DNS resolves.
  6409. - Specify and implement client-side SOCKS5 interface for reverse DNS
  6410. lookups (see doc/socks-extensions.txt). Also cache them.
  6411. - When we change nameservers or IP addresses, reset and re-launch
  6412. our tests for DNS hijacking.
  6413. o Improvements on reachability testing:
  6414. - Servers send out a burst of long-range padding cells once they've
  6415. established that they're reachable. Spread them over 4 circuits,
  6416. so hopefully a few will be fast. This exercises bandwidth and
  6417. bootstraps them into the directory more quickly.
  6418. - When we find our DirPort to be reachable, publish a new descriptor
  6419. so we'll tell the world (reported by pnx).
  6420. - Directory authorities now only decide that routers are reachable
  6421. if their identity keys are as expected.
  6422. - Do DirPort reachability tests less often, since a single test
  6423. chews through many circuits before giving up.
  6424. - Avoid some false positives during reachability testing: don't try
  6425. to test via a server that's on the same /24 network as us.
  6426. - Start publishing one minute or so after we find our ORPort
  6427. to be reachable. This will help reduce the number of descriptors
  6428. we have for ourselves floating around, since it's quite likely
  6429. other things (e.g. DirPort) will change during that minute too.
  6430. - Routers no longer try to rebuild long-term connections to directory
  6431. authorities, and directory authorities no longer try to rebuild
  6432. long-term connections to all servers. We still don't hang up
  6433. connections in these two cases though -- we need to look at it
  6434. more carefully to avoid flapping, and we likely need to wait til
  6435. 0.1.1.x is obsolete.
  6436. o Improvements on rate limiting:
  6437. - Enable write limiting as well as read limiting. Now we sacrifice
  6438. capacity if we're pushing out lots of directory traffic, rather
  6439. than overrunning the user's intended bandwidth limits.
  6440. - Include TLS overhead when counting bandwidth usage; previously, we
  6441. would count only the bytes sent over TLS, but not the bytes used
  6442. to send them.
  6443. - Servers decline directory requests much more aggressively when
  6444. they're low on bandwidth. Otherwise they end up queueing more and
  6445. more directory responses, which can't be good for latency.
  6446. - But never refuse directory requests from local addresses.
  6447. - Be willing to read or write on local connections (e.g. controller
  6448. connections) even when the global rate limiting buckets are empty.
  6449. - Flush local controller connection buffers periodically as we're
  6450. writing to them, so we avoid queueing 4+ megabytes of data before
  6451. trying to flush.
  6452. - Revise and clean up the torrc.sample that we ship with; add
  6453. a section for BandwidthRate and BandwidthBurst.
  6454. o Major features, NT services:
  6455. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  6456. command-line flag so that admins can override the default by saying
  6457. "tor --service install --user "SomeUser"". This will not affect
  6458. existing installed services. Also, warn the user that the service
  6459. will look for its configuration file in the service user's
  6460. %appdata% directory. (We can't do the "hardwire the user's appdata
  6461. directory" trick any more, since we may not have read access to that
  6462. directory.)
  6463. - Support running the Tor service with a torrc not in the same
  6464. directory as tor.exe and default to using the torrc located in
  6465. the %appdata%\Tor\ of the user who installed the service. Patch
  6466. from Matt Edman.
  6467. - Add an --ignore-missing-torrc command-line option so that we can
  6468. get the "use sensible defaults if the configuration file doesn't
  6469. exist" behavior even when specifying a torrc location on the
  6470. command line.
  6471. - When stopping an NT service, wait up to 10 sec for it to actually
  6472. stop. (Patch from Matt Edman; resolves bug 295.)
  6473. o Directory authority improvements:
  6474. - Stop letting hibernating or obsolete servers affect uptime and
  6475. bandwidth cutoffs.
  6476. - Stop listing hibernating servers in the v1 directory.
  6477. - Authorities no longer recommend exits as guards if this would shift
  6478. too much load to the exit nodes.
  6479. - Authorities now specify server versions in networkstatus. This adds
  6480. about 2% to the size of compressed networkstatus docs, and allows
  6481. clients to tell which servers support BEGIN_DIR and which don't.
  6482. The implementation is forward-compatible with a proposed future
  6483. protocol version scheme not tied to Tor versions.
  6484. - DirServer configuration lines now have an orport= option so
  6485. clients can open encrypted tunnels to the authorities without
  6486. having downloaded their descriptors yet. Enabled for moria1,
  6487. moria2, tor26, and lefkada now in the default configuration.
  6488. - Add a BadDirectory flag to network status docs so that authorities
  6489. can (eventually) tell clients about caches they believe to be
  6490. broken. Not used yet.
  6491. - Allow authorities to list nodes as bad exits in their
  6492. approved-routers file by fingerprint or by address. If most
  6493. authorities set a BadExit flag for a server, clients don't think
  6494. of it as a general-purpose exit. Clients only consider authorities
  6495. that advertise themselves as listing bad exits.
  6496. - Patch from Steve Hildrey: Generate network status correctly on
  6497. non-versioning dirservers.
  6498. - Have directory authorities allow larger amounts of drift in uptime
  6499. without replacing the server descriptor: previously, a server that
  6500. restarted every 30 minutes could have 48 "interesting" descriptors
  6501. per day.
  6502. - Reserve the nickname "Unnamed" for routers that can't pick
  6503. a hostname: any router can call itself Unnamed; directory
  6504. authorities will never allocate Unnamed to any particular router;
  6505. clients won't believe that any router is the canonical Unnamed.
  6506. o Directory mirrors and clients:
  6507. - Discard any v1 directory info that's over 1 month old (for
  6508. directories) or over 1 week old (for running-routers lists).
  6509. - Clients track responses with status 503 from dirservers. After a
  6510. dirserver has given us a 503, we try not to use it until an hour has
  6511. gone by, or until we have no dirservers that haven't given us a 503.
  6512. - When we get a 503 from a directory, and we're not a server, we no
  6513. longer count the failure against the total number of failures
  6514. allowed for the object we're trying to download.
  6515. - Prepare for servers to publish descriptors less often: never
  6516. discard a descriptor simply for being too old until either it is
  6517. recommended by no authorities, or until we get a better one for
  6518. the same router. Make caches consider retaining old recommended
  6519. routers for even longer.
  6520. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  6521. headers for content, so that we can work better in the presence of
  6522. caching HTTP proxies.
  6523. - Stop fetching descriptors if you're not a dir mirror and you
  6524. haven't tried to establish any circuits lately. (This currently
  6525. causes some dangerous behavior, because when you start up again
  6526. you'll use your ancient server descriptors.)
  6527. o Major fixes, crashes:
  6528. - Stop crashing when the controller asks us to resetconf more than
  6529. one config option at once. (Vidalia 0.0.11 does this.)
  6530. - Fix a longstanding obscure crash bug that could occur when we run
  6531. out of DNS worker processes, if we're not using eventdns. (Resolves
  6532. bug 390.)
  6533. - Fix an assert that could trigger if a controller quickly set then
  6534. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  6535. - Avoid crash when telling controller about stream-status and a
  6536. stream is detached.
  6537. - Avoid sending junk to controllers or segfaulting when a controller
  6538. uses EVENT_NEW_DESC with verbose nicknames.
  6539. - Stop triggering asserts if the controller tries to extend hidden
  6540. service circuits (reported by mwenge).
  6541. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  6542. and hup, stop triggering an assert based on an empty onion_key.
  6543. - Mask out all signals in sub-threads; only the libevent signal
  6544. handler should be processing them. This should prevent some crashes
  6545. on some machines using pthreads. (Patch from coderman.)
  6546. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  6547. o Major fixes, anonymity/security:
  6548. - Automatically avoid picking more than one node from the same
  6549. /16 network when constructing a circuit. Add an
  6550. "EnforceDistinctSubnets" option to let people disable it if they
  6551. want to operate private test networks on a single subnet.
  6552. - When generating bandwidth history, round down to the nearest
  6553. 1k. When storing accounting data, round up to the nearest 1k.
  6554. - When we're running as a server, remember when we last rotated onion
  6555. keys, so that we will rotate keys once they're a week old even if
  6556. we never stay up for a week ourselves.
  6557. - If a client asked for a server by name, and there's a named server
  6558. in our network-status but we don't have its descriptor yet, we
  6559. could return an unnamed server instead.
  6560. - Reject (most) attempts to use Tor circuits with length one. (If
  6561. many people start using Tor as a one-hop proxy, exit nodes become
  6562. a more attractive target for compromise.)
  6563. - Just because your DirPort is open doesn't mean people should be
  6564. able to remotely teach you about hidden service descriptors. Now
  6565. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  6566. - Fix a potential race condition in the rpm installer. Found by
  6567. Stefan Nordhausen.
  6568. - Do not log IPs with TLS failures for incoming TLS
  6569. connections. (Fixes bug 382.)
  6570. o Major fixes, other:
  6571. - If our system clock jumps back in time, don't publish a negative
  6572. uptime in the descriptor.
  6573. - When we start during an accounting interval before it's time to wake
  6574. up, remember to wake up at the correct time. (May fix bug 342.)
  6575. - Previously, we would cache up to 16 old networkstatus documents
  6576. indefinitely, if they came from nontrusted authorities. Now we
  6577. discard them if they are more than 10 days old.
  6578. - When we have a state file we cannot parse, tell the user and
  6579. move it aside. Now we avoid situations where the user starts
  6580. Tor in 1904, Tor writes a state file with that timestamp in it,
  6581. the user fixes her clock, and Tor refuses to start.
  6582. - Publish a new descriptor after we hup/reload. This is important
  6583. if our config has changed such that we'll want to start advertising
  6584. our DirPort now, etc.
  6585. - If we are using an exit enclave and we can't connect, e.g. because
  6586. its webserver is misconfigured to not listen on localhost, then
  6587. back off and try connecting from somewhere else before we fail.
  6588. o New config options or behaviors:
  6589. - When EntryNodes are configured, rebuild the guard list to contain,
  6590. in order: the EntryNodes that were guards before; the rest of the
  6591. EntryNodes; the nodes that were guards before.
  6592. - Do not warn when individual nodes in the configuration's EntryNodes,
  6593. ExitNodes, etc are down: warn only when all possible nodes
  6594. are down. (Fixes bug 348.)
  6595. - Put a lower-bound on MaxAdvertisedBandwidth.
  6596. - Start using the state file to store bandwidth accounting data:
  6597. the bw_accounting file is now obsolete. We'll keep generating it
  6598. for a while for people who are still using 0.1.2.4-alpha.
  6599. - Try to batch changes to the state file so that we do as few
  6600. disk writes as possible while still storing important things in
  6601. a timely fashion.
  6602. - The state file and the bw_accounting file get saved less often when
  6603. the AvoidDiskWrites config option is set.
  6604. - Make PIDFile work on Windows.
  6605. - Add internal descriptions for a bunch of configuration options:
  6606. accessible via controller interface and in comments in saved
  6607. options files.
  6608. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  6609. NNTP by default, so this seems like a sensible addition.
  6610. - Clients now reject hostnames with invalid characters. This should
  6611. avoid some inadvertent info leaks. Add an option
  6612. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  6613. is running a private network with hosts called @, !, and #.
  6614. - Check for addresses with invalid characters at the exit as well,
  6615. and warn less verbosely when they fail. You can override this by
  6616. setting ServerDNSAllowNonRFC953Addresses to 1.
  6617. - Remove some options that have been deprecated since at least
  6618. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  6619. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  6620. to set log options. Mark PathlenCoinWeight as obsolete.
  6621. - Stop accepting certain malformed ports in configured exit policies.
  6622. - When the user uses bad syntax in the Log config line, stop
  6623. suggesting other bad syntax as a replacement.
  6624. - Add new config option "ResolvConf" to let the server operator
  6625. choose an alternate resolve.conf file when using eventdns.
  6626. - If one of our entry guards is on the ExcludeNodes list, or the
  6627. directory authorities don't think it's a good guard, treat it as
  6628. if it were unlisted: stop using it as a guard, and throw it off
  6629. the guards list if it stays that way for a long time.
  6630. - Allow directory authorities to be marked separately as authorities
  6631. for the v1 directory protocol, the v2 directory protocol, and
  6632. as hidden service directories, to make it easier to retire old
  6633. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  6634. to continue being hidden service authorities too.
  6635. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  6636. - Make TrackExitHosts case-insensitive, and fix the behavior of
  6637. ".suffix" TrackExitHosts items to avoid matching in the middle of
  6638. an address.
  6639. - New DirPort behavior: if you have your dirport set, you download
  6640. descriptors aggressively like a directory mirror, whether or not
  6641. your ORPort is set.
  6642. o Docs:
  6643. - Create a new file ReleaseNotes which was the old ChangeLog. The
  6644. new ChangeLog file now includes the notes for all development
  6645. versions too.
  6646. - Add a new address-spec.txt document to describe our special-case
  6647. addresses: .exit, .onion, and .noconnnect.
  6648. - Fork the v1 directory protocol into its own spec document,
  6649. and mark dir-spec.txt as the currently correct (v2) spec.
  6650. o Packaging, porting, and contrib
  6651. - "tor --verify-config" now exits with -1(255) or 0 depending on
  6652. whether the config options are bad or good.
  6653. - The Debian package now uses --verify-config when (re)starting,
  6654. to distinguish configuration errors from other errors.
  6655. - Adapt a patch from goodell to let the contrib/exitlist script
  6656. take arguments rather than require direct editing.
  6657. - Prevent the contrib/exitlist script from printing the same
  6658. result more than once.
  6659. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  6660. - In the hidden service example in torrc.sample, stop recommending
  6661. esoteric and discouraged hidden service options.
  6662. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  6663. values before failing, and always enables eventdns.
  6664. - Try to detect Windows correctly when cross-compiling.
  6665. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  6666. Try to fix this in configure.in by checking for most functions
  6667. before we check for libevent.
  6668. - Update RPMs to require libevent 1.2.
  6669. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  6670. or later. Log when we are doing this, so we can diagnose it when
  6671. it fails. (Also, recommend libevent 1.1b for kqueue and
  6672. win32 methods; deprecate libevent 1.0b harder; make libevent
  6673. recommendation system saner.)
  6674. - Build with recent (1.3+) libevents on platforms that do not
  6675. define the nonstandard types "u_int8_t" and friends.
  6676. - Remove architecture from OS X builds. The official builds are
  6677. now universal binaries.
  6678. - Run correctly on OS X platforms with case-sensitive filesystems.
  6679. - Correctly set maximum connection limit on Cygwin. (This time
  6680. for sure!)
  6681. - Start compiling on MinGW on Windows (patches from Mike Chiussi
  6682. and many others).
  6683. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  6684. - Finally fix the openssl warnings from newer gccs that believe that
  6685. ignoring a return value is okay, but casting a return value and
  6686. then ignoring it is a sign of madness.
  6687. - On architectures where sizeof(int)>4, still clamp declarable
  6688. bandwidth to INT32_MAX.
  6689. o Minor features, controller:
  6690. - Warn the user when an application uses the obsolete binary v0
  6691. control protocol. We're planning to remove support for it during
  6692. the next development series, so it's good to give people some
  6693. advance warning.
  6694. - Add STREAM_BW events to report per-entry-stream bandwidth
  6695. use. (Patch from Robert Hogan.)
  6696. - Rate-limit SIGNEWNYM signals in response to controllers that
  6697. impolitely generate them for every single stream. (Patch from
  6698. mwenge; closes bug 394.)
  6699. - Add a REMAP status to stream events to note that a stream's
  6700. address has changed because of a cached address or a MapAddress
  6701. directive.
  6702. - Make REMAP stream events have a SOURCE (cache or exit), and
  6703. make them generated in every case where we get a successful
  6704. connected or resolved cell.
  6705. - Track reasons for OR connection failure; make these reasons
  6706. available via the controller interface. (Patch from Mike Perry.)
  6707. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  6708. can learn when clients are sending malformed hostnames to Tor.
  6709. - Specify and implement some of the controller status events.
  6710. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  6711. - Reimplement GETINFO so that info/names stays in sync with the
  6712. actual keys.
  6713. - Implement "GETINFO fingerprint".
  6714. - Implement "SETEVENTS GUARD" so controllers can get updates on
  6715. entry guard status as it changes.
  6716. - Make all connections to addresses of the form ".noconnect"
  6717. immediately get closed. This lets application/controller combos
  6718. successfully test whether they're talking to the same Tor by
  6719. watching for STREAM events.
  6720. - Add a REASON field to CIRC events; for backward compatibility, this
  6721. field is sent only to controllers that have enabled the extended
  6722. event format. Also, add additional reason codes to explain why
  6723. a given circuit has been destroyed or truncated. (Patches from
  6724. Mike Perry)
  6725. - Add a REMOTE_REASON field to extended CIRC events to tell the
  6726. controller why a remote OR told us to close a circuit.
  6727. - Stream events also now have REASON and REMOTE_REASON fields,
  6728. working much like those for circuit events.
  6729. - There's now a GETINFO ns/... field so that controllers can ask Tor
  6730. about the current status of a router.
