ChangeLog 1018 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766
  1. Changes in version 0.2.7.8 - 2017-06-08
  2. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  3. remotely crash a hidden service with an assertion failure. Anyone
  4. running a hidden service should upgrade to this version, or to some
  5. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6. are not affected by TROVE-2017-004.)
  7. o Major bugfixes (hidden service, relay, security):
  8. - Fix a remotely triggerable assertion failure caused by receiving a
  9. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  10. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  11. on 0.2.2.1-alpha.
  12. o Minor features (geoip):
  13. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  14. Country database.
  15. o Minor bugfixes (correctness):
  16. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  17. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  18. Changes in version 0.2.7.7 - 2017-03-03
  19. Tor 0.2.7.7 backports a number of security fixes from later Tor
  20. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  21. this release, if for some reason they cannot upgrade to a later
  22. release series.
  23. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  24. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  25. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  26. o Directory authority changes (backport from 0.2.8.5-rc):
  27. - Urras is no longer a directory authority. Closes ticket 19271.
  28. o Directory authority changes (backport from 0.2.9.2-alpha):
  29. - The "Tonga" bridge authority has been retired; the new bridge
  30. authority is "Bifroest". Closes tickets 19728 and 19690.
  31. o Directory authority key updates (backport from 0.2.8.1-alpha):
  32. - Update the V3 identity key for the dannenberg directory authority:
  33. it was changed on 18 November 2015. Closes task 17906. Patch
  34. by "teor".
  35. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  36. - Fix a bug in parsing that could cause clients to read a single
  37. byte past the end of an allocated region. This bug could be used
  38. to cause hardened clients (built with --enable-expensive-hardening)
  39. to crash if they tried to visit a hostile hidden service. Non-
  40. hardened clients are only affected depending on the details of
  41. their platform's memory allocator. Fixes bug 21018; bugfix on
  42. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  43. 2016-12-002 and as CVE-2016-1254.
  44. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  45. - Stop a crash that could occur when a client running with DNSPort
  46. received a query with multiple address types, and the first
  47. address type was not supported. Found and fixed by Scott Dial.
  48. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  49. - Prevent a class of security bugs caused by treating the contents
  50. of a buffer chunk as if they were a NUL-terminated string. At
  51. least one such bug seems to be present in all currently used
  52. versions of Tor, and would allow an attacker to remotely crash
  53. most Tor instances, especially those compiled with extra compiler
  54. hardening. With this defense in place, such bugs can't crash Tor,
  55. though we should still fix them as they occur. Closes ticket
  56. 20384 (TROVE-2016-10-001).
  57. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  58. - Avoid a difficult-to-trigger heap corruption attack when extending
  59. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  60. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  61. Reported by Guido Vranken.
  62. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  63. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  64. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  65. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  66. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  67. pointer to the previous (uninitialized) key value. The impact here
  68. should be limited to a difficult-to-trigger crash, if OpenSSL is
  69. running an engine that makes key generation failures possible, or
  70. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  71. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  72. Baishakhi Ray.
  73. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  74. - Fix an integer underflow bug when comparing malformed Tor
  75. versions. This bug could crash Tor when built with
  76. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  77. 0.2.9.8, which were built with -ftrapv by default. In other cases
  78. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  79. on 0.0.8pre1. Found by OSS-Fuzz.
  80. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  81. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  82. zero size. Check size argument to memwipe() for underflow. Fixes
  83. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  84. patch by "teor".
  85. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  86. - Make Tor survive errors involving connections without a
  87. corresponding event object. Previously we'd fail with an
  88. assertion; now we produce a log message. Related to bug 16248.
  89. o Minor features (geoip):
  90. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  91. Country database.
  92. Changes in version 0.2.7.6 - 2015-12-10
  93. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  94. well as a minor bug in hidden service reliability.
  95. o Major bugfixes (guard selection):
  96. - Actually look at the Guard flag when selecting a new directory
  97. guard. When we implemented the directory guard design, we
  98. accidentally started treating all relays as if they have the Guard
  99. flag during guard selection, leading to weaker anonymity and worse
  100. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  101. by Mohsen Imani.
  102. o Minor features (geoip):
  103. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  104. Country database.
  105. o Minor bugfixes (compilation):
  106. - When checking for net/pfvar.h, include netinet/in.h if possible.
  107. This fixes transparent proxy detection on OpenBSD. Fixes bug
  108. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  109. - Fix a compilation warning with Clang 3.6: Do not check the
  110. presence of an address which can never be NULL. Fixes bug 17781.
  111. o Minor bugfixes (correctness):
  112. - When displaying an IPv6 exit policy, include the mask bits
  113. correctly even when the number is greater than 31. Fixes bug
  114. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  115. - The wrong list was used when looking up expired intro points in a
  116. rend service object, causing what we think could be reachability
  117. issues for hidden services, and triggering a BUG log. Fixes bug
  118. 16702; bugfix on 0.2.7.2-alpha.
  119. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  120. bug 17722; bugfix on 0.2.7.2-alpha.
  121. Changes in version 0.2.7.5 - 2015-11-20
  122. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  123. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  124. tirelessly to advocate human rights regardless of national borders,
  125. and oppose the encroachments of mass surveillance. He opposed national
  126. exceptionalism, he brought clarity to legal and policy debates, he
  127. understood and predicted the impact of mass surveillance on the world,
  128. and he laid the groundwork for resisting it. While serving on the Tor
  129. Project's board of directors, he brought us his uncompromising focus
  130. on technical excellence in the service of humankind. Caspar was an
  131. inimitable force for good and a wonderful friend. He was kind,
  132. humorous, generous, gallant, and believed we should protect one
  133. another without exception. We honor him here for his ideals, his
  134. efforts, and his accomplishments. Please honor his memory with works
  135. that would make him proud.
  136. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  137. The 0.2.7 series adds a more secure identity key type for relays,
  138. improves cryptography performance, resolves several longstanding
  139. hidden-service performance issues, improves controller support for
  140. hidden services, and includes small bugfixes and performance
  141. improvements throughout the program. This release series also includes
  142. more tests than before, and significant simplifications to which parts
  143. of Tor invoke which others.
  144. (This release contains no code changes since 0.2.7.4-rc.)
  145. Changes in version 0.2.7.4-rc - 2015-10-21
  146. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  147. fixes some important memory leaks, and a scary-looking (but mostly
  148. harmless in practice) invalid-read bug. It also has a few small
  149. bugfixes, notably fixes for compilation and portability on different
  150. platforms. If no further significant bounds are found, the next
  151. release will the the official stable release.
  152. o Major bugfixes (security, correctness):
  153. - Fix an error that could cause us to read 4 bytes before the
  154. beginning of an openssl string. This bug could be used to cause
  155. Tor to crash on systems with unusual malloc implementations, or
  156. systems with unusual hardening installed. Fixes bug 17404; bugfix
  157. on 0.2.3.6-alpha.
  158. o Major bugfixes (correctness):
  159. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  160. bug 17401; bugfix on 0.2.7.3-rc.
  161. o Major bugfixes (memory leaks):
  162. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  163. 17398; bugfix on 0.2.6.1-alpha.
  164. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  165. 17402; bugfix on 0.2.7.3-rc.
  166. - Fix a memory leak when reading an expired signing key from disk.
  167. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  168. o Minor features (geoIP):
  169. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  170. Country database.
  171. o Minor bugfixes (compilation):
  172. - Repair compilation with the most recent (unreleased, alpha)
  173. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  174. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  175. 17251; bugfix on 0.2.7.2-alpha.
  176. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  177. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  178. o Minor bugfixes (portability):
  179. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes part
  180. of bug 17151; bugfix on 0.2.5.2-alpha. Patch from Marcin Cieślak.
  181. o Minor bugfixes (sandbox):
  182. - Add the "hidserv-stats" filename to our sandbox filter for the
  183. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  184. bugfix on tor-0.2.6.2-alpha. Patch from David Goulet.
  185. o Minor bugfixes (testing):
  186. - Add unit tests for get_interface_address* failure cases. Fixes bug
  187. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  188. - Fix breakage when running 'make check' with BSD make. Fixes bug
  189. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  190. - Make the get_ifaddrs_* unit tests more tolerant of different
  191. network configurations. (Don't assume every test box has an IPv4
  192. address, and don't assume every test box has a non-localhost
  193. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  194. - Skip backtrace tests when backtrace support is not compiled in.
  195. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  196. Marcin Cieślak.
  197. o Documentation:
  198. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  199. - Note that HiddenServicePorts can take a unix domain socket. Closes
  200. ticket 17364.
  201. Changes in version 0.2.7.3-rc - 2015-09-25
  202. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  203. contains numerous usability fixes for Ed25519 keys, safeguards against
  204. several misconfiguration problems, significant simplifications to
  205. Tor's callgraph, and numerous bugfixes and small features.
  206. This is the most tested release of Tor to date. The unit tests cover
  207. 39.40% of the code, and the integration tests (accessible with "make
  208. test-full-online", requiring stem and chutney and a network
  209. connection) raise the coverage to 64.49%.
  210. o Major features (security, hidden services):
  211. - Hidden services, if using the EntryNodes option, are required to
  212. use more than one EntryNode, in order to avoid a guard discovery
  213. attack. (This would only affect people who had configured hidden
  214. services and manually specified the EntryNodes option with a
  215. single entry-node. The impact was that it would be easy to
  216. remotely identify the guard node used by such a hidden service.
  217. See ticket for more information.) Fixes ticket 14917.
  218. o Major features (Ed25519 keys, keypinning):
  219. - The key-pinning option on directory authorities is now advisory-
  220. only by default. In a future version, or when the AuthDirPinKeys
  221. option is set, pins are enforced again. Disabling key-pinning
  222. seemed like a good idea so that we can survive the fallout of any
  223. usability problems associated with Ed25519 keys. Closes
  224. ticket 17135.
  225. o Major features (Ed25519 performance):
  226. - Improve the speed of Ed25519 operations and Curve25519 keypair
  227. generation when built targeting 32 bit x86 platforms with SSE2
  228. available. Implements ticket 16535.
  229. - Improve the runtime speed of Ed25519 signature verification by
  230. using Ed25519-donna's batch verification support. Implements
  231. ticket 16533.
  232. o Major features (performance testing):
  233. - The test-network.sh script now supports performance testing.
  234. Requires corresponding chutney performance testing changes. Patch
  235. by "teor". Closes ticket 14175.
  236. o Major features (relay, Ed25519):
  237. - Significant usability improvements for Ed25519 key management. Log
  238. messages are better, and the code can recover from far more
  239. failure conditions. Thanks to "s7r" for reporting and diagnosing
  240. so many of these!