  6731. - A new event type "NS" to inform a controller when our opinion of
  6732. a router's status has changed.
  6733. - Add a GETINFO events/names and GETINFO features/names so controllers
  6734. can tell which events and features are supported.
  6735. - A new CLEARDNSCACHE signal to allow controllers to clear the
  6736. client-side DNS cache without expiring circuits.
  6737. - Fix CIRC controller events so that controllers can learn the
  6738. identity digests of non-Named servers used in circuit paths.
  6739. - Let controllers ask for more useful identifiers for servers. Instead
  6740. of learning identity digests for un-Named servers and nicknames
  6741. for Named servers, the new identifiers include digest, nickname,
  6742. and indication of Named status. Off by default; see control-spec.txt
  6743. for more information.
  6744. - Add a "getinfo address" controller command so it can display Tor's
  6745. best guess to the user.
  6746. - New controller event to alert the controller when our server
  6747. descriptor has changed.
  6748. - Give more meaningful errors on controller authentication failure.
  6749. - Export the default exit policy via the control port, so controllers
  6750. don't need to guess what it is / will be later.
  6751. o Minor bugfixes, controller:
  6752. - When creating a circuit via the controller, send a 'launched'
  6753. event when we're done, so we follow the spec better.
  6754. - Correct the control spec to match how the code actually responds
  6755. to 'getinfo addr-mappings/*'. Reported by daejees.
  6756. - The control spec described a GUARDS event, but the code
  6757. implemented a GUARD event. Standardize on GUARD, but let people
  6758. ask for GUARDS too. Reported by daejees.
  6759. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  6760. clear the corresponding on_circuit variable, and remember later
  6761. that we don't need to send a redundant CLOSED event. (Resolves part
  6762. 3 of bug 367.)
  6763. - Report events where a resolve succeeded or where we got a socks
  6764. protocol error correctly, rather than calling both of them
  6765. "INTERNAL".
  6766. - Change reported stream target addresses to IP consistently when
  6767. we finally get the IP from an exit node.
  6768. - Send log messages to the controller even if they happen to be very
  6769. long.
  6770. - Flush ERR-level controller status events just like we currently
  6771. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  6772. the controller from learning about current events.
  6773. - Report the circuit number correctly in STREAM CLOSED events. Bug
  6774. reported by Mike Perry.
  6775. - Do not report bizarre values for results of accounting GETINFOs
  6776. when the last second's write or read exceeds the allotted bandwidth.
  6777. - Report "unrecognized key" rather than an empty string when the
  6778. controller tries to fetch a networkstatus that doesn't exist.
  6779. - When the controller does a "GETINFO network-status", tell it
  6780. about even those routers whose descriptors are very old, and use
  6781. long nicknames where appropriate.
  6782. - Fix handling of verbose nicknames with ORCONN controller events:
  6783. make them show up exactly when requested, rather than exactly when
  6784. not requested.
  6785. - Controller signals now work on non-Unix platforms that don't define
  6786. SIGUSR1 and SIGUSR2 the way we expect.
  6787. - Respond to SIGNAL command before we execute the signal, in case
  6788. the signal shuts us down. Suggested by Karsten Loesing.
  6789. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  6790. o Minor features, code performance:
  6791. - Major performance improvement on inserting descriptors: change
  6792. algorithm from O(n^2) to O(n).
  6793. - Do not rotate onion key immediately after setting it for the first
  6794. time.
  6795. - Call router_have_min_dir_info half as often. (This is showing up in
  6796. some profiles, but not others.)
  6797. - When using GCC, make log_debug never get called at all, and its
  6798. arguments never get evaluated, when no debug logs are configured.
  6799. (This is showing up in some profiles, but not others.)
  6800. - Statistics dumped by -USR2 now include a breakdown of public key
  6801. operations, for profiling.
  6802. - Make the common memory allocation path faster on machines where
  6803. malloc(0) returns a pointer.
  6804. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  6805. split connection_t into edge, or, dir, control, and base structs.
  6806. These will save quite a bit of memory on busy servers, and they'll
  6807. also help us track down bugs in the code and bugs in the spec.
  6808. - Use OpenSSL's AES implementation on platforms where it's faster.
  6809. This could save us as much as 10% CPU usage.
  6810. o Minor features, descriptors and descriptor handling:
  6811. - Avoid duplicate entries on MyFamily line in server descriptor.
  6812. - When Tor receives a router descriptor that it asked for, but
  6813. no longer wants (because it has received fresh networkstatuses
  6814. in the meantime), do not warn the user. Cache the descriptor if
  6815. we're a cache; drop it if we aren't.
  6816. - Servers no longer ever list themselves in their "family" line,
  6817. even if configured to do so. This makes it easier to configure
  6818. family lists conveniently.
  6819. o Minor fixes, confusing/misleading log messages:
  6820. - Display correct results when reporting which versions are
  6821. recommended, and how recommended they are. (Resolves bug 383.)
  6822. - Inform the server operator when we decide not to advertise a
  6823. DirPort due to AccountingMax enabled or a low BandwidthRate.
  6824. - Only include function names in log messages for info/debug messages.
  6825. For notice/warn/err, the content of the message should be clear on
  6826. its own, and printing the function name only confuses users.
  6827. - Remove even more protocol-related warnings from Tor server logs,
  6828. such as bad TLS handshakes and malformed begin cells.
  6829. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  6830. when the IP address is mapped through MapAddress to a hostname.
  6831. - Fix misleading log messages: an entry guard that is "unlisted",
  6832. as well as not known to be "down" (because we've never heard
  6833. of it), is not therefore "up".
  6834. o Minor fixes, old/obsolete behavior:
  6835. - Start assuming we can use a create_fast cell if we don't know
  6836. what version a router is running.
  6837. - We no longer look for identity and onion keys in "identity.key" and
  6838. "onion.key" -- these were replaced by secret_id_key and
  6839. secret_onion_key in 0.0.8pre1.
  6840. - We no longer require unrecognized directory entries to be
  6841. preceded by "opt".
  6842. - Drop compatibility with obsolete Tors that permit create cells
  6843. to have the wrong circ_id_type.
  6844. - Remove code to special-case "-cvs" ending, since it has not
  6845. actually mattered since 0.0.9.
  6846. - Don't re-write the fingerprint file every restart, unless it has
  6847. changed.
  6848. o Minor fixes, misc client-side behavior:
  6849. - Always remove expired routers and networkstatus docs before checking
  6850. whether we have enough information to build circuits. (Fixes
  6851. bug 373.)
  6852. - When computing clock skew from directory HTTP headers, consider what
  6853. time it was when we finished asking for the directory, not what
  6854. time it is now.
  6855. - Make our socks5 handling more robust to broken socks clients:
  6856. throw out everything waiting on the buffer in between socks
  6857. handshake phases, since they can't possibly (so the theory
  6858. goes) have predicted what we plan to respond to them.
  6859. - Expire socks connections if they spend too long waiting for the
  6860. handshake to finish. Previously we would let them sit around for
  6861. days, if the connecting application didn't close them either.
  6862. - And if the socks handshake hasn't started, don't send a
  6863. "DNS resolve socks failed" handshake reply; just close it.
  6864. - If the user asks to use invalid exit nodes, be willing to use
  6865. unstable ones.
  6866. - Track unreachable entry guards correctly: don't conflate
  6867. 'unreachable by us right now' with 'listed as down by the directory
  6868. authorities'. With the old code, if a guard was unreachable by us
  6869. but listed as running, it would clog our guard list forever.
  6870. - Behave correctly in case we ever have a network with more than
  6871. 2GB/s total advertised capacity.
  6872. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  6873. - Fix a memory leak when we ask for "all" networkstatuses and we
  6874. get one we don't recognize.
  6875. Changes in version 0.1.1.26 - 2006-12-14
  6876. o Security bugfixes:
  6877. - Stop sending the HttpProxyAuthenticator string to directory
  6878. servers when directory connections are tunnelled through Tor.
  6879. - Clients no longer store bandwidth history in the state file.
  6880. - Do not log introduction points for hidden services if SafeLogging
  6881. is set.
  6882. o Minor bugfixes:
  6883. - Fix an assert failure when a directory authority sets
  6884. AuthDirRejectUnlisted and then receives a descriptor from an
  6885. unlisted router (reported by seeess).
  6886. Changes in version 0.1.1.25 - 2006-11-04
  6887. o Major bugfixes:
  6888. - When a client asks us to resolve (rather than connect to)
  6889. an address, and we have a cached answer, give them the cached
  6890. answer. Previously, we would give them no answer at all.
  6891. - We were building exactly the wrong circuits when we predict
  6892. hidden service requirements, meaning Tor would have to build all
  6893. its circuits on demand.
  6894. - If none of our live entry guards have a high uptime, but we
  6895. require a guard with a high uptime, try adding a new guard before
  6896. we give up on the requirement. This patch should make long-lived
  6897. connections more stable on average.
  6898. - When testing reachability of our DirPort, don't launch new
  6899. tests when there's already one in progress -- unreachable
  6900. servers were stacking up dozens of testing streams.
  6901. o Security bugfixes:
  6902. - When the user sends a NEWNYM signal, clear the client-side DNS
  6903. cache too. Otherwise we continue to act on previous information.
  6904. o Minor bugfixes:
  6905. - Avoid a memory corruption bug when creating a hash table for
  6906. the first time.
  6907. - Avoid possibility of controller-triggered crash when misusing
  6908. certain commands from a v0 controller on platforms that do not
  6909. handle printf("%s",NULL) gracefully.
  6910. - Avoid infinite loop on unexpected controller input.
  6911. - Don't log spurious warnings when we see a circuit close reason we
  6912. don't recognize; it's probably just from a newer version of Tor.
  6913. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  6914. Tor/Privoxy we also uninstall Vidalia.
  6915. Changes in version 0.1.1.24 - 2006-09-29
  6916. o Major bugfixes:
  6917. - Allow really slow clients to not hang up five minutes into their
  6918. directory downloads (suggested by Adam J. Richter).
  6919. - Fix major performance regression from 0.1.0.x: instead of checking
  6920. whether we have enough directory information every time we want to
  6921. do something, only check when the directory information has changed.
  6922. This should improve client CPU usage by 25-50%.
  6923. - Don't crash if, after a server has been running for a while,
  6924. it can't resolve its hostname.
  6925. - When a client asks us to resolve (not connect to) an address,
  6926. and we have a cached answer, give them the cached answer.
  6927. Previously, we would give them no answer at all.
  6928. o Minor bugfixes:
  6929. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  6930. - Don't crash when the controller receives a third argument to an
  6931. "extendcircuit" request.
  6932. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  6933. response; fix error code when "getinfo dir/status/" fails.
  6934. - Fix configure.in to not produce broken configure files with
  6935. more recent versions of autoconf. Thanks to Clint for his auto*
  6936. voodoo.
  6937. - Fix security bug on NetBSD that could allow someone to force
  6938. uninitialized RAM to be sent to a server's DNS resolver. This
  6939. only affects NetBSD and other platforms that do not bounds-check
  6940. tolower().
  6941. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  6942. methods: these are known to be buggy.
  6943. - If we're a directory mirror and we ask for "all" network status
  6944. documents, we would discard status documents from authorities
  6945. we don't recognize.
  6946. Changes in version 0.1.1.23 - 2006-07-30
  6947. o Major bugfixes:
  6948. - Fast Tor servers, especially exit nodes, were triggering asserts
  6949. due to a bug in handling the list of pending DNS resolves. Some
  6950. bugs still remain here; we're hunting them.
  6951. - Entry guards could crash clients by sending unexpected input.
  6952. - More fixes on reachability testing: if you find yourself reachable,
  6953. then don't ever make any client requests (so you stop predicting
  6954. circuits), then hup or have your clock jump, then later your IP
  6955. changes, you won't think circuits are working, so you won't try to
  6956. test reachability, so you won't publish.
  6957. o Minor bugfixes:
  6958. - Avoid a crash if the controller does a resetconf firewallports
  6959. and then a setconf fascistfirewall=1.
  6960. - Avoid an integer underflow when the dir authority decides whether
  6961. a router is stable: we might wrongly label it stable, and compute
  6962. a slightly wrong median stability, when a descriptor is published
  6963. later than now.
  6964. - Fix a place where we might trigger an assert if we can't build our
  6965. own server descriptor yet.
  6966. Changes in version 0.1.1.22 - 2006-07-05
  6967. o Major bugfixes:
  6968. - Fix a big bug that was causing servers to not find themselves
  6969. reachable if they changed IP addresses. Since only 0.1.1.22+
  6970. servers can do reachability testing correctly, now we automatically
  6971. make sure to test via one of these.
  6972. - Fix to allow clients and mirrors to learn directory info from
  6973. descriptor downloads that get cut off partway through.
  6974. - Directory authorities had a bug in deciding if a newly published
  6975. descriptor was novel enough to make everybody want a copy -- a few
  6976. servers seem to be publishing new descriptors many times a minute.
  6977. o Minor bugfixes:
  6978. - Fix a rare bug that was causing some servers to complain about
  6979. "closing wedged cpuworkers" and skip some circuit create requests.
  6980. - Make the Exit flag in directory status documents actually work.
  6981. Changes in version 0.1.1.21 - 2006-06-10
  6982. o Crash and assert fixes from 0.1.1.20:
  6983. - Fix a rare crash on Tor servers that have enabled hibernation.
  6984. - Fix a seg fault on startup for Tor networks that use only one
  6985. directory authority.
  6986. - Fix an assert from a race condition that occurs on Tor servers
  6987. while exiting, where various threads are trying to log that they're
  6988. exiting, and delete the logs, at the same time.
  6989. - Make our unit tests pass again on certain obscure platforms.
  6990. o Other fixes:
  6991. - Add support for building SUSE RPM packages.
  6992. - Speed up initial bootstrapping for clients: if we are making our
  6993. first ever connection to any entry guard, then don't mark it down
  6994. right after that.
  6995. - When only one Tor server in the network is labelled as a guard,
  6996. and we've already picked him, we would cycle endlessly picking him
  6997. again, being unhappy about it, etc. Now we specifically exclude
  6998. current guards when picking a new guard.
  6999. - Servers send create cells more reliably after the TLS connection
  7000. is established: we were sometimes forgetting to send half of them
  7001. when we had more than one pending.
  7002. - If we get a create cell that asks us to extend somewhere, but the
  7003. Tor server there doesn't match the expected digest, we now send
  7004. a destroy cell back, rather than silently doing nothing.
  7005. - Make options->RedirectExit work again.
  7006. - Make cookie authentication for the controller work again.
  7007. - Stop being picky about unusual characters in the arguments to
  7008. mapaddress. It's none of our business.
  7009. - Add a new config option "TestVia" that lets you specify preferred
  7010. middle hops to use for test circuits. Perhaps this will let me
  7011. debug the reachability problems better.
  7012. o Log / documentation fixes:
  7013. - If we're a server and some peer has a broken TLS certificate, don't
  7014. log about it unless ProtocolWarnings is set, i.e., we want to hear
  7015. about protocol violations by others.
  7016. - Fix spelling of VirtualAddrNetwork in man page.
  7017. - Add a better explanation at the top of the autogenerated torrc file
  7018. about what happened to our old torrc.
  7019. Changes in version 0.1.1.20 - 2006-05-23
  7020. o Crash and assert fixes from 0.1.0.17:
  7021. - Fix assert bug in close_logs() on exit: when we close and delete
  7022. logs, remove them all from the global "logfiles" list.
  7023. - Fix an assert error when we're out of space in the connection_list
  7024. and we try to post a hidden service descriptor (reported by Peter
  7025. Palfrader).
  7026. - Fix a rare assert error when we've tried all intro points for
  7027. a hidden service and we try fetching the service descriptor again:
  7028. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed".
  7029. - Setconf SocksListenAddress kills Tor if it fails to bind. Now back
  7030. out and refuse the setconf if it would fail.
  7031. - If you specify a relative torrc path and you set RunAsDaemon in
  7032. your torrc, then it chdir()'s to the new directory. If you then
  7033. HUP, it tries to load the new torrc location, fails, and exits.
  7034. The fix: no longer allow a relative path to torrc when using -f.
  7035. - Check for integer overflows in more places, when adding elements
  7036. to smartlists. This could possibly prevent a buffer overflow
  7037. on malicious huge inputs.
  7038. o Security fixes, major:
  7039. - When we're printing strings from the network, don't try to print
  7040. non-printable characters. Now we're safer against shell escape
  7041. sequence exploits, and also against attacks to fool users into
  7042. misreading their logs.
  7043. - Implement entry guards: automatically choose a handful of entry
  7044. nodes and stick with them for all circuits. Only pick new guards
  7045. when the ones you have are unsuitable, and if the old guards
  7046. become suitable again, switch back. This will increase security
  7047. dramatically against certain end-point attacks. The EntryNodes
  7048. config option now provides some hints about which entry guards you
  7049. want to use most; and StrictEntryNodes means to only use those.