  241. - Add a new OfflineMasterKey option to tell Tor never to try loading
  242. or generating a secret Ed25519 identity key. You can use this in
  243. combination with tor --keygen to manage offline and/or encrypted
  244. Ed25519 keys. Implements ticket 16944.
  245. - Add a --newpass option to allow changing or removing the
  246. passphrase of an encrypted key with tor --keygen. Implements part
  247. of ticket 16769.
  248. - On receiving a HUP signal, check to see whether the Ed25519
  249. signing key has changed, and reload it if so. Closes ticket 16790.
  250. o Major bugfixes (relay, Ed25519):
  251. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  252. 0.2.7.2-alpha. Reported by "s7r".
  253. - Improve handling of expired signing keys with offline master keys.
  254. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  255. o Minor features (client-side privacy):
  256. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  257. lifespan when IsolateSOCKSAuth and streams with SOCKS
  258. authentication are attached to the circuit. This allows
  259. applications like TorBrowser to manage circuit lifetime on their
  260. own. Implements feature 15482.
  261. - When logging malformed hostnames from SOCKS5 requests, respect
  262. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  263. o Minor features (compilation):
  264. - Give a warning as early as possible when trying to build with an
  265. unsupported OpenSSL version. Closes ticket 16901.
  266. - Fail during configure if we're trying to build against an OpenSSL
  267. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  268. which started requiring ECC.
  269. o Minor features (geoip):
  270. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  271. Country database.
  272. o Minor features (hidden services):
  273. - Relays need to have the Fast flag to get the HSDir flag. As this
  274. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  275. drop. This change should make some attacks against the hidden
  276. service directory system harder. Fixes ticket 15963.
  277. - Turn on hidden service statistics collection by setting the torrc
  278. option HiddenServiceStatistics to "1" by default. (This keeps
  279. track only of the fraction of traffic used by hidden services, and
  280. the total number of hidden services in existence.) Closes
  281. ticket 15254.
  282. - Client now uses an introduction point failure cache to know when
  283. to fetch or keep a descriptor in their cache. Previously, failures
  284. were recorded implicitly, but not explicitly remembered. Closes
  285. ticket 16389.
  286. o Minor features (testing, authorities, documentation):
  287. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  288. explicitly manage consensus flags in testing networks. Patch by
  289. "robgjansen", modified by "teor". Implements part of ticket 14882.
  290. o Minor bugfixes (security, exit policies):
  291. - ExitPolicyRejectPrivate now also rejects the relay's published
  292. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  293. addresses on any local interfaces. ticket 17027. Patch by "teor".
  294. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  295. o Minor bug fixes (torrc exit policies):
  296. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  297. produce IPv6 wildcard addresses. Previously they would produce
  298. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  299. of bug 16069; bugfix on 0.2.4.7-alpha.
  300. - When parsing torrc ExitPolicies, we now warn for a number of cases
  301. where the user's intent is likely to differ from Tor's actual
  302. behavior. These include: using an IPv4 address with an accept6 or
  303. reject6 line; using "private" on an accept6 or reject6 line; and
  304. including any ExitPolicy lines after accept *:* or reject *:*.
  305. Related to ticket 16069.
  306. - When parsing torrc ExitPolicies, we now issue an info-level
  307. message when expanding an "accept/reject *" line to include both
  308. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  309. - In each instance above, usage advice is provided to avoid the
  310. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  311. 16069; bugfix on 0.2.4.7-alpha.
  312. o Minor bugfixes (authority):
  313. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  314. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  315. - Downgrade log messages about Ed25519 key issues if they are in old
  316. cached router descriptors. Fixes part of bug 16286; bugfix
  317. on 0.2.7.2-alpha.
  318. - When we find an Ed25519 key issue in a cached descriptor, stop
  319. saying the descriptor was just "uploaded". Fixes another part of
  320. bug 16286; bugfix on 0.2.7.2-alpha.
  321. o Minor bugfixes (control port):
  322. - Repair a warning and a spurious result when getting the maximum
  323. number of file descriptors from the controller. Fixes bug 16697;
  324. bugfix on 0.2.7.2-alpha.
  325. o Minor bugfixes (correctness):
  326. - When calling channel_free_list(), avoid calling smartlist_remove()
  327. while inside a FOREACH loop. This partially reverts commit
  328. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  329. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  330. o Minor bugfixes (documentation):
  331. - Advise users on how to configure separate IPv4 and IPv6 exit
  332. policies in the manpage and sample torrcs. Related to ticket 16069.
  333. - Fix the usage message of tor-resolve(1) so that it no longer lists
  334. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  335. - Fix an error in the manual page and comments for
  336. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  337. required "ORPort connectivity". While this is true, it is in no
  338. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  339. DirPort configured in order for the authorities to assign that
  340. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  341. on 0.2.6.3-alpha.
  342. o Minor bugfixes (Ed25519):
  343. - Fix a memory leak when reading router descriptors with expired
  344. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  345. o Minor bugfixes (linux seccomp2 sandbox):
  346. - Allow bridge authorities to run correctly under the seccomp2
  347. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  348. - Allow routers with ed25519 keys to run correctly under the
  349. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  350. o Minor bugfixes (open file limit):
  351. - Fix set_max_file_descriptors() to set by default the max open file
  352. limit to the current limit when setrlimit() fails. Fixes bug
  353. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  354. o Minor bugfixes (portability):
  355. - Try harder to normalize the exit status of the Tor process to the
  356. standard-provided range. Fixes bug 16975; bugfix on every version
  357. of Tor ever.