  7050. Fixes CVE-2006-0414.
  7051. - Implement exit enclaves: if we know an IP address for the
  7052. destination, and there's a running Tor server at that address
  7053. which allows exit to the destination, then extend the circuit to
  7054. that exit first. This provides end-to-end encryption and end-to-end
  7055. authentication. Also, if the user wants a .exit address or enclave,
  7056. use 4 hops rather than 3, and cannibalize a general circ for it
  7057. if you can.
  7058. - Obey our firewall options more faithfully:
  7059. . If we can't get to a dirserver directly, try going via Tor.
  7060. . Don't ever try to connect (as a client) to a place our
  7061. firewall options forbid.
  7062. . If we specify a proxy and also firewall options, obey the
  7063. firewall options even when we're using the proxy: some proxies
  7064. can only proxy to certain destinations.
  7065. - Make clients regenerate their keys when their IP address changes.
  7066. - For the OS X package's modified privoxy config file, comment
  7067. out the "logfile" line so we don't log everything passed
  7068. through privoxy.
  7069. - Our TLS handshakes were generating a single public/private
  7070. keypair for the TLS context, rather than making a new one for
  7071. each new connection. Oops. (But we were still rotating them
  7072. periodically, so it's not so bad.)
  7073. - When we were cannibalizing a circuit with a particular exit
  7074. node in mind, we weren't checking to see if that exit node was
  7075. already present earlier in the circuit. Now we are.
  7076. - Require server descriptors to list IPv4 addresses -- hostnames
  7077. are no longer allowed. This also fixes potential vulnerabilities
  7078. to servers providing hostnames as their address and then
  7079. preferentially resolving them so they can partition users.
  7080. - Our logic to decide if the OR we connected to was the right guy
  7081. was brittle and maybe open to a mitm for invalid routers.
  7082. o Security fixes, minor:
  7083. - Adjust tor-spec.txt to parameterize cell and key lengths. Now
  7084. Ian Goldberg can prove things about our handshake protocol more
  7085. easily.
  7086. - Make directory authorities generate a separate "guard" flag to
  7087. mean "would make a good entry guard". Clients now honor the
  7088. is_guard flag rather than looking at is_fast or is_stable.
  7089. - Try to list MyFamily elements by key, not by nickname, and warn
  7090. if we've not heard of a server.
  7091. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  7092. OpenSSL. Also, reseed our entropy every hour, not just at
  7093. startup. And add entropy in 512-bit chunks, not 160-bit chunks.
  7094. - Refuse server descriptors where the fingerprint line doesn't match
  7095. the included identity key. Tor doesn't care, but other apps (and
  7096. humans) might actually be trusting the fingerprint line.
  7097. - We used to kill the circuit when we receive a relay command we
  7098. don't recognize. Now we just drop that cell.
  7099. - Fix a bug found by Lasse Overlier: when we were making internal
  7100. circuits (intended to be cannibalized later for rendezvous and
  7101. introduction circuits), we were picking them so that they had
  7102. useful exit nodes. There was no need for this, and it actually
  7103. aids some statistical attacks.
  7104. - Start treating internal circuits and exit circuits separately.
  7105. It's important to keep them separate because internal circuits
  7106. have their last hops picked like middle hops, rather than like
  7107. exit hops. So exiting on them will break the user's expectations.
  7108. - Fix a possible way to DoS dirservers.
  7109. - When the client asked for a rendezvous port that the hidden
  7110. service didn't want to provide, we were sending an IP address
  7111. back along with the end cell. Fortunately, it was zero. But stop
  7112. that anyway.
  7113. o Packaging improvements:
  7114. - Implement --with-libevent-dir option to ./configure. Improve
  7115. search techniques to find libevent, and use those for openssl too.
  7116. - Fix a couple of bugs in OpenSSL detection. Deal better when
  7117. there are multiple SSLs installed with different versions.
  7118. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  7119. - On non-gcc compilers (e.g. Solaris's cc), use "-g -O" instead of
  7120. "-Wall -g -O2".
  7121. - Make unit tests (and other invocations that aren't the real Tor)
  7122. run without launching listeners, creating subdirectories, and so on.
  7123. - The OS X installer was adding a symlink for tor_resolve but
  7124. the binary was called tor-resolve (reported by Thomas Hardly).
  7125. - Now we can target arch and OS in rpm builds (contributed by
  7126. Phobos). Also make the resulting dist-rpm filename match the
  7127. target arch.
  7128. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  7129. if you log to syslog and want something other than LOG_DAEMON.
  7130. - Fix the torify (tsocks) config file to not use Tor for localhost
  7131. connections.
  7132. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  7133. tor-doc-server.html, and stylesheet.css in the tarball.
  7134. - Stop shipping tor-doc.html, INSTALL, and README in the tarball.
  7135. They are useless now.
  7136. - Add Peter Palfrader's contributed check-tor script. It lets you
  7137. easily check whether a given server (referenced by nickname)
  7138. is reachable by you.
  7139. - Add BSD-style contributed startup script "rc.subr" from Peter
  7140. Thoenen.
  7141. o Directory improvements -- new directory protocol:
  7142. - See tor/doc/dir-spec.txt for all the juicy details. Key points:
  7143. - Authorities and caches publish individual descriptors (by
  7144. digest, by fingerprint, by "all", and by "tell me yours").
  7145. - Clients don't download or use the old directory anymore. Now they
  7146. download network-statuses from the directory authorities, and
  7147. fetch individual server descriptors as needed from mirrors.
  7148. - Clients don't download descriptors of non-running servers.
  7149. - Download descriptors by digest, not by fingerprint. Caches try to
  7150. download all listed digests from authorities; clients try to
  7151. download "best" digests from caches. This avoids partitioning
  7152. and isolating attacks better.
  7153. - Only upload a new server descriptor when options change, 18
  7154. hours have passed, uptime is reset, or bandwidth changes a lot.
  7155. - Directory authorities silently throw away new descriptors that
  7156. haven't changed much if the timestamps are similar. We do this to
  7157. tolerate older Tor servers that upload a new descriptor every 15
  7158. minutes. (It seemed like a good idea at the time.)
  7159. - Clients choose directory servers from the network status lists,
  7160. not from their internal list of router descriptors. Now they can
  7161. go to caches directly rather than needing to go to authorities
  7162. to bootstrap the first set of descriptors.
  7163. - When picking a random directory, prefer non-authorities if any
  7164. are known.
  7165. - Add a new flag to network-status indicating whether the server
  7166. can answer v2 directory requests too.
  7167. - Directory mirrors now cache up to 16 unrecognized network-status
  7168. docs, so new directory authorities will be cached too.
  7169. - Stop parsing, storing, or using running-routers output (but
  7170. mirrors still cache and serve it).
  7171. - Clients consider a threshold of "versioning" directory authorities
  7172. before deciding whether to warn the user that he's obsolete.
  7173. - Authorities publish separate sorted lists of recommended versions
  7174. for clients and for servers.
  7175. - Change DirServers config line to note which dirs are v1 authorities.
  7176. - Put nicknames on the DirServer line, so we can refer to them
  7177. without requiring all our users to memorize their IP addresses.
  7178. - Remove option when getting directory cache to see whether they
  7179. support running-routers; they all do now. Replace it with one
  7180. to see whether caches support v2 stuff.
  7181. - Stop listing down or invalid nodes in the v1 directory. This
  7182. reduces its bulk by about 1/3, and reduces load on mirrors.
  7183. - Mirrors no longer cache the v1 directory as often.
  7184. - If we as a directory mirror don't know of any v1 directory
  7185. authorities, then don't try to cache any v1 directories.
  7186. o Other directory improvements:
  7187. - Add lefkada.eecs.harvard.edu and tor.dizum.com as fourth and
  7188. fifth authoritative directory servers.
  7189. - Directory authorities no longer require an open connection from
  7190. a server to consider him "reachable". We need this change because
  7191. when we add new directory authorities, old servers won't know not
  7192. to hang up on them.
  7193. - Dir authorities now do their own external reachability testing
  7194. of each server, and only list as running the ones they found to
  7195. be reachable. We also send back warnings to the server's logs if
  7196. it uploads a descriptor that we already believe is unreachable.
  7197. - Spread the directory authorities' reachability testing over the
  7198. entire testing interval, so we don't try to do 500 TLS's at once
  7199. every 20 minutes.
  7200. - Make the "stable" router flag in network-status be the median of
  7201. the uptimes of running valid servers, and make clients pay
  7202. attention to the network-status flags. Thus the cutoff adapts
  7203. to the stability of the network as a whole, making IRC, IM, etc
  7204. connections more reliable.
  7205. - Make the v2 dir's "Fast" flag based on relative capacity, just
  7206. like "Stable" is based on median uptime. Name everything in the
  7207. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  7208. - Retry directory requests if we fail to get an answer we like
  7209. from a given dirserver (we were retrying before, but only if
  7210. we fail to connect).
  7211. - Return a robots.txt on our dirport to discourage google indexing.
  7212. o Controller protocol improvements:
  7213. - Revised controller protocol (version 1) that uses ascii rather
  7214. than binary: tor/doc/control-spec.txt. Add supporting libraries
  7215. in python and java and c# so you can use the controller from your
  7216. applications without caring how our protocol works.
  7217. - Allow the DEBUG controller event to work again. Mark certain log
  7218. entries as "don't tell this to controllers", so we avoid cycles.
  7219. - New controller function "getinfo accounting", to ask how
  7220. many bytes we've used in this time period.
  7221. - Add a "resetconf" command so you can set config options like
  7222. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  7223. a config option in the torrc with no value, then it clears it
  7224. entirely (rather than setting it to its default).
  7225. - Add a "getinfo config-file" to tell us where torrc is. Also
  7226. expose guard nodes, config options/names.
  7227. - Add a "quit" command (when when using the controller manually).
  7228. - Add a new signal "newnym" to "change pseudonyms" -- that is, to
  7229. stop using any currently-dirty circuits for new streams, so we
  7230. don't link new actions to old actions. This also occurs on HUP
  7231. or "signal reload".
  7232. - If we would close a stream early (e.g. it asks for a .exit that
  7233. we know would refuse it) but the LeaveStreamsUnattached config
  7234. option is set by the controller, then don't close it.
  7235. - Add a new controller event type "authdir_newdescs" that allows
  7236. controllers to get all server descriptors that were uploaded to
  7237. a router in its role as directory authority.
  7238. - New controller option "getinfo desc/all-recent" to fetch the
  7239. latest server descriptor for every router that Tor knows about.
  7240. - Fix the controller's "attachstream 0" command to treat conn like
  7241. it just connected, doing address remapping, handling .exit and
  7242. .onion idioms, and so on. Now we're more uniform in making sure
  7243. that the controller hears about new and closing connections.
  7244. - Permit transitioning from ORPort==0 to ORPort!=0, and back, from
  7245. the controller. Also, rotate dns and cpu workers if the controller
  7246. changes options that will affect them; and initialize the dns
  7247. worker cache tree whether or not we start out as a server.
  7248. - Add a new circuit purpose 'controller' to let the controller ask
  7249. for a circuit that Tor won't try to use. Extend the "extendcircuit"
  7250. controller command to let you specify the purpose if you're starting
  7251. a new circuit. Add a new "setcircuitpurpose" controller command to
  7252. let you change a circuit's purpose after it's been created.
  7253. - Let the controller ask for "getinfo dir/server/foo" so it can ask
  7254. directly rather than connecting to the dir port. "getinfo
  7255. dir/status/foo" also works, but currently only if your DirPort
  7256. is enabled.
  7257. - Let the controller tell us about certain router descriptors
  7258. that it doesn't want Tor to use in circuits. Implement
  7259. "setrouterpurpose" and modify "+postdescriptor" to do this.
  7260. - If the controller's *setconf commands fail, collect an error
  7261. message in a string and hand it back to the controller -- don't
  7262. just tell them to go read their logs.
  7263. o Scalability, resource management, and performance:
  7264. - Fix a major load balance bug: we were round-robin reading in 16 KB
  7265. chunks, and servers with bandwidthrate of 20 KB, while downloading
  7266. a 600 KB directory, would starve their other connections. Now we
  7267. try to be a bit more fair.
  7268. - Be more conservative about whether to advertise our DirPort.
  7269. The main change is to not advertise if we're running at capacity
  7270. and either a) we could hibernate ever or b) our capacity is low
  7271. and we're using a default DirPort.
  7272. - We weren't cannibalizing circuits correctly for
  7273. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  7274. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  7275. build those from scratch. This should make hidden services faster.
  7276. - Predict required circuits better, with an eye toward making hidden
  7277. services faster on the service end.
  7278. - Compress exit policies even more: look for duplicate lines and
  7279. remove them.
  7280. - Generate 18.0.0.0/8 address policy format in descs when we can;
  7281. warn when the mask is not reducible to a bit-prefix.
  7282. - There used to be two ways to specify your listening ports in a
  7283. server descriptor: on the "router" line and with a separate "ports"
  7284. line. Remove support for the "ports" line.
  7285. - Reduce memory requirements in our structs by changing the order
  7286. of fields. Replace balanced trees with hash tables. Inline
  7287. bottleneck smartlist functions. Add a "Map from digest to void*"
  7288. abstraction so we can do less hex encoding/decoding, and use it
  7289. in router_get_by_digest(). Many other CPU and memory improvements.
  7290. - Allow tor_gzip_uncompress to extract as much as possible from
  7291. truncated compressed data. Try to extract as many
  7292. descriptors as possible from truncated http responses (when
  7293. purpose is DIR_PURPOSE_FETCH_ROUTERDESC).
  7294. - Make circ->onionskin a pointer, not a static array. moria2 was using
  7295. 125000 circuit_t's after it had been up for a few weeks, which
  7296. translates to 20+ megs of wasted space.
  7297. - The private half of our EDH handshake keys are now chosen out
  7298. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  7299. - Stop doing the complex voodoo overkill checking for insecure
  7300. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  7301. - Do round-robin writes for TLS of at most 16 kB per write. This
  7302. might be more fair on loaded Tor servers.
  7303. - Do not use unaligned memory access on alpha, mips, or mipsel.
  7304. It *works*, but is very slow, so we treat them as if it doesn't.
  7305. o Other bugfixes and improvements:
  7306. - Start storing useful information to $DATADIR/state, so we can
  7307. remember things across invocations of Tor. Retain unrecognized
  7308. lines so we can be forward-compatible, and write a TorVersion line
  7309. so we can be backward-compatible.
  7310. - If ORPort is set, Address is not explicitly set, and our hostname
  7311. resolves to a private IP address, try to use an interface address
  7312. if it has a public address. Now Windows machines that think of
  7313. themselves as localhost can guess their address.
  7314. - Regenerate our local descriptor if it's dirty and we try to use
  7315. it locally (e.g. if it changes during reachability detection).
  7316. This was causing some Tor servers to keep publishing the same
  7317. initial descriptor forever.
  7318. - Tor servers with dynamic IP addresses were needing to wait 18
  7319. hours before they could start doing reachability testing using
  7320. the new IP address and ports. This is because they were using
  7321. the internal descriptor to learn what to test, yet they were only
  7322. rebuilding the descriptor once they decided they were reachable.
  7323. - It turns out we couldn't bootstrap a network since we added
  7324. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  7325. has never gone down. Add an AssumeReachable config option to let
  7326. servers and authorities bootstrap. When we're trying to build a
  7327. high-uptime or high-bandwidth circuit but there aren't enough
  7328. suitable servers, try being less picky rather than simply failing.
  7329. - Newly bootstrapped Tor networks couldn't establish hidden service
  7330. circuits until they had nodes with high uptime. Be more tolerant.
  7331. - Really busy servers were keeping enough circuits open on stable
  7332. connections that they were wrapping around the circuit_id
  7333. space. (It's only two bytes.) This exposed a bug where we would
  7334. feel free to reuse a circuit_id even if it still exists but has
  7335. been marked for close. Try to fix this bug. Some bug remains.
  7336. - When we fail to bind or listen on an incoming or outgoing
  7337. socket, we now close it before refusing, rather than just
  7338. leaking it. (Thanks to Peter Palfrader for finding.)
  7339. - Fix a file descriptor leak in start_daemon().
  7340. - On Windows, you can't always reopen a port right after you've
  7341. closed it. So change retry_listeners() to only close and re-open
  7342. ports that have changed.
  7343. - Workaround a problem with some http proxies that refuse GET
  7344. requests that specify "Content-Length: 0". Reported by Adrian.
  7345. - Recover better from TCP connections to Tor servers that are
  7346. broken but don't tell you (it happens!); and rotate TLS
  7347. connections once a week.
  7348. - Fix a scary-looking but apparently harmless bug where circuits
  7349. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  7350. servers, and never switch to state CIRCUIT_STATE_OPEN.
  7351. - Check for even more Windows version flags when writing the platform
  7352. string in server descriptors, and note any we don't recognize.
  7353. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  7354. get a better idea of why their circuits failed. Not used yet.
  7355. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  7356. We don't use them yet, but maybe one day our DNS resolver will be
  7357. able to discover them.
  7358. - Let people type "tor --install" as well as "tor -install" when they
  7359. want to make it an NT service.
  7360. - Looks like we were never delivering deflated (i.e. compressed)
  7361. running-routers lists, even when asked. Oops.
  7362. - We were leaking some memory every time the client changed IPs.
  7363. - Clean up more of the OpenSSL memory when exiting, so we can detect
  7364. memory leaks better.
  7365. - Never call free() on tor_malloc()d memory. This will help us
  7366. use dmalloc to detect memory leaks.
  7367. - Some Tor servers process billions of cells per day. These
  7368. statistics are now uint64_t's.
  7369. - Check [X-]Forwarded-For headers in HTTP requests when generating
  7370. log messages. This lets people run dirservers (and caches) behind
  7371. Apache but still know which IP addresses are causing warnings.
  7372. - Fix minor integer overflow in calculating when we expect to use up
  7373. our bandwidth allocation before hibernating.
  7374. - Lower the minimum required number of file descriptors to 1000,
  7375. so we can have some overhead for Valgrind on Linux, where the
  7376. default ulimit -n is 1024.
  7377. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  7378. and its existence is confusing some users.
  7379. o Config option fixes:
  7380. - Add a new config option ExitPolicyRejectPrivate which defaults
  7381. to on. Now all exit policies will begin with rejecting private
  7382. addresses, unless the server operator explicitly turns it off.
  7383. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB.
  7384. - Add new ReachableORAddresses and ReachableDirAddresses options
  7385. that understand address policies. FascistFirewall is now a synonym
  7386. for "ReachableORAddresses *:443", "ReachableDirAddresses *:80".
  7387. - Start calling it FooListenAddress rather than FooBindAddress,
  7388. since few of our users know what it means to bind an address
  7389. or port.
  7390. - If the user gave Tor an odd number of command-line arguments,
  7391. we were silently ignoring the last one. Now we complain and fail.
  7392. This wins the oldest-bug prize -- this bug has been present since
  7393. November 2002, as released in Tor 0.0.0.
  7394. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  7395. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  7396. it would silently ignore the 6668.
  7397. - If we get a linelist or linelist_s config option from the torrc,
  7398. e.g. ExitPolicy, and it has no value, warn and skip rather than
  7399. silently resetting it to its default.
  7400. - Setconf was appending items to linelists, not clearing them.
  7401. - Add MyFamily to torrc.sample in the server section, so operators
  7402. will be more likely to learn that it exists.
  7403. - Make ContactInfo mandatory for authoritative directory servers.
  7404. - MaxConn has been obsolete for a while now. Document the ConnLimit
  7405. config option, which is a *minimum* number of file descriptors
  7406. that must be available else Tor refuses to start.
  7407. - Get rid of IgnoreVersion undocumented config option, and make us
  7408. only warn, never exit, when we're running an obsolete version.
  7409. - Make MonthlyAccountingStart config option truly obsolete now.
  7410. - Correct the man page entry on TrackHostExitsExpire.
  7411. - Let directory authorities start even if they don't specify an
  7412. Address config option.
  7413. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  7414. reflect the updated flags in our v2 dir protocol.
  7415. o Config option features:
  7416. - Add a new config option FastFirstHopPK (on by default) so clients
  7417. do a trivial crypto handshake for their first hop, since TLS has
  7418. already taken care of confidentiality and authentication.
  7419. - Let the user set ControlListenAddress in the torrc. This can be
  7420. dangerous, but there are some cases (like a secured LAN) where it
  7421. makes sense.
  7422. - New config options to help controllers: FetchServerDescriptors
  7423. and FetchHidServDescriptors for whether to fetch server
  7424. info and hidserv info or let the controller do it, and
  7425. PublishServerDescriptor and PublishHidServDescriptors.
  7426. - Also let the controller set the __AllDirActionsPrivate config
  7427. option if you want all directory fetches/publishes to happen via
  7428. Tor (it assumes your controller bootstraps your circuits).
  7429. - Add "HardwareAccel" config option: support for crypto hardware
  7430. accelerators via OpenSSL. Off by default, until we find somebody
  7431. smart who can test it for us. (It appears to produce seg faults
  7432. in at least some cases.)
  7433. - New config option "AuthDirRejectUnlisted" for directory authorities
  7434. as a panic button: if we get flooded with unusable servers we can
  7435. revert to only listing servers in the approved-routers file.
  7436. - Directory authorities can now reject/invalidate by key and IP,
  7437. with the config options "AuthDirInvalid" and "AuthDirReject", or
  7438. by marking a fingerprint as "!reject" or "!invalid" (as its
  7439. nickname) in the approved-routers file. This is useful since
  7440. currently we automatically list servers as running and usable
  7441. even if we know they're jerks.
  7442. - Add a new config option TestSocks so people can see whether their
  7443. applications are using socks4, socks4a, socks5-with-ip, or
  7444. socks5-with-fqdn. This way they don't have to keep mucking
  7445. with tcpdump and wondering if something got cached somewhere.
  7446. - Add "private:*" as an alias in configuration for policies. Now
  7447. you can simplify your exit policy rather than needing to list
  7448. every single internal or nonroutable network space.
  7449. - Accept "private:*" in routerdesc exit policies; not generated yet
  7450. because older Tors do not understand it.
  7451. - Add configuration option "V1AuthoritativeDirectory 1" which
  7452. moria1, moria2, and tor26 have set.
  7453. - Implement an option, VirtualAddrMask, to set which addresses
  7454. get handed out in response to mapaddress requests. This works
  7455. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  7456. - Add a new config option FetchUselessDescriptors, off by default,
  7457. for when you plan to run "exitlist" on your client and you want
  7458. to know about even the non-running descriptors.
  7459. - SocksTimeout: How long do we let a socks connection wait
  7460. unattached before we fail it?
  7461. - CircuitBuildTimeout: Cull non-open circuits that were born
  7462. at least this many seconds ago.
  7463. - CircuitIdleTimeout: Cull open clean circuits that were born
  7464. at least this many seconds ago.
  7465. - New config option SafeSocks to reject all application connections
  7466. using unsafe socks protocols. Defaults to off.
  7467. o Improved and clearer log messages:
  7468. - Reduce clutter in server logs. We're going to try to make
  7469. them actually usable now. New config option ProtocolWarnings that
  7470. lets you hear about how _other Tors_ are breaking the protocol. Off
  7471. by default.
  7472. - Divide log messages into logging domains. Once we put some sort
  7473. of interface on this, it will let people looking at more verbose
  7474. log levels specify the topics they want to hear more about.
  7475. - Log server fingerprint on startup, so new server operators don't
  7476. have to go hunting around their filesystem for it.
  7477. - Provide dire warnings to any users who set DirServer manually;
  7478. move it out of torrc.sample and into torrc.complete.
  7479. - Make the log message less scary when all the dirservers are
  7480. temporarily unreachable.
  7481. - When tor_socketpair() fails in Windows, give a reasonable
  7482. Windows-style errno back.
  7483. - Improve tor_gettimeofday() granularity on windows.
  7484. - We were printing the number of idle dns workers incorrectly when
  7485. culling them.
  7486. - Handle duplicate lines in approved-routers files without warning.
  7487. - We were whining about using socks4 or socks5-with-local-lookup
  7488. even when it's an IP address in the "virtual" range we designed
  7489. exactly for this case.
  7490. - Check for named servers when looking them up by nickname;
  7491. warn when we're calling a non-named server by its nickname;
  7492. don't warn twice about the same name.
  7493. - Downgrade the dirserver log messages when whining about
  7494. unreachability.
  7495. - Correct "your server is reachable" log entries to indicate that
  7496. it was self-testing that told us so.
  7497. - If we're trying to be a Tor server and running Windows 95/98/ME
  7498. as a server, explain that we'll likely crash.
  7499. - Provide a more useful warn message when our onion queue gets full:
  7500. the CPU is too slow or the exit policy is too liberal.
  7501. - Don't warn when we receive a 503 from a dirserver/cache -- this
  7502. will pave the way for them being able to refuse if they're busy.
  7503. - When we fail to bind a listener, try to provide a more useful
  7504. log message: e.g., "Is Tor already running?"
  7505. - Only start testing reachability once we've established a
  7506. circuit. This will make startup on dir authorities less noisy.
  7507. - Don't try to upload hidden service descriptors until we have
  7508. established a circuit.
  7509. - Tor didn't warn when it failed to open a log file.
  7510. - Warn when listening on a public address for socks. We suspect a
  7511. lot of people are setting themselves up as open socks proxies,
  7512. and they have no idea that jerks on the Internet are using them,
  7513. since they simply proxy the traffic into the Tor network.
  7514. - Give a useful message when people run Tor as the wrong user,
  7515. rather than telling them to start chowning random directories.
  7516. - Fix a harmless bug that was causing Tor servers to log
  7517. "Got an end because of misc error, but we're not an AP. Closing."
  7518. - Fix wrong log message when you add a "HiddenServiceNodes" config
  7519. line without any HiddenServiceDir line (reported by Chris Thomas).
  7520. - Directory authorities now stop whining so loudly about bad
  7521. descriptors that they fetch from other dirservers. So when there's
  7522. a log complaint, it's for sure from a freshly uploaded descriptor.
  7523. - When logging via syslog, include the pid whenever we provide
  7524. a log entry. Suggested by Todd Fries.
  7525. - When we're shutting down and we do something like try to post a
  7526. server descriptor or rendezvous descriptor, don't complain that
  7527. we seem to be unreachable. Of course we are, we're shutting down.
  7528. - Change log line for unreachability to explicitly suggest /etc/hosts
  7529. as the culprit. Also make it clearer what IP address and ports we're
  7530. testing for reachability.
  7531. - Put quotes around user-supplied strings when logging so users are
  7532. more likely to realize if they add bad characters (like quotes)
  7533. to the torrc.
  7534. - NT service patch from Matt Edman to improve error messages on Win32.
  7535. Changes in version 0.1.0.17 - 2006-02-17
  7536. o Crash bugfixes on 0.1.0.x:
  7537. - When servers with a non-zero DirPort came out of hibernation,
  7538. sometimes they would trigger an assert.
  7539. o Other important bugfixes:
  7540. - On platforms that don't have getrlimit (like Windows), we were
  7541. artificially constraining ourselves to a max of 1024
  7542. connections. Now just assume that we can handle as many as 15000
  7543. connections. Hopefully this won't cause other problems.
  7544. o Backported features:
  7545. - When we're a server, a client asks for an old-style directory,
  7546. and our write bucket is empty, don't give it to him. This way
  7547. small servers can continue to serve the directory *sometimes*,
  7548. without getting overloaded.
  7549. - Whenever you get a 503 in response to a directory fetch, try
  7550. once more. This will become important once servers start sending
  7551. 503's whenever they feel busy.
  7552. - Fetch a new directory every 120 minutes, not every 40 minutes.
  7553. Now that we have hundreds of thousands of users running the old
  7554. directory algorithm, it's starting to hurt a lot.
  7555. - Bump up the period for forcing a hidden service descriptor upload
  7556. from 20 minutes to 1 hour.
  7557. Changes in version 0.1.0.16 - 2006-01-02
  7558. o Crash bugfixes on 0.1.0.x:
  7559. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  7560. corrupting the heap, losing FDs, or crashing when we need to resize
  7561. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  7562. - It turns out sparc64 platforms crash on unaligned memory access
  7563. too -- so detect and avoid this.
  7564. - Handle truncated compressed data correctly (by detecting it and
  7565. giving an error).
  7566. - Fix possible-but-unlikely free(NULL) in control.c.
  7567. - When we were closing connections, there was a rare case that
  7568. stomped on memory, triggering seg faults and asserts.
  7569. - Avoid potential infinite recursion when building a descriptor. (We
  7570. don't know that it ever happened, but better to fix it anyway.)
  7571. - We were neglecting to unlink marked circuits from soon-to-close OR
  7572. connections, which caused some rare scribbling on freed memory.
  7573. - Fix a memory stomping race bug when closing the joining point of two
  7574. rendezvous circuits.
  7575. - Fix an assert in time parsing found by Steven Murdoch.
  7576. o Other bugfixes on 0.1.0.x:
  7577. - When we're doing reachability testing, provide more useful log
  7578. messages so the operator knows what to expect.
  7579. - Do not check whether DirPort is reachable when we are suppressing
  7580. advertising it because of hibernation.
  7581. - When building with -static or on Solaris, we sometimes needed -ldl.
  7582. - One of the dirservers (tor26) changed its IP address.
  7583. - When we're deciding whether a stream has enough circuits around
  7584. that can handle it, count the freshly dirty ones and not the ones
  7585. that are so dirty they won't be able to handle it.
  7586. - When we're expiring old circuits, we had a logic error that caused
  7587. us to close new rendezvous circuits rather than old ones.
  7588. - Give a more helpful log message when you try to change ORPort via
  7589. the controller: you should upgrade Tor if you want that to work.
  7590. - We were failing to parse Tor versions that start with "Tor ".
  7591. - Tolerate faulty streams better: when a stream fails for reason
  7592. exitpolicy, stop assuming that the router is lying about his exit
  7593. policy. When a stream fails for reason misc, allow it to retry just
  7594. as if it was resolvefailed. When a stream has failed three times,
  7595. reset its failure count so we can try again and get all three tries.
  7596. Changes in version 0.1.0.15 - 2005-09-23
  7597. o Bugfixes on 0.1.0.x:
  7598. - Reject ports 465 and 587 (spam targets) in default exit policy.
  7599. - Don't crash when we don't have any spare file descriptors and we
  7600. try to spawn a dns or cpu worker.
  7601. - Get rid of IgnoreVersion undocumented config option, and make us
  7602. only warn, never exit, when we're running an obsolete version.
  7603. - Don't try to print a null string when your server finds itself to
  7604. be unreachable and the Address config option is empty.
  7605. - Make the numbers in read-history and write-history into uint64s,
  7606. so they don't overflow and publish negatives in the descriptor.
  7607. - Fix a minor memory leak in smartlist_string_remove().
  7608. - We were only allowing ourselves to upload a server descriptor at
  7609. most every 20 minutes, even if it changed earlier than that.
  7610. - Clean up log entries that pointed to old URLs.
  7611. Changes in version 0.1.0.14 - 2005-08-08
  7612. o Bugfixes on 0.1.0.x:
  7613. - Fix the other half of the bug with crypto handshakes
  7614. (CVE-2005-2643).
  7615. - Fix an assert trigger if you send a 'signal term' via the
  7616. controller when it's listening for 'event info' messages.
  7617. Changes in version 0.1.0.13 - 2005-08-04
  7618. o Bugfixes on 0.1.0.x:
  7619. - Fix a critical bug in the security of our crypto handshakes.
  7620. - Fix a size_t underflow in smartlist_join_strings2() that made
  7621. it do bad things when you hand it an empty smartlist.
  7622. - Fix Windows installer to ship Tor license (thanks to Aphex for
  7623. pointing out this oversight) and put a link to the doc directory
  7624. in the start menu.
  7625. - Explicitly set no-unaligned-access for sparc: it turns out the
  7626. new gcc's let you compile broken code, but that doesn't make it
  7627. not-broken.
  7628. Changes in version 0.1.0.12 - 2005-07-18
  7629. o New directory servers:
  7630. - tor26 has changed IP address.
  7631. o Bugfixes on 0.1.0.x:
  7632. - Fix a possible double-free in tor_gzip_uncompress().
  7633. - When --disable-threads is set, do not search for or link against
  7634. pthreads libraries.
  7635. - Don't trigger an assert if an authoritative directory server
  7636. claims its dirport is 0.
  7637. - Fix bug with removing Tor as an NT service: some people were
  7638. getting "The service did not return an error." Thanks to Matt
  7639. Edman for the fix.
  7640. Changes in version 0.1.0.11 - 2005-06-30
  7641. o Bugfixes on 0.1.0.x:
  7642. - Fix major security bug: servers were disregarding their
  7643. exit policies if clients behaved unexpectedly.
  7644. - Make OS X init script check for missing argument, so we don't
  7645. confuse users who invoke it incorrectly.
  7646. - Fix a seg fault in "tor --hash-password foo".
  7647. - The MAPADDRESS control command was broken.
  7648. Changes in version 0.1.0.10 - 2005-06-14
  7649. o Fixes on Win32:
  7650. - Make NT services work and start on startup on Win32 (based on
  7651. patch by Matt Edman). See the FAQ entry for details.
  7652. - Make 'platform' string in descriptor more accurate for Win32
  7653. servers, so it's not just "unknown platform".
  7654. - REUSEADDR on normal platforms means you can rebind to the port
  7655. right after somebody else has let it go. But REUSEADDR on Win32
  7656. means you can bind to the port _even when somebody else already
  7657. has it bound_! So, don't do that on Win32.
  7658. - Clean up the log messages when starting on Win32 with no config
  7659. file.
  7660. - Allow seeding the RNG on Win32 even when you're not running as
  7661. Administrator. If seeding the RNG on Win32 fails, quit.
  7662. o Assert / crash bugs:
  7663. - Refuse relay cells that claim to have a length larger than the
  7664. maximum allowed. This prevents a potential attack that could read
  7665. arbitrary memory (e.g. keys) from an exit server's process
  7666. (CVE-2005-2050).