  358. - Check correctly for Windows socket errors in the workqueue
  359. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  360. - Fix the behavior of crypto_rand_time_range() when told to consider
  361. times before 1970. (These times were possible when running in a
  362. simulated network environment where time()'s output starts at
  363. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  364. - Restore correct operation of TLS client-cipher detection on
  365. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  366. o Minor bugfixes (relay):
  367. - Ensure that worker threads actually exit when a fatal error or
  368. shutdown is indicated. This fix doesn't currently affect the
  369. behavior of Tor, because Tor workers never indicates fatal error
  370. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  371. on 0.2.6.3-alpha.
  372. - Unblock threads before releasing the work queue mutex to ensure
  373. predictable scheduling behavior. Fixes bug 16644; bugfix
  374. on 0.2.6.3-alpha.
  375. o Code simplification and refactoring:
  376. - Change the function that's called when we need to retry all
  377. downloads so that it only reschedules the downloads to happen
  378. immediately, rather than launching them all at once itself. This
  379. further simplifies Tor's callgraph.
  380. - Move some format-parsing functions out of crypto.c and
  381. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  382. - Move the client-only parts of init_keys() into a separate
  383. function. Closes ticket 16763.
  384. - Simplify the microdesc_free() implementation so that it no longer
  385. appears (to code analysis tools) to potentially invoke a huge
  386. suite of other microdesc functions.
  387. - Simply the control graph further by deferring the inner body of
  388. directory_all_unreachable() into a callback. Closes ticket 16762.
  389. - Treat the loss of an owning controller as equivalent to a SIGTERM
  390. signal. This removes a tiny amount of duplicated code, and
  391. simplifies our callgraph. Closes ticket 16788.
  392. - When generating an event to send to the controller, we no longer
  393. put the event over the network immediately. Instead, we queue
  394. these events, and use a Libevent callback to deliver them. This
  395. change simplifies Tor's callgraph by reducing the number of
  396. functions from which all other Tor functions are reachable. Closes
  397. ticket 16695.
  398. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  399. that try to scan or compile every file on Unix won't decide that
  400. they are broken.
  401. - Remove the unused "nulterminate" argument from buf_pullup().
  402. o Documentation:
  403. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  404. than a 4 GB max. Closes ticket 16742.
  405. - Include the TUNING document in our source tarball. It is referred
  406. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  407. on 0.2.6.1-alpha.
  408. o Removed code:
  409. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  410. distribution, in favor of the pure-Go clone available from
  411. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  412. used by the C tor-fw-helper are not, in our opinion, very
  413. confidence- inspiring in their secure-programming techniques.
  414. Closes ticket 13338.
  415. - Remove the code that would try to aggressively flush controller
  416. connections while writing to them. This code was introduced in
  417. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  418. their limits. But there is no longer a maximum output buffer size,
  419. and flushing data in this way caused some undesirable recursions
  420. in our call graph. Closes ticket 16480.
  421. o Testing:
  422. - Make "bridges+hs" the default test network. This tests almost all
  423. tor functionality during make test-network, while allowing tests
  424. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  425. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  426. (chutney). Patches by "teor".
  427. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  428. by-side in the same parent directory. Closes ticket 16903. Patch
  429. by "teor".
  430. - Use environment variables rather than autoconf substitutions to
  431. send variables from the build system to the test scripts. This
  432. change should be easier to maintain, and cause 'make distcheck' to
  433. work better than before. Fixes bug 17148.
  434. - Add a new set of callgraph analysis scripts that use clang to
  435. produce a list of which Tor functions are reachable from which
  436. other Tor functions. We're planning to use these to help simplify
  437. our code structure by identifying illogical dependencies.
  438. - Add new 'test-full' and 'test-full-online' targets to run all
  439. tests, including integration tests with stem and chutney.
  440. - Make the test-workqueue test work on Windows by initializing the
  441. network before we begin.
  442. - New make target (make test-network-all) to run multiple applicable
  443. chutney test cases. Patch from Teor; closes 16953.
  444. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  445. functions in dns.c. Implements a portion of ticket 16831.
  446. - When building Tor with testing coverage enabled, run Chutney tests
  447. (if any) using the 'tor-cov' coverage binary.
  448. - When running test-network or test-stem, check for the absence of
  449. stem/chutney before doing any build operations.
  450. Changes in version 0.2.7.2-alpha - 2015-07-27
  451. This, the second alpha in the Tor 0.2.7 series, has a number of new
  452. features, including a way to manually pick the number of introduction
  453. points for hidden services, and the much stronger Ed25519 signing key
  454. algorithm for regular Tor relays (including support for encrypted
  455. offline identity keys in the new algorithm).
  456. Support for Ed25519 on relays is currently limited to signing router
  457. descriptors; later alphas in this series will extend Ed25519 key
  458. support to more parts of the Tor protocol.
  459. o Major features (Ed25519 identity keys, Proposal 220):
  460. - All relays now maintain a stronger identity key, using the Ed25519
  461. elliptic curve signature format. This master key is designed so
  462. that it can be kept offline. Relays also generate an online
  463. signing key, and a set of other Ed25519 keys and certificates.
  464. These are all automatically regenerated and rotated as needed.
  465. Implements part of ticket 12498.
  466. - Directory authorities now vote on Ed25519 identity keys along with
  467. RSA1024 keys. Implements part of ticket 12498.
  468. - Directory authorities track which Ed25519 identity keys have been
  469. used with which RSA1024 identity keys, and do not allow them to
  470. vary freely. Implements part of ticket 12498.
  471. - Microdescriptors now include Ed25519 identity keys. Implements
  472. part of ticket 12498.
  473. - Add support for offline encrypted Ed25519 master keys. To use this
  474. feature on your tor relay, run "tor --keygen" to make a new master
  475. key (or to make a new signing key if you already have a master
  476. key). Closes ticket 13642.
  477. o Major features (Hidden services):
  478. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  479. specify a fixed number of introduction points. Its maximum value
  480. is 10 and default is 3. Using this option can increase a hidden
  481. service's reliability under load, at the cost of making it more
  482. visible that the hidden service is facing extra load. Closes
  483. ticket 4862.
  484. - Remove the adaptive algorithm for choosing the number of
  485. introduction points, which used to change the number of
  486. introduction points (poorly) depending on the number of
  487. connections the HS sees. Closes ticket 4862.
  488. o Major features (onion key cross-certification):
  489. - Relay descriptors now include signatures of their own identity
  490. keys, made using the TAP and ntor onion keys. These signatures
  491. allow relays to prove ownership of their own onion keys. Because
  492. of this change, microdescriptors will no longer need to include
  493. RSA identity keys. Implements proposal 228; closes ticket 12499.
  494. o Major features (performance):
  495. - Improve the runtime speed of Ed25519 operations by using the
  496. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  497. Implements ticket 16467.
  498. - Improve the runtime speed of the ntor handshake by using an
  499. optimized curve25519 basepoint scalarmult implementation from the
  500. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  501. ideas by Adam Langley. Implements ticket 9663.
  502. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  503. - Properly separate out each SOCKSPort when applying stream
  504. isolation. The error occurred because each port's session group
  505. was being overwritten by a default value when the listener
  506. connection was initialized. Fixes bug 16247; bugfix on
  507. 0.2.6.3-alpha. Patch by "jojelino".
  508. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  509. - Stop refusing to store updated hidden service descriptors on a
  510. client. This reverts commit 9407040c59218 (which indeed fixed bug
  511. 14219, but introduced a major hidden service reachability
  512. regression detailed in bug 16381). This is a temporary fix since
  513. we can live with the minor issue in bug 14219 (it just results in
  514. some load on the network) but the regression of 16381 is too much
  515. of a setback. First-round fix for bug 16381; bugfix
  516. on 0.2.6.3-alpha.
  517. o Major bugfixes (hidden services):
  518. - When cannibalizing a circuit for an introduction point, always
  519. extend to the chosen exit node (creating a 4 hop circuit).
  520. Previously Tor would use the current circuit exit node, which
  521. changed the original choice of introduction point, and could cause
  522. the hidden service to skip excluded introduction points or
  523. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  524. on 0.1.0.1-rc.
  525. o Major bugfixes (open file limit):
  526. - The open file limit wasn't checked before calling
  527. tor_accept_socket_nonblocking(), which would make Tor exceed the
  528. limit. Now, before opening a new socket, Tor validates the open
  529. file limit just before, and if the max has been reached, return an
  530. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  531. o Major bugfixes (stability, also in 0.2.6.10):
  532. - Stop crashing with an assertion failure when parsing certain kinds
  533. of malformed or truncated microdescriptors. Fixes bug 16400;
  534. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  535. by "cypherpunks_backup".
  536. - Stop random client-side assertion failures that could occur when
  537. connecting to a busy hidden service, or connecting to a hidden
  538. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  539. on 0.1.0.1-rc.
  540. o Minor features (directory authorities, security, also in 0.2.6.9):
  541. - The HSDir flag given by authorities now requires the Stable flag.
  542. For the current network, this results in going from 2887 to 2806
  543. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  544. attack by raising the effort for a relay to become Stable to
  545. require at the very least 7 days, while maintaining the 96 hours
  546. uptime requirement for HSDir. Implements ticket 8243.
  547. o Minor features (client):
  548. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  549. character '_' to appear, in order to cope with domains observed in
  550. the wild that are serving non-RFC compliant records. Resolves
  551. ticket 16430.
  552. - Relax the validation done to hostnames in SOCKS5 requests, and
  553. allow a single trailing '.' to cope with clients that pass FQDNs
  554. using that syntax to explicitly indicate that the domain name is
  555. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  556. - Add GroupWritable and WorldWritable options to unix-socket based
  557. SocksPort and ControlPort options. These options apply to a single
  558. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  559. ticket 15220.
  560. o Minor features (control protocol):
  561. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  562. the control protocol. Resolves ticket 15358.
  563. o Minor features (directory authorities):
  564. - Directory authorities no longer vote against the "Fast", "Stable",
  565. and "HSDir" flags just because they were going to vote against
  566. "Running": if the consensus turns out to be that the router was
  567. running, then the authority's vote should count. Patch from Peter
  568. Retzlaff; closes issue 8712.
  569. o Minor features (geoip, also in 0.2.6.10):
  570. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  571. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  572. o Minor features (hidden services):
  573. - Add the new options "HiddenServiceMaxStreams" and
  574. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  575. limit the maximum number of simultaneous streams per circuit, and
  576. optionally tear down the circuit when the limit is exceeded. Part
  577. of ticket 16052.