  7667. - If unofficial Tor clients connect and send weird TLS certs, our
  7668. Tor server triggers an assert. Stop asserting, and start handling
  7669. TLS errors better in other situations too.
  7670. - Fix a race condition that can trigger an assert when we have a
  7671. pending create cell and an OR connection attempt fails.
  7672. o Resource leaks:
  7673. - Use pthreads for worker processes rather than forking. This was
  7674. forced because when we forked, we ended up wasting a lot of
  7675. duplicate ram over time.
  7676. - Also switch to foo_r versions of some library calls to allow
  7677. reentry and threadsafeness.
  7678. - Implement --disable-threads configure option. Disable threads on
  7679. netbsd and openbsd by default, because they have no reentrant
  7680. resolver functions (!), and on solaris since it has other
  7681. threading issues.
  7682. - Fix possible bug on threading platforms (e.g. win32) which was
  7683. leaking a file descriptor whenever a cpuworker or dnsworker died.
  7684. - Fix a minor memory leak when somebody establishes an introduction
  7685. point at your Tor server.
  7686. - Fix possible memory leak in tor_lookup_hostname(). (Thanks to
  7687. Adam Langley.)
  7688. - Add ./configure --with-dmalloc option, to track memory leaks.
  7689. - And try to free all memory on closing, so we can detect what
  7690. we're leaking.
  7691. o Protocol correctness:
  7692. - When we've connected to an OR and handshaked but didn't like
  7693. the result, we were closing the conn without sending destroy
  7694. cells back for pending circuits. Now send those destroys.
  7695. - Start sending 'truncated' cells back rather than destroy cells
  7696. if the circuit closes in front of you. This means we won't have
  7697. to abandon partially built circuits.
  7698. - Handle changed router status correctly when dirserver reloads
  7699. fingerprint file. We used to be dropping all unverified descriptors
  7700. right then. The bug was hidden because we would immediately
  7701. fetch a directory from another dirserver, which would include the
  7702. descriptors we just dropped.
  7703. - Revise tor-spec to add more/better stream end reasons.
  7704. - Revise all calls to connection_edge_end to avoid sending 'misc',
  7705. and to take errno into account where possible.
  7706. - Client now retries when streams end early for 'hibernating' or
  7707. 'resource limit' reasons, rather than failing them.
  7708. - Try to be more zealous about calling connection_edge_end when
  7709. things go bad with edge conns in connection.c.
  7710. o Robustness improvements:
  7711. - Better handling for heterogeneous / unreliable nodes:
  7712. - Annotate circuits with whether they aim to contain high uptime
  7713. nodes and/or high capacity nodes. When building circuits, choose
  7714. appropriate nodes.
  7715. - This means that every single node in an intro rend circuit,
  7716. not just the last one, will have a minimum uptime.
  7717. - New config option LongLivedPorts to indicate application streams
  7718. that will want high uptime circuits.
  7719. - Servers reset uptime when a dir fetch entirely fails. This
  7720. hopefully reflects stability of the server's network connectivity.
  7721. - If somebody starts his tor server in Jan 2004 and then fixes his
  7722. clock, don't make his published uptime be a year.
  7723. - Reset published uptime when we wake up from hibernation.
  7724. - Introduce a notion of 'internal' circs, which are chosen without
  7725. regard to the exit policy of the last hop. Intro and rendezvous
  7726. circs must be internal circs, to avoid leaking information. Resolve
  7727. and connect streams can use internal circs if they want.
  7728. - New circuit pooling algorithm: keep track of what destination ports
  7729. we've used recently (start out assuming we'll want to use 80), and
  7730. make sure to have enough circs around to satisfy these ports. Also
  7731. make sure to have 2 internal circs around if we've required internal
  7732. circs lately (and with high uptime if we've seen that lately too).
  7733. - Turn addr_policy_compare from a tristate to a quadstate; this should
  7734. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  7735. for google.com" problem.
  7736. - When a client asks us for a dir mirror and we don't have one,
  7737. launch an attempt to get a fresh one.
  7738. - First cut at support for "create-fast" cells. Clients can use
  7739. these when extending to their first hop, since the TLS already
  7740. provides forward secrecy and authentication. Not enabled on
  7741. clients yet.
  7742. o Reachability testing.
  7743. - Your Tor server will automatically try to see if its ORPort and
  7744. DirPort are reachable from the outside, and it won't upload its
  7745. descriptor until it decides at least ORPort is reachable (when
  7746. DirPort is not yet found reachable, publish it as zero).
  7747. - When building testing circs for ORPort testing, use only
  7748. high-bandwidth nodes, so fewer circuits fail.
  7749. - Notice when our IP changes, and reset stats/uptime/reachability.
  7750. - Authdirservers don't do ORPort reachability detection, since
  7751. they're in clique mode, so it will be rare to find a server not
  7752. already connected to them.
  7753. - Authdirservers now automatically approve nodes running 0.1.0.2-rc
  7754. or later.
  7755. o Dirserver fixes:
  7756. - Now we allow two unverified servers with the same nickname
  7757. but different keys. But if a nickname is verified, only that
  7758. nickname+key are allowed.
  7759. - If you're an authdirserver connecting to an address:port,
  7760. and it's not the OR you were expecting, forget about that
  7761. descriptor. If he *was* the one you were expecting, then forget
  7762. about all other descriptors for that address:port.
  7763. - Allow servers to publish descriptors from 12 hours in the future.
  7764. Corollary: only whine about clock skew from the dirserver if
  7765. he's a trusted dirserver (since now even verified servers could
  7766. have quite wrong clocks).
  7767. - Require servers that use the default dirservers to have public IP
  7768. addresses. We have too many servers that are configured with private
  7769. IPs and their admins never notice the log entries complaining that
  7770. their descriptors are being rejected.
  7771. o Efficiency improvements:
  7772. - Use libevent. Now we can use faster async cores (like epoll, kpoll,
  7773. and /dev/poll), and hopefully work better on Windows too.
  7774. - Apple's OS X 10.4.0 ships with a broken kqueue API, and using
  7775. kqueue on 10.3.9 causes kernel panics. Don't use kqueue on OS X.
  7776. - Find libevent even if it's hiding in /usr/local/ and your
  7777. CFLAGS and LDFLAGS don't tell you to look there.
  7778. - Be able to link with libevent as a shared library (the default
  7779. after 1.0d), even if it's hiding in /usr/local/lib and even
  7780. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  7781. assuming you're running gcc. Otherwise fail and give a useful
  7782. error message.
  7783. - Switch to a new buffer management algorithm, which tries to avoid
  7784. reallocing and copying quite as much. In first tests it looks like
  7785. it uses *more* memory on average, but less cpu.
  7786. - Switch our internal buffers implementation to use a ring buffer,
  7787. to hopefully improve performance for fast servers a lot.
  7788. - Reenable the part of the code that tries to flush as soon as an
  7789. OR outbuf has a full TLS record available. Perhaps this will make
  7790. OR outbufs not grow as huge except in rare cases, thus saving lots
  7791. of CPU time plus memory.
  7792. - Improve performance for dirservers: stop re-parsing the whole
  7793. directory every time you regenerate it.
  7794. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  7795. it much faster to look up a circuit for each relay cell.
  7796. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  7797. since they're eating our cpu on exit nodes.
  7798. - Stop wasting time doing a case insensitive comparison for every
  7799. dns name every time we do any lookup. Canonicalize the names to
  7800. lowercase when you first see them.
  7801. o Hidden services:
  7802. - Handle unavailable hidden services better. Handle slow or busy
  7803. hidden services better.
  7804. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  7805. circ as necessary, if there are any completed ones lying around
  7806. when we try to launch one.
  7807. - Make hidden services try to establish a rendezvous for 30 seconds
  7808. after fetching the descriptor, rather than for n (where n=3)
  7809. attempts to build a circuit.
  7810. - Adjust maximum skew and age for rendezvous descriptors: let skew
  7811. be 48 hours rather than 90 minutes.
  7812. - Reject malformed .onion addresses rather then passing them on as
  7813. normal web requests.
  7814. o Controller:
  7815. - More Tor controller support. See
  7816. http://tor.eff.org/doc/control-spec.txt for all the new features,
  7817. including signals to emulate unix signals from any platform;
  7818. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  7819. closestream; closecircuit; etc.
  7820. - Encode hashed controller passwords in hex instead of base64,
  7821. to make it easier to write controllers.
  7822. - Revise control spec and implementation to allow all log messages to
  7823. be sent to controller with their severities intact (suggested by
  7824. Matt Edman). Disable debug-level logs while delivering a debug-level
  7825. log to the controller, to prevent loop. Update TorControl to handle
  7826. new log event types.
  7827. o New config options/defaults:
  7828. - Begin scrubbing sensitive strings from logs by default. Turn off
  7829. the config option SafeLogging if you need to do debugging.
  7830. - New exit policy: accept most low-numbered ports, rather than
  7831. rejecting most low-numbered ports.
  7832. - Put a note in the torrc about abuse potential with the default
  7833. exit policy.
  7834. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  7835. config option.
  7836. - Add HttpProxyAuthenticator and HttpsProxyAuthenticator support
  7837. based on patch from Adam Langley (basic auth only).
  7838. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  7839. the fast servers that have been joining lately. (Clients are now
  7840. willing to load balance over up to 2 MB of advertised bandwidth
  7841. capacity too.)
  7842. - New config option MaxAdvertisedBandwidth which lets you advertise
  7843. a low bandwidthrate (to not attract as many circuits) while still
  7844. allowing a higher bandwidthrate in reality.
  7845. - Require BandwidthRate to be at least 20kB/s for servers.
  7846. - Add a NoPublish config option, so you can be a server (e.g. for
  7847. testing running Tor servers in other Tor networks) without
  7848. publishing your descriptor to the primary dirservers.
  7849. - Add a new AddressMap config directive to rewrite incoming socks
  7850. addresses. This lets you, for example, declare an implicit
  7851. required exit node for certain sites.
  7852. - Add a new TrackHostExits config directive to trigger addressmaps
  7853. for certain incoming socks addresses -- for sites that break when
  7854. your exit keeps changing (based on patch from Mike Perry).
  7855. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  7856. which describes how often we retry making new circuits if current
  7857. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  7858. how long we're willing to make use of an already-dirty circuit.
  7859. - Change compiled-in SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to
  7860. a config option "ShutdownWaitLength" (when using kill -INT on
  7861. servers).
  7862. - Fix an edge case in parsing config options: if they say "--"
  7863. on the commandline, it's not a config option (thanks weasel).
  7864. - New config option DirAllowPrivateAddresses for authdirservers.
  7865. Now by default they refuse router descriptors that have non-IP or
  7866. private-IP addresses.
  7867. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  7868. smart" default value: low for servers and high for clients.
  7869. - Some people were putting "Address " in their torrc, and they had
  7870. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  7871. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  7872. LOCALSTATEDIR/tor instead.
  7873. - Implement --verify-config command-line option to check if your torrc
  7874. is valid without actually launching Tor.
  7875. o Logging improvements:
  7876. - When dirservers refuse a server descriptor, we now log its
  7877. contactinfo, platform, and the poster's IP address.
  7878. - Only warn once per nickname from add_nickname_list_to_smartlist()
  7879. per failure, so an entrynode or exitnode choice that's down won't
  7880. yell so much.
  7881. - When we're connecting to an OR and he's got a different nickname/key
  7882. than we were expecting, only complain loudly if we're an OP or a
  7883. dirserver. Complaining loudly to the OR admins just confuses them.
  7884. - Whine at you if you're a server and you don't set your contactinfo.
  7885. - Warn when exit policy implicitly allows local addresses.
  7886. - Give a better warning when some other server advertises an
  7887. ORPort that is actually an apache running ssl.
  7888. - If we get an incredibly skewed timestamp from a dirserver mirror
  7889. that isn't a verified OR, don't warn -- it's probably him that's
  7890. wrong.
  7891. - When a dirserver causes you to give a warn, mention which dirserver
  7892. it was.
  7893. - Initialize libevent later in the startup process, so the logs are
  7894. already established by the time we start logging libevent warns.
  7895. - Use correct errno on win32 if libevent fails.
  7896. - Check and warn about known-bad/slow libevent versions.
  7897. - Stop warning about sigpipes in the logs. We're going to
  7898. pretend that getting these occassionally is normal and fine.
  7899. o New contrib scripts:
  7900. - New experimental script tor/contrib/exitlist: a simple python
  7901. script to parse directories and find Tor nodes that exit to listed
  7902. addresses/ports.
  7903. - New experimental script tor/contrib/ExerciseServer.py (needs more
  7904. work) that uses the controller interface to build circuits and
  7905. fetch pages over them. This will help us bootstrap servers that
  7906. have lots of capacity but haven't noticed it yet.
  7907. - New experimental script tor/contrib/PathDemo.py (needs more work)
  7908. that uses the controller interface to let you choose whole paths
  7909. via addresses like
  7910. "<hostname>.<path,separated by dots>.<length of path>.path"
  7911. - New contributed script "privoxy-tor-toggle" to toggle whether
  7912. Privoxy uses Tor. Seems to be configured for Debian by default.
  7913. - Have torctl.in/tor.sh.in check for location of su binary (needed
  7914. on FreeBSD)
  7915. o Misc bugfixes:
  7916. - chdir() to your datadirectory at the *end* of the daemonize process,
  7917. not the beginning. This was a problem because the first time you
  7918. run tor, if your datadir isn't there, and you have runasdaemon set
  7919. to 1, it will try to chdir to it before it tries to create it. Oops.
  7920. - Fix several double-mark-for-close bugs, e.g. where we were finding
  7921. a conn for a cell even if that conn is already marked for close.
  7922. - Stop most cases of hanging up on a socks connection without sending
  7923. the socks reject.
  7924. - Fix a bug in the RPM package: set home directory for _tor to
  7925. something more reasonable when first installing.
  7926. - Stop putting nodename in the Platform string in server descriptors.
  7927. It doesn't actually help, and it is confusing/upsetting some people.
  7928. - When using preferred entry or exit nodes, ignore whether the
  7929. circuit wants uptime or capacity. They asked for the nodes, they
  7930. get the nodes.
  7931. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  7932. artificially capped at 500kB.
  7933. - Cache local dns resolves correctly even when they're .exit
  7934. addresses.
  7935. - If we're hibernating and we get a SIGINT, exit immediately.
  7936. - tor-resolve requests were ignoring .exit if there was a working circuit
  7937. they could use instead.
  7938. - Pay more attention to the ClientOnly config option.
  7939. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in certain
  7940. installer screens; and don't put stuff into StartupItems unless
  7941. the user asks you to.
  7942. o Misc features:
  7943. - Rewrite address "serifos.exit" to "externalIP.serifos.exit"
  7944. rather than just rejecting it.
  7945. - If our clock jumps forward by 100 seconds or more, assume something
  7946. has gone wrong with our network and abandon all not-yet-used circs.
  7947. - When an application is using socks5, give him the whole variety of
  7948. potential socks5 responses (connect refused, host unreachable, etc),
  7949. rather than just "success" or "failure".
  7950. - A more sane version numbering system. See
  7951. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  7952. - Change version parsing logic: a version is "obsolete" if it is not
  7953. recommended and (1) there is a newer recommended version in the
  7954. same series, or (2) there are no recommended versions in the same
  7955. series, but there are some recommended versions in a newer series.
  7956. A version is "new" if it is newer than any recommended version in
  7957. the same series.
  7958. - Report HTTP reasons to client when getting a response from directory
  7959. servers -- so you can actually know what went wrong.
  7960. - Reject odd-looking addresses at the client (e.g. addresses that
  7961. contain a colon), rather than having the server drop them because
  7962. they're malformed.
  7963. - Stop publishing socksport in the directory, since it's not
  7964. actually meant to be public. For compatibility, publish a 0 there
  7965. for now.
  7966. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  7967. cookies to disk and doesn't log each web request to disk. (Thanks
  7968. to Brett Carrington for pointing this out.)
  7969. - Add OSX uninstall instructions. An actual uninstall script will
  7970. come later.
  7971. - Add "opt hibernating 1" to server descriptor to make it clearer
  7972. whether the server is hibernating.
  7973. Changes in version 0.0.9.10 - 2005-06-16
  7974. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  7975. - Refuse relay cells that claim to have a length larger than the
  7976. maximum allowed. This prevents a potential attack that could read
  7977. arbitrary memory (e.g. keys) from an exit server's process
  7978. (CVE-2005-2050).
  7979. Changes in version 0.0.9.9 - 2005-04-23
  7980. o Bugfixes on 0.0.9.x:
  7981. - If unofficial Tor clients connect and send weird TLS certs, our
  7982. Tor server triggers an assert. This release contains a minimal
  7983. backport from the broader fix that we put into 0.1.0.4-rc.
  7984. Changes in version 0.0.9.8 - 2005-04-07
  7985. o Bugfixes on 0.0.9.x:
  7986. - We have a bug that I haven't found yet. Sometimes, very rarely,
  7987. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  7988. thinks of itself as idle. This meant that no new circuits ever got
  7989. established. Here's a workaround to kill any cpuworker that's been
  7990. busy for more than 100 seconds.