  578. o Minor features (portability):
  579. - Use C99 variadic macros when the compiler is not GCC. This avoids
  580. failing compilations on MSVC, and fixes a log-file-based race
  581. condition in our old workarounds. Original patch from Gisle Vanem.
  582. o Minor bugfixes (compilation, also in 0.2.6.9):
  583. - Build with --enable-systemd correctly when libsystemd is
  584. installed, but systemd is not. Fixes bug 16164; bugfix on
  585. 0.2.6.3-alpha. Patch from Peter Palfrader.
  586. o Minor bugfixes (controller):
  587. - Add the descriptor ID in each HS_DESC control event. It was
  588. missing, but specified in control-spec.txt. Fixes bug 15881;
  589. bugfix on 0.2.5.2-alpha.
  590. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  591. - Check for failures from crypto_early_init, and refuse to continue.
  592. A previous typo meant that we could keep going with an
  593. uninitialized crypto library, and would have OpenSSL initialize
  594. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  595. when implementing ticket 4900. Patch by "teor".
  596. o Minor bugfixes (hidden services):
  597. - Fix a crash when reloading configuration while at least one
  598. configured and one ephemeral hidden service exists. Fixes bug
  599. 16060; bugfix on 0.2.7.1-alpha.
  600. - Avoid crashing with a double-free bug when we create an ephemeral
  601. hidden service but adding it fails for some reason. Fixes bug
  602. 16228; bugfix on 0.2.7.1-alpha.
  603. o Minor bugfixes (Linux seccomp2 sandbox):
  604. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  605. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  606. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  607. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  608. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  609. on 0.2.6.3-alpha. Patch from "teor".
  610. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  611. - Fix sandboxing to work when running as a relay, by allowing the
  612. renaming of secret_id_key, and allowing the eventfd2 and futex
  613. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  614. Peter Palfrader.
  615. - Allow systemd connections to work with the Linux seccomp2 sandbox
  616. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  617. Peter Palfrader.
  618. o Minor bugfixes (relay):
  619. - Fix a rarely-encountered memory leak when failing to initialize
  620. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  621. from "cypherpunks".
  622. o Minor bugfixes (systemd):
  623. - Fix an accidental formatting error that broke the systemd
  624. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  625. - Tor's systemd unit file no longer contains extraneous spaces.
  626. These spaces would sometimes confuse tools like deb-systemd-
  627. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  628. o Minor bugfixes (tests):
  629. - Use the configured Python executable when running test-stem-full.
  630. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  631. o Minor bugfixes (tests, also in 0.2.6.9):
  632. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  633. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  634. o Minor bugfixes (threads, comments):
  635. - Always initialize return value in compute_desc_id in rendcommon.c
  636. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  637. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  638. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  639. - Remove undefined directive-in-macro in test_util_writepid clang
  640. 3.7 complains that using a preprocessor directive inside a macro
  641. invocation in test_util_writepid in test_util.c is undefined.
  642. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  643. o Code simplification and refactoring:
  644. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  645. to ensure they remain consistent and visible everywhere.
  646. - Remove some vestigial workarounds for the MSVC6 compiler. We
  647. haven't supported that in ages.
  648. - The link authentication code has been refactored for better
  649. testability and reliability. It now uses code generated with the
  650. "trunnel" binary encoding generator, to reduce the risk of bugs
  651. due to programmer error. Done as part of ticket 12498.
  652. o Documentation:
  653. - Include a specific and (hopefully) accurate documentation of the
  654. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  655. of interest to people writing programs to parse or generate torrc
  656. files. This document is not a commitment to long-term
  657. compatibility; some aspects of the current format are a bit
  658. ridiculous. Closes ticket 2325.
  659. o Removed features:
  660. - Tor no longer supports copies of OpenSSL that are missing support
  661. for Elliptic Curve Cryptography. (We began using ECC when
  662. available in 0.2.4.8-alpha, for more safe and efficient key
  663. negotiation.) In particular, support for at least one of P256 or
  664. P224 is now required, with manual configuration needed if only
  665. P224 is available. Resolves ticket 16140.
  666. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  667. on an operating system that has not upgraded to OpenSSL 1.0 or
  668. later, and you compile Tor from source, you will need to install a
  669. more recent OpenSSL to link Tor against.) These versions of
  670. OpenSSL are still supported by the OpenSSL, but the numerous
  671. cryptographic improvements in later OpenSSL releases makes them a
  672. clear choice. Resolves ticket 16034.
  673. - Remove the HidServDirectoryV2 option. Now all relays offer to
  674. store hidden service descriptors. Related to 16543.
  675. - Remove the VoteOnHidServDirectoriesV2 option, since all
  676. authorities have long set it to 1. Closes ticket 16543.
  677. o Testing:
  678. - Document use of coverity, clang static analyzer, and clang dynamic
  679. undefined behavior and address sanitizers in doc/HACKING. Include
  680. detailed usage instructions in the blacklist. Patch by "teor".
  681. Closes ticket 15817.
  682. - The link authentication protocol code now has extensive tests.
  683. - The relay descriptor signature testing code now has
  684. extensive tests.
  685. - The test_workqueue program now runs faster, and is enabled by
  686. default as a part of "make check".
  687. - Now that OpenSSL has its own scrypt implementation, add an unit
  688. test that checks for interoperability between libscrypt_scrypt()
  689. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  690. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  691. ticket 16189.
  692. Changes in version 0.2.6.10 - 2015-07-12
  693. Tor version 0.2.6.10 fixes some significant stability and hidden
  694. service client bugs, bulletproofs the cryptography init process, and
  695. fixes a bug when using the sandbox code with some older versions of
  696. Linux. Everyone running an older version, especially an older version
  697. of 0.2.6, should upgrade.
  698. o Major bugfixes (hidden service clients, stability):
  699. - Stop refusing to store updated hidden service descriptors on a
  700. client. This reverts commit 9407040c59218 (which indeed fixed bug
  701. 14219, but introduced a major hidden service reachability
  702. regression detailed in bug 16381). This is a temporary fix since
  703. we can live with the minor issue in bug 14219 (it just results in
  704. some load on the network) but the regression of 16381 is too much
  705. of a setback. First-round fix for bug 16381; bugfix
  706. on 0.2.6.3-alpha.
  707. o Major bugfixes (stability):
  708. - Stop crashing with an assertion failure when parsing certain kinds
  709. of malformed or truncated microdescriptors. Fixes bug 16400;
  710. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  711. by "cypherpunks_backup".
  712. - Stop random client-side assertion failures that could occur when
  713. connecting to a busy hidden service, or connecting to a hidden
  714. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  715. on 0.1.0.1-rc.
  716. o Minor features (geoip):
  717. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  718. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  719. o Minor bugfixes (crypto error-handling):
  720. - Check for failures from crypto_early_init, and refuse to continue.
  721. A previous typo meant that we could keep going with an
  722. uninitialized crypto library, and would have OpenSSL initialize
  723. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  724. when implementing ticket 4900. Patch by "teor".
  725. o Minor bugfixes (Linux seccomp2 sandbox):
  726. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  727. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  728. on 0.2.6.3-alpha. Patch from "teor".
  729. Changes in version 0.2.6.9 - 2015-06-11
  730. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  731. requirements for receiving an HSDir flag, and addresses some other small
  732. bugs in the systemd and sandbox code. Clients using circuit isolation
  733. should upgrade; all directory authorities should upgrade.
  734. o Major bugfixes (client-side privacy):
  735. - Properly separate out each SOCKSPort when applying stream
  736. isolation. The error occurred because each port's session group was
  737. being overwritten by a default value when the listener connection
  738. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  739. by "jojelino".
  740. o Minor feature (directory authorities, security):
  741. - The HSDir flag given by authorities now requires the Stable flag.
  742. For the current network, this results in going from 2887 to 2806
  743. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  744. attack by raising the effort for a relay to become Stable which
  745. takes at the very least 7 days to do so and by keeping the 96
  746. hours uptime requirement for HSDir. Implements ticket 8243.
  747. o Minor bugfixes (compilation):
  748. - Build with --enable-systemd correctly when libsystemd is
  749. installed, but systemd is not. Fixes bug 16164; bugfix on
  750. 0.2.6.3-alpha. Patch from Peter Palfrader.
  751. o Minor bugfixes (Linux seccomp2 sandbox):
  752. - Fix sandboxing to work when running as a relaymby renaming of
  753. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  754. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  755. - Allow systemd connections to work with the Linux seccomp2 sandbox
  756. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  757. Peter Palfrader.
  758. o Minor bugfixes (tests):
  759. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  760. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  761. Changes in version 0.2.6.8 - 2015-05-21
  762. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  763. fixes an authority-side bug in assigning the HSDir flag. All directory
  764. authorities should upgrade.
  765. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  766. - Revert commit that made directory authorities assign the HSDir
  767. flag to relay without a DirPort; this was bad because such relays
  768. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  769. on tor-0.2.6.3-alpha.
  770. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  771. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  772. a client authorized hidden service. Fixes bug 15823; bugfix
  773. on 0.2.1.6-alpha.
  774. o Minor features (geoip):
  775. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  776. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  777. Country database.
  778. Changes in version 0.2.7.1-alpha - 2015-05-12
  779. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  780. includes numerous small features and bugfixes against previous Tor
  781. versions, and numerous small infrastructure improvements. The most
  782. notable features are several new ways for controllers to interact with
  783. the hidden services subsystem.
  784. o New system requirements:
  785. - Tor no longer includes workarounds to support Libevent versions
  786. before 1.3e. Libevent 2.0 or later is recommended. Closes
  787. ticket 15248.
  788. o Major features (controller):
  789. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  790. and management of hidden services via the controller. Closes
  791. ticket 6411.
  792. - New "GETINFO onions/current" and "GETINFO onions/detached"
  793. commands to get information about hidden services created via the
  794. controller. Part of ticket 6411.
  795. - New HSFETCH command to launch a request for a hidden service
  796. descriptor. Closes ticket 14847.
  797. - New HSPOST command to upload a hidden service descriptor. Closes
  798. ticket 3523. Patch by "DonnchaC".
  799. o Major bugfixes (hidden services):
  800. - Revert commit that made directory authorities assign the HSDir
  801. flag to relay without a DirPort; this was bad because such relays
  802. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  803. on tor-0.2.6.3-alpha.