  7991. Changes in version 0.0.9.7 - 2005-04-01
  7992. o Bugfixes on 0.0.9.x:
  7993. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  7994. - Compare identity to identity, not to nickname, when extending to
  7995. a router not already in the directory. This was preventing us from
  7996. extending to unknown routers. Oops.
  7997. - Make sure to create OS X Tor user in <500 range, so we aren't
  7998. creating actual system users.
  7999. - Note where connection-that-hasn't-sent-end was marked, and fix
  8000. a few really loud instances of this harmless bug (it's fixed more
  8001. in 0.1.0.x).
  8002. Changes in version 0.0.9.6 - 2005-03-24
  8003. o Bugfixes on 0.0.9.x (crashes and asserts):
  8004. - Add new end stream reasons to maintainance branch. Fix bug where
  8005. reason (8) could trigger an assert. Prevent bug from recurring.
  8006. - Apparently win32 stat wants paths to not end with a slash.
  8007. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  8008. blowing away the circuit that conn->cpath_layer points to, then
  8009. checking to see if the circ is well-formed. Backport check to make
  8010. sure we dont use the cpath on a closed connection.
  8011. - Prevent circuit_resume_edge_reading_helper() from trying to package
  8012. inbufs for marked-for-close streams.
  8013. - Don't crash on hup if your options->address has become unresolvable.
  8014. - Some systems (like OS X) sometimes accept() a connection and tell
  8015. you the remote host is 0.0.0.0:0. If this happens, due to some
  8016. other mis-features, we get confused; so refuse the conn for now.
  8017. o Bugfixes on 0.0.9.x (other):
  8018. - Fix harmless but scary "Unrecognized content encoding" warn message.
  8019. - Add new stream error reason: TORPROTOCOL reason means "you are not
  8020. speaking a version of Tor I understand; say bye-bye to your stream."
  8021. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  8022. into the future, now that we are more tolerant of skew. This
  8023. resolves a bug where a Tor server would refuse to cache a directory
  8024. because all the directories it gets are too far in the future;
  8025. yet the Tor server never logs any complaints about clock skew.
  8026. - Mac packaging magic: make man pages useable, and do not overwrite
  8027. existing torrc files.
  8028. - Make OS X log happily to /var/log/tor/tor.log
  8029. Changes in version 0.0.9.5 - 2005-02-22
  8030. o Bugfixes on 0.0.9.x:
  8031. - Fix an assert race at exit nodes when resolve requests fail.
  8032. - Stop picking unverified dir mirrors--it only leads to misery.
  8033. - Patch from Matt Edman to make NT services work better. Service
  8034. support is still not compiled into the executable by default.
  8035. - Patch from Dmitri Bely so the Tor service runs better under
  8036. the win32 SYSTEM account.
  8037. - Make tor-resolve actually work (?) on Win32.
  8038. - Fix a sign bug when getrlimit claims to have 4+ billion
  8039. file descriptors available.
  8040. - Stop refusing to start when bandwidthburst == bandwidthrate.
  8041. - When create cells have been on the onion queue more than five
  8042. seconds, just send back a destroy and take them off the list.
  8043. Changes in version 0.0.9.4 - 2005-02-03
  8044. o Bugfixes on 0.0.9:
  8045. - Fix an assert bug that took down most of our servers: when
  8046. a server claims to have 1 GB of bandwidthburst, don't
  8047. freak out.
  8048. - Don't crash as badly if we have spawned the max allowed number
  8049. of dnsworkers, or we're out of file descriptors.
  8050. - Block more file-sharing ports in the default exit policy.
  8051. - MaxConn is now automatically set to the hard limit of max
  8052. file descriptors we're allowed (ulimit -n), minus a few for
  8053. logs, etc.
  8054. - Give a clearer message when servers need to raise their
  8055. ulimit -n when they start running out of file descriptors.
  8056. - SGI Compatibility patches from Jan Schaumann.
  8057. - Tolerate a corrupt cached directory better.
  8058. - When a dirserver hasn't approved your server, list which one.
  8059. - Go into soft hibernation after 95% of the bandwidth is used,
  8060. not 99%. This is especially important for daily hibernators who
  8061. have a small accounting max. Hopefully it will result in fewer
  8062. cut connections when the hard hibernation starts.
  8063. - Load-balance better when using servers that claim more than
  8064. 800kB/s of capacity.
  8065. - Make NT services work (experimental, only used if compiled in).
  8066. Changes in version 0.0.9.3 - 2005-01-21
  8067. o Bugfixes on 0.0.9:
  8068. - Backport the cpu use fixes from main branch, so busy servers won't
  8069. need as much processor time.
  8070. - Work better when we go offline and then come back, or when we
  8071. run Tor at boot before the network is up. We do this by
  8072. optimistically trying to fetch a new directory whenever an
  8073. application request comes in and we think we're offline -- the
  8074. human is hopefully a good measure of when the network is back.
  8075. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  8076. long as you keep using them; actually publish hidserv descriptors
  8077. shortly after they change, rather than waiting 20-40 minutes.
  8078. - Enable Mac startup script by default.
  8079. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  8080. - When you update AllowUnverifiedNodes or FirewallPorts via the
  8081. controller's setconf feature, we were always appending, never
  8082. resetting.
  8083. - When you update HiddenServiceDir via setconf, it was screwing up
  8084. the order of reading the lines, making it fail.
  8085. - Do not rewrite a cached directory back to the cache; otherwise we
  8086. will think it is recent and not fetch a newer one on startup.
  8087. - Workaround for webservers that lie about Content-Encoding: Tor
  8088. now tries to autodetect compressed directories and compression
  8089. itself. This lets us Proxypass dir fetches through apache.
  8090. Changes in version 0.0.9.2 - 2005-01-04
  8091. o Bugfixes on 0.0.9 (crashes and asserts):
  8092. - Fix an assert on startup when the disk is full and you're logging
  8093. to a file.
  8094. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  8095. style address, then we'd crash.
  8096. - Fix an assert trigger when the running-routers string we get from
  8097. a dirserver is broken.
  8098. - Make worker threads start and run on win32. Now win32 servers
  8099. may work better.
  8100. - Bandaid (not actually fix, but now it doesn't crash) an assert
  8101. where the dns worker dies mysteriously and the main Tor process
  8102. doesn't remember anything about the address it was resolving.
  8103. o Bugfixes on 0.0.9 (Win32):
  8104. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  8105. name out of the warning/assert messages.
  8106. - Fix a superficial "unhandled error on read" bug on win32.
  8107. - The win32 installer no longer requires a click-through for our
  8108. license, since our Free Software license grants rights but does not
  8109. take any away.
  8110. - Win32: When connecting to a dirserver fails, try another one
  8111. immediately. (This was already working for non-win32 Tors.)
  8112. - Stop trying to parse $HOME on win32 when hunting for default
  8113. DataDirectory.
  8114. - Make tor-resolve.c work on win32 by calling network_init().
  8115. o Bugfixes on 0.0.9 (other):
  8116. - Make 0.0.9.x build on Solaris again.
  8117. - Due to a fencepost error, we were blowing away the \n when reporting
  8118. confvalue items in the controller. So asking for multiple config
  8119. values at once couldn't work.
  8120. - When listing circuits that are pending on an opening OR connection,
  8121. if we're an OR we were listing circuits that *end* at us as
  8122. being pending on every listener, dns/cpu worker, etc. Stop that.
  8123. - Dirservers were failing to create 'running-routers' or 'directory'
  8124. strings if we had more than some threshold of routers. Fix them so
  8125. they can handle any number of routers.
  8126. - Fix a superficial "Duplicate mark for close" bug.
  8127. - Stop checking for clock skew for OR connections, even for servers.
  8128. - Fix a fencepost error that was chopping off the last letter of any
  8129. nickname that is the maximum allowed nickname length.
  8130. - Update URLs in log messages so they point to the new website.
  8131. - Fix a potential problem in mangling server private keys while
  8132. writing to disk (not triggered yet, as far as we know).
  8133. - Include the licenses for other free software we include in Tor,
  8134. now that we're shipping binary distributions more regularly.
  8135. Changes in version 0.0.9.1 - 2004-12-15
  8136. o Bugfixes on 0.0.9:
  8137. - Make hibernation actually work.
  8138. - Make HashedControlPassword config option work.
  8139. - When we're reporting event circuit status to a controller,
  8140. don't use the stream status code.
  8141. Changes in version 0.0.9 - 2004-12-12
  8142. o Bugfixes on 0.0.8.1 (Crashes and asserts):
  8143. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  8144. write() call will fail and we handle it there.
  8145. - When we run out of disk space, or other log writing error, don't
  8146. crash. Just stop logging to that log and continue.
  8147. - Fix isspace() and friends so they still make Solaris happy
  8148. but also so they don't trigger asserts on win32.
  8149. - Fix assert failure on malformed socks4a requests.
  8150. - Fix an assert bug where a hidden service provider would fail if
  8151. the first hop of his rendezvous circuit was down.
  8152. - Better handling of size_t vs int, so we're more robust on 64
  8153. bit platforms.
  8154. o Bugfixes on 0.0.8.1 (Win32):
  8155. - Make windows sockets actually non-blocking (oops), and handle
  8156. win32 socket errors better.
  8157. - Fix parse_iso_time on platforms without strptime (eg win32).
  8158. - win32: when being multithreaded, leave parent fdarray open.
  8159. - Better handling of winsock includes on non-MSV win32 compilers.
  8160. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  8161. happier.
  8162. - Make unit tests work on win32.
  8163. o Bugfixes on 0.0.8.1 (Path selection and streams):
  8164. - Calculate timeout for waiting for a connected cell from the time
  8165. we sent the begin cell, not from the time the stream started. If
  8166. it took a long time to establish the circuit, we would time out
  8167. right after sending the begin cell.
  8168. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  8169. of * as always matching, so we were picking reject *:* nodes as
  8170. exit nodes too. Oops.
  8171. - When read() failed on a stream, we would close it without sending
  8172. back an end. So 'connection refused' would simply be ignored and
  8173. the user would get no response.
  8174. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  8175. we shouldn't hold-open-until-flush if the eof arrived first.
  8176. - Let resolve conns retry/expire also, rather than sticking around
  8177. forever.
  8178. - Fix more dns related bugs: send back resolve_failed and end cells
  8179. more reliably when the resolve fails, rather than closing the
  8180. circuit and then trying to send the cell. Also attach dummy resolve
  8181. connections to a circuit *before* calling dns_resolve(), to fix
  8182. a bug where cached answers would never be sent in RESOLVED cells.
  8183. o Bugfixes on 0.0.8.1 (Circuits):
  8184. - Finally fix a bug that's been plaguing us for a year:
  8185. With high load, circuit package window was reaching 0. Whenever
  8186. we got a circuit-level sendme, we were reading a lot on each
  8187. socket, but only writing out a bit. So we would eventually reach
  8188. eof. This would be noticed and acted on even when there were still
  8189. bytes sitting in the inbuf.
  8190. - Use identity comparison, not nickname comparison, to choose which
  8191. half of circuit-ID-space each side gets to use. This is needed
  8192. because sometimes we think of a router as a nickname, and sometimes
  8193. as a hex ID, and we can't predict what the other side will do.
  8194. o Bugfixes on 0.0.8.1 (Other):
  8195. - Fix a whole slew of memory leaks.
  8196. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  8197. - If we are using select, make sure we stay within FD_SETSIZE.
  8198. - When poll() is interrupted, we shouldn't believe the revents values.
  8199. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  8200. and smartlist_len, which are two major profiling offenders.
  8201. - If do_hup fails, actually notice.
  8202. - Flush the log file descriptor after we print "Tor opening log file",
  8203. so we don't see those messages days later.
  8204. - Hidden service operators now correctly handle version 1 style
  8205. INTRODUCE1 cells (nobody generates them still, so not a critical
  8206. bug).
  8207. - Handle more errnos from accept() without closing the listener.
  8208. Some OpenBSD machines were closing their listeners because
  8209. they ran out of file descriptors.
  8210. - Some people had wrapped their tor client/server in a script
  8211. that would restart it whenever it died. This did not play well
  8212. with our "shut down if your version is obsolete" code. Now people
  8213. don't fetch a new directory if their local cached version is
  8214. recent enough.
  8215. - Make our autogen.sh work on ksh as well as bash.
  8216. - Better torrc example lines for dirbindaddress and orbindaddress.
  8217. - Improved bounds checking on parsed ints (e.g. config options and
  8218. the ones we find in directories.)
  8219. - Stop using separate defaults for no-config-file and
  8220. empty-config-file. Now you have to explicitly turn off SocksPort,
  8221. if you don't want it open.
  8222. - We were starting to daemonize before we opened our logs, so if
  8223. there were any problems opening logs, we would complain to stderr,
  8224. which wouldn't work, and then mysteriously exit.
  8225. - If a verified OR connects to us before he's uploaded his descriptor,
  8226. or we verify him and hup but he still has the original TLS
  8227. connection, then conn->nickname is still set like he's unverified.
  8228. o Code security improvements, inspired by Ilja:
  8229. - tor_snprintf wrapper over snprintf with consistent (though not C99)
  8230. overflow behavior.
  8231. - Replace sprintf with tor_snprintf. (I think they were all safe, but
  8232. hey.)
  8233. - Replace strcpy/strncpy with strlcpy in more places.
  8234. - Avoid strcat; use tor_snprintf or strlcat instead.
  8235. o Features (circuits and streams):
  8236. - New circuit building strategy: keep a list of ports that we've
  8237. used in the past 6 hours, and always try to have 2 circuits open
  8238. or on the way that will handle each such port. Seed us with port
  8239. 80 so web users won't complain that Tor is "slow to start up".
  8240. - Make kill -USR1 dump more useful stats about circuits.
  8241. - When warning about retrying or giving up, print the address, so
  8242. the user knows which one it's talking about.
  8243. - If you haven't used a clean circuit in an hour, throw it away,
  8244. just to be on the safe side. (This means after 6 hours a totally
  8245. unused Tor client will have no circuits open.)
  8246. - Support "foo.nickname.exit" addresses, to let Alice request the
  8247. address "foo" as viewed by exit node "nickname". Based on a patch
  8248. from Geoff Goodell.
  8249. - If your requested entry or exit node has advertised bandwidth 0,
  8250. pick it anyway.
  8251. - Be more greedy about filling up relay cells -- we try reading again
  8252. once we've processed the stuff we read, in case enough has arrived
  8253. to fill the last cell completely.
  8254. - Refuse application socks connections to port 0.
  8255. - Use only 0.0.9pre1 and later servers for resolve cells.
  8256. o Features (bandwidth):
  8257. - Hibernation: New config option "AccountingMax" lets you
  8258. set how many bytes per month (in each direction) you want to
  8259. allow your server to consume. Rather than spreading those
  8260. bytes out evenly over the month, we instead hibernate for some
  8261. of the month and pop up at a deterministic time, work until
  8262. the bytes are consumed, then hibernate again. Config option
  8263. "MonthlyAccountingStart" lets you specify which day of the month
  8264. your billing cycle starts on.
  8265. - Implement weekly/monthly/daily accounting: now you specify your
  8266. hibernation properties by
  8267. AccountingMax N bytes|KB|MB|GB|TB
  8268. AccountingStart day|week|month [day] HH:MM
  8269. Defaults to "month 1 0:00".
  8270. - Let bandwidth and interval config options be specified as 5 bytes,
  8271. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  8272. o Features (directories):
  8273. - New "router-status" line in directory, to better bind each verified
  8274. nickname to its identity key.
  8275. - Clients can ask dirservers for /dir.z to get a compressed version
  8276. of the directory. Only works for servers running 0.0.9, of course.
  8277. - Make clients cache directories and use them to seed their router
  8278. lists at startup. This means clients have a datadir again.
  8279. - Respond to content-encoding headers by trying to uncompress as
  8280. appropriate.
  8281. - Clients and servers now fetch running-routers; cache
  8282. running-routers; compress running-routers; serve compressed
  8283. running-routers.z
  8284. - Make moria2 advertise a dirport of 80, so people behind firewalls
  8285. will be able to get a directory.
  8286. - Http proxy support
  8287. - Dirservers translate requests for http://%s:%d/x to /x
  8288. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  8289. be routed through this host.
  8290. - Clients ask for /tor/x rather than /x for new enough dirservers.
  8291. This way we can one day coexist peacefully with apache.
  8292. - Clients specify a "Host: %s%d" http header, to be compatible
  8293. with more proxies, and so running squid on an exit node can work.
  8294. - Protect dirservers from overzealous descriptor uploading -- wait
  8295. 10 seconds after directory gets dirty, before regenerating.
  8296. o Features (packages and install):
  8297. - Add NSI installer contributed by J Doe.
  8298. - Apply NT service patch from Osamu Fujino. Still needs more work.
  8299. - Commit VC6 and VC7 workspace/project files.
  8300. - Commit a tor.spec for making RPM files, with help from jbash.
  8301. - Add contrib/torctl.in contributed by Glenn Fink.
  8302. - Make expand_filename handle ~ and ~username.
  8303. - Use autoconf to enable largefile support where necessary. Use
  8304. ftello where available, since ftell can fail at 2GB.
  8305. - Ship src/win32/ in the tarball, so people can use it to build.
  8306. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  8307. is broken.
  8308. o Features (ui controller):
  8309. - Control interface: a separate program can now talk to your
  8310. client/server over a socket, and get/set config options, receive
  8311. notifications of circuits and streams starting/finishing/dying,
  8312. bandwidth used, etc. The next step is to get some GUIs working.
  8313. Let us know if you want to help out. See doc/control-spec.txt .
  8314. - Ship a contrib/tor-control.py as an example script to interact
  8315. with the control port.
  8316. - "tor --hash-password zzyxz" will output a salted password for
  8317. use in authenticating to the control interface.
  8318. - Implement the control-spec's SAVECONF command, to write your
  8319. configuration to torrc.
  8320. - Get cookie authentication for the controller closer to working.
  8321. - When set_conf changes our server descriptor, upload a new copy.
  8322. But don't upload it too often if there are frequent changes.
  8323. o Features (config and command-line):
  8324. - Deprecate unofficial config option abbreviations, and abbreviations
  8325. not on the command line.
  8326. - Configuration infrastructure support for warning on obsolete
  8327. options.
  8328. - Give a slightly more useful output for "tor -h".
  8329. - Break DirFetchPostPeriod into:
  8330. - DirFetchPeriod for fetching full directory,
  8331. - StatusFetchPeriod for fetching running-routers,
  8332. - DirPostPeriod for posting server descriptor,
  8333. - RendPostPeriod for posting hidden service descriptors.
  8334. - New log format in config:
  8335. "Log minsev[-maxsev] stdout|stderr|syslog" or
  8336. "Log minsev[-maxsev] file /var/foo"
  8337. - DirPolicy config option, to let people reject incoming addresses
  8338. from their dirserver.
  8339. - "tor --list-fingerprint" will list your identity key fingerprint
  8340. and then exit.
  8341. - Make tor --version --version dump the cvs Id of every file.
  8342. - New 'MyFamily nick1,...' config option for a server to
  8343. specify other servers that shouldn't be used in the same circuit
  8344. with it. Only believed if nick1 also specifies us.
  8345. - New 'NodeFamily nick1,nick2,...' config option for a client to
  8346. specify nodes that it doesn't want to use in the same circuit.
  8347. - New 'Redirectexit pattern address:port' config option for a
  8348. server to redirect exit connections, e.g. to a local squid.
  8349. - Add "pass" target for RedirectExit, to make it easier to break
  8350. out of a sequence of RedirectExit rules.
  8351. - Make the dirservers file obsolete.
  8352. - Include a dir-signing-key token in directories to tell the
  8353. parsing entity which key is being used to sign.
  8354. - Remove the built-in bulky default dirservers string.
  8355. - New config option "Dirserver %s:%d [fingerprint]", which can be
  8356. repeated as many times as needed. If no dirservers specified,
  8357. default to moria1,moria2,tor26.
  8358. - Make 'Routerfile' config option obsolete.
  8359. - Discourage people from setting their dirfetchpostperiod more often
  8360. than once per minute.
  8361. o Features (other):
  8362. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  8363. get back to normal.)
  8364. - Accept *:706 (silc) in default exit policy.
  8365. - Implement new versioning format for post 0.1.
  8366. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  8367. log more informatively.
  8368. - Check clock skew for verified servers, but allow unverified
  8369. servers and clients to have any clock skew.
  8370. - Make sure the hidden service descriptors are at a random offset
  8371. from each other, to hinder linkability.
  8372. - Clients now generate a TLS cert too, in preparation for having
  8373. them act more like real nodes.
  8374. - Add a pure-C tor-resolve implementation.
  8375. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  8376. 1024) file descriptors.
  8377. - Raise the max dns workers from 50 to 100.
  8378. Changes in version 0.0.8.1 - 2004-10-13
  8379. o Bugfixes:
  8380. - Fix a seg fault that can be triggered remotely for Tor
  8381. clients/servers with an open dirport.
  8382. - Fix a rare assert trigger, where routerinfos for entries in
  8383. our cpath would expire while we're building the path.
  8384. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  8385. - Fix a rare seg fault for people running hidden services on
  8386. intermittent connections.
  8387. - Fix a bug in parsing opt keywords with objects.
  8388. - Fix a stale pointer assert bug when a stream detaches and
  8389. reattaches.
  8390. - Fix a string format vulnerability (probably not exploitable)
  8391. in reporting stats locally.
  8392. - Fix an assert trigger: sometimes launching circuits can fail
  8393. immediately, e.g. because too many circuits have failed recently.
  8394. - Fix a compile warning on 64 bit platforms.
  8395. Changes in version 0.0.8 - 2004-08-25
  8396. o Bugfixes:
  8397. - Made our unit tests compile again on OpenBSD 3.5, and tor
  8398. itself compile again on OpenBSD on a sparc64.
  8399. - We were neglecting milliseconds when logging on win32, so
  8400. everything appeared to happen at the beginning of each second.
  8401. - Check directory signature _before_ you decide whether you're
  8402. you're running an obsolete version and should exit.
  8403. - Check directory signature _before_ you parse the running-routers
  8404. list to decide who's running.
  8405. - Check return value of fclose while writing to disk, so we don't
  8406. end up with broken files when servers run out of disk space.
  8407. - Port it to SunOS 5.9 / Athena
  8408. - Fix two bugs in saving onion keys to disk when rotating, so
  8409. hopefully we'll get fewer people using old onion keys.
  8410. - Remove our mostly unused -- and broken -- hex_encode()
  8411. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  8412. for pointing out this bug.)
  8413. - Only pick and establish intro points after we've gotten a
  8414. directory.
  8415. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  8416. don't put it into the client dns cache.
  8417. - If a begin failed due to exit policy, but we believe the IP
  8418. address should have been allowed, switch that router to exitpolicy
  8419. reject *:* until we get our next directory.
  8420. o Protocol changes:
  8421. - 'Extend' relay cell payloads now include the digest of the
  8422. intended next hop's identity key. Now we can verify that we're
  8423. extending to the right router, and also extend to routers we
  8424. hadn't heard of before.
  8425. o Features:
  8426. - Tor nodes can now act as relays (with an advertised ORPort)
  8427. without being manually verified by the dirserver operators.
  8428. - Uploaded descriptors of unverified routers are now accepted
  8429. by the dirservers, and included in the directory.
  8430. - Verified routers are listed by nickname in the running-routers
  8431. list; unverified routers are listed as "$<fingerprint>".
  8432. - We now use hash-of-identity-key in most places rather than
  8433. nickname or addr:port, for improved security/flexibility.
  8434. - AllowUnverifiedNodes config option to let circuits choose no-name
  8435. routers in entry,middle,exit,introduction,rendezvous positions.
  8436. Allow middle and rendezvous positions by default.
  8437. - When picking unverified routers, skip those with low uptime and/or
  8438. low bandwidth, depending on what properties you care about.
  8439. - ClientOnly option for nodes that never want to become servers.
  8440. - Directory caching.
  8441. - "AuthoritativeDir 1" option for the official dirservers.
  8442. - Now other nodes (clients and servers) will cache the latest
  8443. directory they've pulled down.
  8444. - They can enable their DirPort to serve it to others.
  8445. - Clients will pull down a directory from any node with an open
  8446. DirPort, and check the signature/timestamp correctly.
  8447. - Authoritative dirservers now fetch directories from other
  8448. authdirservers, to stay better synced.
  8449. - Running-routers list tells who's down also, along with noting
  8450. if they're verified (listed by nickname) or unverified (listed
  8451. by hash-of-key).
  8452. - Allow dirservers to serve running-router list separately.
  8453. This isn't used yet.
  8454. - You can now fetch $DIRURL/running-routers to get just the
  8455. running-routers line, not the whole descriptor list. (But
  8456. clients don't use this yet.)
  8457. - Clients choose nodes proportional to advertised bandwidth.
  8458. - Clients avoid using nodes with low uptime as introduction points.
  8459. - Handle servers with dynamic IP addresses: don't just replace
  8460. options->Address with the resolved one at startup, and
  8461. detect our address right before we make a routerinfo each time.
  8462. - 'FascistFirewall' option to pick dirservers and ORs on specific
  8463. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  8464. which ports are open. (Defaults to 80,443)
  8465. - Try other dirservers immediately if the one you try is down. This
  8466. should tolerate down dirservers better now.
  8467. - ORs connect-on-demand to other ORs
  8468. - If you get an extend cell to an OR you're not connected to,
  8469. connect, handshake, and forward the create cell.
  8470. - The authoritative dirservers stay connected to everybody,
  8471. and everybody stays connected to 0.0.7 servers, but otherwise
  8472. clients/servers expire unused connections after 5 minutes.
  8473. - When servers get a sigint, they delay 30 seconds (refusing new
  8474. connections) then exit. A second sigint causes immediate exit.
  8475. - File and name management:
  8476. - Look for .torrc if no CONFDIR "torrc" is found.
  8477. - If no datadir is defined, then choose, make, and secure ~/.tor
  8478. as datadir.
  8479. - If torrc not found, exitpolicy reject *:*.
  8480. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  8481. - If no nickname is defined, derive default from hostname.
  8482. - Rename secret key files, e.g. identity.key -> secret_id_key,
  8483. to discourage people from mailing their identity key to tor-ops.
  8484. - Refuse to build a circuit before the directory has arrived --
  8485. it won't work anyway, since you won't know the right onion keys
  8486. to use.
  8487. - Parse tor version numbers so we can do an is-newer-than check
  8488. rather than an is-in-the-list check.
  8489. - New socks command 'resolve', to let us shim gethostbyname()
  8490. locally.
  8491. - A 'tor_resolve' script to access the socks resolve functionality.
  8492. - A new socks-extensions.txt doc file to describe our
  8493. interpretation and extensions to the socks protocols.
  8494. - Add a ContactInfo option, which gets published in descriptor.
  8495. - Write tor version at the top of each log file
  8496. - New docs in the tarball:
  8497. - tor-doc.html.
  8498. - Document that you should proxy your SSL traffic too.
  8499. - Log a warning if the user uses an unsafe socks variant, so people
  8500. are more likely to learn about privoxy or socat.
  8501. - Log a warning if you're running an unverified server, to let you
  8502. know you might want to get it verified.
  8503. - Change the default exit policy to reject the default edonkey,
  8504. kazaa, gnutella ports.
  8505. - Add replace_file() to util.[ch] to handle win32's rename().
  8506. - Publish OR uptime in descriptor (and thus in directory) too.
  8507. - Remember used bandwidth (both in and out), and publish 15-minute
  8508. snapshots for the past day into our descriptor.
  8509. - Be more aggressive about trying to make circuits when the network
  8510. has changed (e.g. when you unsuspend your laptop).
  8511. - Check for time skew on http headers; report date in response to
  8512. "GET /".
  8513. - If the entrynode config line has only one node, don't pick it as
  8514. an exitnode.
  8515. - Add strict{entry|exit}nodes config options. If set to 1, then
  8516. we refuse to build circuits that don't include the specified entry
  8517. or exit nodes.
  8518. - OutboundBindAddress config option, to bind to a specific
  8519. IP address for outgoing connect()s.
  8520. - End truncated log entries (e.g. directories) with "[truncated]".
  8521. Changes in version 0.0.7.3 - 2004-08-12
  8522. o Stop dnsworkers from triggering an assert failure when you
  8523. ask them to resolve the host "".
  8524. Changes in version 0.0.7.2 - 2004-07-07
  8525. o A better fix for the 0.0.0.0 problem, that will hopefully
  8526. eliminate the remaining related assertion failures.
  8527. Changes in version 0.0.7.1 - 2004-07-04
  8528. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  8529. since internally we use 0.0.0.0 to signify "not yet resolved".
  8530. Changes in version 0.0.7 - 2004-06-07
  8531. o Fixes for crashes and other obnoxious bugs:
  8532. - Fix an epipe bug: sometimes when directory connections failed
  8533. to connect, we would give them a chance to flush before closing
  8534. them.
  8535. - When we detached from a circuit because of resolvefailed, we
  8536. would immediately try the same circuit twice more, and then
  8537. give up on the resolve thinking we'd tried three different
  8538. exit nodes.
  8539. - Limit the number of intro circuits we'll attempt to build for a
  8540. hidden service per 15-minute period.
  8541. - Check recommended-software string *early*, before actually parsing
  8542. the directory. Thus we can detect an obsolete version and exit,
  8543. even if the new directory format doesn't parse.
  8544. o Fixes for security bugs:
  8545. - Remember which nodes are dirservers when you startup, and if a
  8546. random OR enables his dirport, don't automatically assume he's
  8547. a trusted dirserver.
  8548. o Other bugfixes:
  8549. - Directory connections were asking the wrong poll socket to
  8550. start writing, and not asking themselves to start writing.
  8551. - When we detached from a circuit because we sent a begin but
  8552. didn't get a connected, we would use it again the first time;
  8553. but after that we would correctly switch to a different one.
  8554. - Stop warning when the first onion decrypt attempt fails; they
  8555. will sometimes legitimately fail now that we rotate keys.
  8556. - Override unaligned-access-ok check when $host_cpu is ia64 or
  8557. arm. Apparently they allow it but the kernel whines.
  8558. - Dirservers try to reconnect periodically too, in case connections
  8559. have failed.
  8560. - Fix some memory leaks in directory servers.
  8561. - Allow backslash in Win32 filenames.
  8562. - Made Tor build complain-free on FreeBSD, hopefully without
  8563. breaking other BSD builds. We'll see.
  8564. - Check directory signatures based on name of signer, not on whom
  8565. we got the directory from. This will let us cache directories more
  8566. easily.
  8567. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  8568. settings too.
  8569. o Features:
  8570. - Doxygen markup on all functions and global variables.
  8571. - Make directory functions update routerlist, not replace it. So
  8572. now directory disagreements are not so critical a problem.
  8573. - Remove the upper limit on number of descriptors in a dirserver's
  8574. directory (not that we were anywhere close).
  8575. - Allow multiple logfiles at different severity ranges.
  8576. - Allow *BindAddress to specify ":port" rather than setting *Port
  8577. separately. Allow multiple instances of each BindAddress config
  8578. option, so you can bind to multiple interfaces if you want.
  8579. - Allow multiple exit policy lines, which are processed in order.
  8580. Now we don't need that huge line with all the commas in it.
  8581. - Enable accept/reject policies on SOCKS connections, so you can bind
  8582. to 0.0.0.0 but still control who can use your OP.
  8583. - Updated the man page to reflect these features.
  8584. Changes in version 0.0.6.2 - 2004-05-16
  8585. o Our integrity-checking digest was checking only the most recent cell,
  8586. not the previous cells like we'd thought.
  8587. Thanks to Stefan Mark for finding the flaw!
  8588. Changes in version 0.0.6.1 - 2004-05-06
  8589. o Fix two bugs in our AES counter-mode implementation (this affected
  8590. onion-level stream encryption, but not TLS-level). It turns
  8591. out we were doing something much more akin to a 16-character
  8592. polyalphabetic cipher. Oops.
  8593. Thanks to Stefan Mark for finding the flaw!
  8594. o Retire moria3 as a directory server, and add tor26 as a directory
  8595. server.
  8596. Changes in version 0.0.6 - 2004-05-02
  8597. o Features:
  8598. - Hidden services and rendezvous points are implemented. Go to
  8599. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  8600. hidden services. (This only works via a socks4a proxy such as
  8601. Privoxy, and currently it's quite slow.)
  8602. - We now rotate link (tls context) keys and onion keys.
  8603. - CREATE cells now include oaep padding, so you can tell
  8604. if you decrypted them correctly.
  8605. - Retry stream correctly when we fail to connect because of
  8606. exit-policy-reject (should try another) or can't-resolve-address.
  8607. - When we hup a dirserver and we've *removed* a server from the
  8608. approved-routers list, now we remove that server from the
  8609. in-memory directories too.
  8610. - Add bandwidthburst to server descriptor.
  8611. - Directories now say which dirserver signed them.
  8612. - Use a tor_assert macro that logs failed assertions too.
  8613. - Since we don't support truncateds much, don't bother sending them;
  8614. just close the circ.
  8615. - Fetch randomness from /dev/urandom better (not via fopen/fread)
  8616. - Better debugging for tls errors
  8617. - Set Content-Type on the directory and hidserv descriptor.
  8618. - Remove IVs from cipher code, since AES-ctr has none.
  8619. o Bugfixes:
  8620. - Fix an assert trigger for exit nodes that's been plaguing us since
  8621. the days of 0.0.2prexx (thanks weasel!)
  8622. - Fix a bug where we were closing tls connections intermittently.
  8623. It turns out openssl keeps its errors around -- so if an error
  8624. happens, and you don't ask about it, and then another openssl
  8625. operation happens and succeeds, and you ask if there was an error,
  8626. it tells you about the first error.
  8627. - Fix a bug that's been lurking since 27 may 03 (!)
  8628. When passing back a destroy cell, we would use the wrong circ id.
  8629. - Don't crash if a conn that sent a begin has suddenly lost its circuit.
  8630. - Some versions of openssl have an SSL_pending function that erroneously
  8631. returns bytes when there is a non-application record pending.
  8632. - Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  8633. o We were using an array of length zero in a few places.
  8634. o Win32's gethostbyname can't resolve an IP to an IP.
  8635. o Win32's close can't close a socket.
  8636. o Handle windows socket errors correctly.
  8637. o Portability:
  8638. - check for <sys/limits.h> so we build on FreeBSD again, and
  8639. <machine/limits.h> for NetBSD.
  8640. Changes in version 0.0.5 - 2004-03-30
  8641. o Install torrc as torrc.sample -- we no longer clobber your
  8642. torrc. (Woo!)
  8643. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  8644. o Only build circuits after we've fetched the directory: clients were
  8645. using only the directory servers before they'd fetched a directory.
  8646. This also means longer startup time; so it goes.
  8647. o Fix an assert trigger where an OP would fail to handshake, and we'd
  8648. expect it to have a nickname.
  8649. o Work around a tsocks bug: do a socks reject when AP connection dies
  8650. early, else tsocks goes into an infinite loop.
  8651. o Hold socks connection open until reply is flushed (if possible)
  8652. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  8653. the dns farm to do it.
  8654. o Fix c99 aliasing warnings in rephist.c
  8655. o Don't include server descriptors that are older than 24 hours in the
  8656. directory.
  8657. o Give socks 'reject' replies their whole 15s to attempt to flush,
  8658. rather than seeing the 60s timeout and assuming the flush had failed.
  8659. o Clean automake droppings from the cvs repository
  8660. o Add in a 'notice' log level for things the operator should hear
  8661. but that aren't warnings
  8662. Changes in version 0.0.4 - 2004-03-26
  8663. o When connecting to a dirserver or OR and the network is down,
  8664. we would crash.
  8665. Changes in version 0.0.3 - 2004-03-26
  8666. o Warn and fail if server chose a nickname with illegal characters
  8667. o Port to Solaris and Sparc:
  8668. - include missing header fcntl.h
  8669. - have autoconf find -lsocket -lnsl automatically
  8670. - deal with hardware word alignment
  8671. - make uname() work (solaris has a different return convention)
  8672. - switch from using signal() to sigaction()
  8673. o Preliminary work on reputation system:
  8674. - Keep statistics on success/fail of connect attempts; they're published
  8675. by kill -USR1 currently.
  8676. - Add a RunTesting option to try to learn link state by creating test
  8677. circuits, even when SocksPort is off.
  8678. - Remove unused open circuits when there are too many.
  8679. Changes in version 0.0.2 - 2004-03-19
  8680. - Include strlcpy and strlcat for safer string ops
  8681. - define INADDR_NONE so we compile (but still not run) on solaris
  8682. Changes in version 0.0.2pre27 - 2004-03-14
  8683. o Bugfixes:
  8684. - Allow internal tor networks (we were rejecting internal IPs,
  8685. now we allow them if they're set explicitly).
  8686. - And fix a few endian issues.
  8687. Changes in version 0.0.2pre26 - 2004-03-14
  8688. o New features:
  8689. - If a stream times out after 15s without a connected cell, don't
  8690. try that circuit again: try a new one.
  8691. - Retry streams at most 4 times. Then give up.
  8692. - When a dirserver gets a descriptor from an unknown router, it
  8693. logs its fingerprint (so the dirserver operator can choose to
  8694. accept it even without mail from the server operator).
  8695. - Inform unapproved servers when we reject their descriptors.
  8696. - Make tor build on Windows again. It works as a client, who knows
  8697. about as a server.
  8698. - Clearer instructions in the torrc for how to set up a server.
  8699. - Be more efficient about reading fd's when our global token bucket
  8700. (used for rate limiting) becomes empty.
  8701. o Bugfixes:
  8702. - Stop asserting that computers always go forward in time. It's
  8703. simply not true.
  8704. - When we sent a cell (e.g. destroy) and then marked an OR connection
  8705. expired, we might close it before finishing a flush if the other
  8706. side isn't reading right then.
  8707. - Don't allow dirservers to start if they haven't defined
  8708. RecommendedVersions
  8709. - We were caching transient dns failures. Oops.
  8710. - Prevent servers from publishing an internal IP as their address.
  8711. - Address a strcat vulnerability in circuit.c
  8712. Changes in version 0.0.2pre25 - 2004-03-04
  8713. o New features:
  8714. - Put the OR's IP in its router descriptor, not its fqdn. That way
  8715. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  8716. e.g. poblano.
  8717. o Bugfixes:
  8718. - If the user typed in an address that didn't resolve, the server
  8719. crashed.
  8720. Changes in version 0.0.2pre24 - 2004-03-03
  8721. o Bugfixes:
  8722. - Fix an assertion failure in dns.c, where we were trying to dequeue
  8723. a pending dns resolve even if it wasn't pending
  8724. - Fix a spurious socks5 warning about still trying to write after the
  8725. connection is finished.
  8726. - Hold certain marked_for_close connections open until they're finished
  8727. flushing, rather than losing bytes by closing them too early.
  8728. - Correctly report the reason for ending a stream
  8729. - Remove some duplicate calls to connection_mark_for_close
  8730. - Put switch_id and start_daemon earlier in the boot sequence, so it
  8731. will actually try to chdir() to options.DataDirectory
  8732. - Make 'make test' exit(1) if a test fails; fix some unit tests
  8733. - Make tor fail when you use a config option it doesn't know about,
  8734. rather than warn and continue.
  8735. - Make --version work
  8736. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  8737. Changes in version 0.0.2pre23 - 2004-02-29
  8738. o New features:
  8739. - Print a statement when the first circ is finished, so the user
  8740. knows it's working.
  8741. - If a relay cell is unrecognized at the end of the circuit,
  8742. send back a destroy. (So attacks to mutate cells are more
  8743. clearly thwarted.)
  8744. - New config option 'excludenodes' to avoid certain nodes for circuits.
  8745. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  8746. so you can collect coredumps there.
  8747. o Bugfixes:
  8748. - Fix a bug in tls flushing where sometimes data got wedged and
  8749. didn't flush until more data got sent. Hopefully this bug was
  8750. a big factor in the random delays we were seeing.
  8751. - Make 'connected' cells include the resolved IP, so the client
  8752. dns cache actually gets populated.
  8753. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  8754. - When we time-out on a stream and detach from the circuit, send an
  8755. end cell down it first.
  8756. - Only warn about an unknown router (in exitnodes, entrynodes,
  8757. excludenodes) after we've fetched a directory.
  8758. Changes in version 0.0.2pre22 - 2004-02-26
  8759. o New features:
  8760. - Servers publish less revealing uname information in descriptors.
  8761. - More memory tracking and assertions, to crash more usefully when
  8762. errors happen.
  8763. - If the default torrc isn't there, just use some default defaults.
  8764. Plus provide an internal dirservers file if they don't have one.
  8765. - When the user tries to use Tor as an http proxy, give them an http
  8766. 501 failure explaining that we're a socks proxy.
  8767. - Dump a new router.desc on hup, to help confused people who change
  8768. their exit policies and then wonder why router.desc doesn't reflect
  8769. it.
  8770. - Clean up the generic tor.sh init script that we ship with.
  8771. o Bugfixes:
  8772. - If the exit stream is pending on the resolve, and a destroy arrives,
  8773. then the stream wasn't getting removed from the pending list. I
  8774. think this was the one causing recent server crashes.
  8775. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  8776. - When it couldn't resolve any dirservers, it was useless from then on.
  8777. Now it reloads the RouterFile (or default dirservers) if it has no
  8778. dirservers.
  8779. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  8780. many users don't even *have* a /usr/local/sbin/.
  8781. Changes in version 0.0.2pre21 - 2004-02-18
  8782. o New features:
  8783. - There's a ChangeLog file that actually reflects the changelog.
  8784. - There's a 'torify' wrapper script, with an accompanying
  8785. tor-tsocks.conf, that simplifies the process of using tsocks for
  8786. tor. It even has a man page.
  8787. - The tor binary gets installed to sbin rather than bin now.
  8788. - Retry streams where the connected cell hasn't arrived in 15 seconds
  8789. - Clean up exit policy handling -- get the default out of the torrc,
  8790. so we can update it without forcing each server operator to fix
  8791. his/her torrc.
  8792. - Allow imaps and pop3s in default exit policy
  8793. o Bugfixes:
  8794. - Prevent picking middleman nodes as the last node in the circuit
  8795. Changes in version 0.0.2pre20 - 2004-01-30
  8796. o New features:
  8797. - We now have a deb package, and it's in debian unstable. Go to
  8798. it, apt-getters. :)
  8799. - I've split the TotalBandwidth option into BandwidthRate (how many
  8800. bytes per second you want to allow, long-term) and
  8801. BandwidthBurst (how many bytes you will allow at once before the cap
  8802. kicks in). This better token bucket approach lets you, say, set
  8803. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  8804. performance while not exceeding your monthly bandwidth quota.
  8805. - Push out a tls record's worth of data once you've got it, rather
  8806. than waiting until you've read everything waiting to be read. This
  8807. may improve performance by pipelining better. We'll see.
  8808. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  8809. from failed circuits (if they haven't been connected yet) and attach
  8810. to new ones.
  8811. - Expire old streams that haven't managed to connect. Some day we'll
  8812. have them reattach to new circuits instead.
  8813. o Bugfixes:
  8814. - Fix several memory leaks that were causing servers to become bloated
  8815. after a while.
  8816. - Fix a few very rare assert triggers. A few more remain.
  8817. - Setuid to User _before_ complaining about running as root.
  8818. Changes in version 0.0.2pre19 - 2004-01-07
  8819. o Bugfixes:
  8820. - Fix deadlock condition in dns farm. We were telling a child to die by
  8821. closing the parent's file descriptor to him. But newer children were
  8822. inheriting the open file descriptor from the parent, and since they
  8823. weren't closing it, the socket never closed, so the child never read
  8824. eof, so he never knew to exit. Similarly, dns workers were holding
  8825. open other sockets, leading to all sorts of chaos.
  8826. - New cleaner daemon() code for forking and backgrounding.
  8827. - If you log to a file, it now prints an entry at the top of the
  8828. logfile so you know it's working.
  8829. - The onionskin challenge length was 30 bytes longer than necessary.
  8830. - Started to patch up the spec so it's not quite so out of date.
  8831. Changes in version 0.0.2pre18 - 2004-01-02
  8832. o Bugfixes:
  8833. - Fix endian issues with the 'integrity' field in the relay header.
  8834. - Fix a potential bug where connections in state
  8835. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  8836. Changes in version 0.0.2pre17 - 2003-12-30
  8837. o Bugfixes:
  8838. - Made --debuglogfile (or any second log file, actually) work.
  8839. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  8840. adversary could force us into an infinite loop.
  8841. o Features:
  8842. - Each onionskin handshake now includes a hash of the computed key,
  8843. to prove the server's identity and help perfect forward secrecy.
  8844. - Changed cell size from 256 to 512 bytes (working toward compatibility
  8845. with MorphMix).
  8846. - Changed cell length to 2 bytes, and moved it to the relay header.
  8847. - Implemented end-to-end integrity checking for the payloads of
  8848. relay cells.
  8849. - Separated streamid from 'recognized' (otherwise circuits will get
  8850. messed up when we try to have streams exit from the middle). We
  8851. use the integrity-checking to confirm that a cell is addressed to
  8852. this hop.
  8853. - Randomize the initial circid and streamid values, so an adversary who
  8854. breaks into a node can't learn how many circuits or streams have
  8855. been made so far.
  8856. Changes in version 0.0.2pre16 - 2003-12-14
  8857. o Bugfixes:
  8858. - Fixed a bug that made HUP trigger an assert
  8859. - Fixed a bug where a circuit that immediately failed wasn't being
  8860. counted as a failed circuit in counting retries.
  8861. o Features:
  8862. - Now we close the circuit when we get a truncated cell: otherwise we're
  8863. open to an anonymity attack where a bad node in the path truncates
  8864. the circuit and then we open streams at him.
  8865. - Add port ranges to exit policies
  8866. - Add a conservative default exit policy
  8867. - Warn if you're running tor as root
  8868. - on HUP, retry OR connections and close/rebind listeners
  8869. - options.EntryNodes: try these nodes first when picking the first node
  8870. - options.ExitNodes: if your best choices happen to include any of
  8871. your preferred exit nodes, you choose among just those preferred
  8872. exit nodes.
  8873. - options.ExcludedNodes: nodes that are never picked in path building
  8874. Changes in version 0.0.2pre15 - 2003-12-03
  8875. o Robustness and bugfixes:
  8876. - Sometimes clients would cache incorrect DNS resolves, which would
  8877. really screw things up.
  8878. - An OP that goes offline would slowly leak all its sockets and stop
  8879. working.
  8880. - A wide variety of bugfixes in exit node selection, exit policy
  8881. handling, and processing pending streams when a new circuit is
  8882. established.
  8883. - Pick nodes for a path only from those the directory says are up
  8884. - Choose randomly from all running dirservers, not always the first one
  8885. - Increase allowed http header size for directory fetch.
  8886. - Stop writing to stderr (if we're daemonized it will be closed).
  8887. - Enable -g always, so cores will be more useful to me.
  8888. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  8889. o Documentation:
  8890. - Wrote a man page. It lists commonly used options.
  8891. o Configuration:
  8892. - Change default loglevel to warn.
  8893. - Make PidFile default to null rather than littering in your CWD.
  8894. - OnionRouter config option is now obsolete. Instead it just checks
  8895. ORPort>0.
  8896. - Moved to a single unified torrc file for both clients and servers.
  8897. Changes in version 0.0.2pre14 - 2003-11-29
  8898. o Robustness and bugfixes:
  8899. - Force the admin to make the DataDirectory himself
  8900. - to get ownership/permissions right
  8901. - so clients no longer make a DataDirectory and then never use it
  8902. - fix bug where a client who was offline for 45 minutes would never
  8903. pull down a directory again
  8904. - fix (or at least hide really well) the dns assert bug that was
  8905. causing server crashes
  8906. - warnings and improved robustness wrt clockskew for certs
  8907. - use the native daemon(3) to daemonize, when available
  8908. - exit if bind() fails
  8909. - exit if neither socksport nor orport is defined
  8910. - include our own tor_timegm (Win32 doesn't have its own)
  8911. - bugfix for win32 with lots of connections
  8912. - fix minor bias in PRNG
  8913. - make dirserver more robust to corrupt cached directory
  8914. o Documentation:
  8915. - Wrote the design document (woo)
  8916. o Circuit building and exit policies:
  8917. - Circuits no longer try to use nodes that the directory has told them
  8918. are down.
  8919. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  8920. bitcounts (18.0.0.0/8).
  8921. - Make AP connections standby for a circuit if no suitable circuit
  8922. exists, rather than failing
  8923. - Circuits choose exit node based on addr/port, exit policies, and
  8924. which AP connections are standing by
  8925. - Bump min pathlen from 2 to 3
  8926. - Relay end cells have a payload to describe why the stream ended.
  8927. - If the stream failed because of exit policy, try again with a new
  8928. circuit.
  8929. - Clients have a dns cache to remember resolved addresses.
  8930. - Notice more quickly when we have no working circuits
  8931. o Configuration:
  8932. - APPort is now called SocksPort
  8933. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  8934. where to bind
  8935. - RecommendedVersions is now a config variable rather than
  8936. hardcoded (for dirservers)
  8937. - Reloads config on HUP
  8938. - Usage info on -h or --help
  8939. - If you set User and Group config vars, it'll setu/gid to them.
  8940. Changes in version 0.0.2pre13 - 2003-10-19
  8941. o General stability:
  8942. - SSL_write no longer fails when it returns WANTWRITE and the number
  8943. of bytes in the buf has changed by the next SSL_write call.
  8944. - Fix segfault fetching directory when network is down
  8945. - Fix a variety of minor memory leaks
  8946. - Dirservers reload the fingerprints file on HUP, so I don't have
  8947. to take down the network when I approve a new router
  8948. - Default server config file has explicit Address line to specify fqdn
  8949. o Buffers:
  8950. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  8951. - Make listener connections not ever alloc bufs
  8952. o Autoconf improvements:
  8953. - don't clobber an external CFLAGS in ./configure
  8954. - Make install now works
  8955. - create var/lib/tor on make install
  8956. - autocreate a tor.sh initscript to help distribs
  8957. - autocreate the torrc and sample-server-torrc with correct paths
  8958. o Log files and Daemonizing now work:
  8959. - If --DebugLogFile is specified, log to it at -l debug
  8960. - If --LogFile is specified, use it instead of commandline
  8961. - If --RunAsDaemon is set, tor forks and backgrounds on startup