  804. o Minor features (clock-jump tolerance):
  805. - Recover better when our clock jumps back many hours, like might
  806. happen for Tails or Whonix users who start with a very wrong
  807. hardware clock, use Tor to discover a more accurate time, and then
  808. fix their clock. Resolves part of ticket 8766.
  809. o Minor features (command-line interface):
  810. - Make --hash-password imply --hush to prevent unnecessary noise.
  811. Closes ticket 15542. Patch from "cypherpunks".
  812. - Print a warning whenever we find a relative file path being used
  813. as torrc option. Resolves issue 14018.
  814. o Minor features (controller):
  815. - Add DirAuthority lines for default directory authorities to the
  816. output of the "GETINFO config/defaults" command if not already
  817. present. Implements ticket 14840.
  818. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  819. retrieve items from the client's hidden service descriptor cache.
  820. Closes ticket 14845.
  821. - Implement a new controller command "GETINFO status/fresh-relay-
  822. descs" to fetch a descriptor/extrainfo pair that was generated on
  823. demand just for the controller's use. Implements ticket 14784.
  824. o Minor features (DoS-resistance):
  825. - Make it harder for attackers to overload hidden services with
  826. introductions, by blocking multiple introduction requests on the
  827. same circuit. Resolves ticket 15515.
  828. o Minor features (geoip):
  829. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  830. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  831. Country database.
  832. o Minor features (HS popularity countermeasure):
  833. - To avoid leaking HS popularity, don't cycle the introduction point
  834. when we've handled a fixed number of INTRODUCE2 cells but instead
  835. cycle it when a random number of introductions is reached, thus
  836. making it more difficult for an attacker to find out the amount of
  837. clients that have used the introduction point for a specific HS.
  838. Closes ticket 15745.
  839. o Minor features (logging):
  840. - Include the Tor version in all LD_BUG log messages, since people
  841. tend to cut and paste those into the bugtracker. Implements
  842. ticket 15026.
  843. o Minor features (pluggable transports):
  844. - When launching managed pluggable transports on Linux systems,
  845. attempt to have the kernel deliver a SIGTERM on tor exit if the
  846. pluggable transport process is still running. Resolves
  847. ticket 15471.
  848. - When launching managed pluggable transports, setup a valid open
  849. stdin in the child process that can be used to detect if tor has
  850. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  851. can be used by implementations to detect this new behavior.
  852. Resolves ticket 15435.
  853. o Minor features (testing):
  854. - Add a test to verify that the compiler does not eliminate our
  855. memwipe() implementation. Closes ticket 15377.
  856. - Add make rule `check-changes` to verify the format of changes
  857. files. Closes ticket 15180.
  858. - Add unit tests for control_event_is_interesting(). Add a compile-
  859. time check that the number of events doesn't exceed the capacity
  860. of control_event_t.event_mask. Closes ticket 15431, checks for
  861. bugs similar to 13085. Patch by "teor".
  862. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  863. - Integrate the ntor, backtrace, and zero-length keys tests into the
  864. automake test suite. Closes ticket 15344.
  865. - Remove assertions during builds to determine Tor's test coverage.
  866. We don't want to trigger these even in assertions, so including
  867. them artificially makes our branch coverage look worse than it is.
  868. This patch provides the new test-stem-full and coverage-html-full
  869. configure options. Implements ticket 15400.
  870. o Minor bugfixes (build):
  871. - Improve out-of-tree builds by making non-standard rules work and
  872. clean up additional files and directories. Fixes bug 15053; bugfix
  873. on 0.2.7.0-alpha.
  874. o Minor bugfixes (command-line interface):
  875. - When "--quiet" is provided along with "--validate-config", do not
  876. write anything to stdout on success. Fixes bug 14994; bugfix
  877. on 0.2.3.3-alpha.
  878. - When complaining about bad arguments to "--dump-config", use
  879. stderr, not stdout.
  880. o Minor bugfixes (configuration, unit tests):
  881. - Only add the default fallback directories when the DirAuthorities,
  882. AlternateDirAuthority, and FallbackDir directory config options
  883. are set to their defaults. The default fallback directory list is
  884. currently empty, this fix will only change tor's behavior when it
  885. has default fallback directories. Includes unit tests for
  886. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  887. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  888. o Minor bugfixes (correctness):
  889. - For correctness, avoid modifying a constant string in
  890. handle_control_postdescriptor. Fixes bug 15546; bugfix
  891. on 0.1.1.16-rc.
  892. - Remove side-effects from tor_assert() calls. This was harmless,
  893. because we never disable assertions, but it is bad style and
  894. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  895. and 0.2.0.10.
  896. o Minor bugfixes (hidden service):
  897. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  898. a client authorized hidden service. Fixes bug 15823; bugfix
  899. on 0.2.1.6-alpha.
  900. - Remove an extraneous newline character from the end of hidden
  901. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  902. o Minor bugfixes (interface):
  903. - Print usage information for --dump-config when it is used without
  904. an argument. Also, fix the error message to use different wording
  905. and add newline at the end. Fixes bug 15541; bugfix
  906. on 0.2.5.1-alpha.
  907. o Minor bugfixes (logs):
  908. - When building Tor under Clang, do not include an extra set of
  909. parentheses in log messages that include function names. Fixes bug
  910. 15269; bugfix on every released version of Tor when compiled with
  911. recent enough Clang.
  912. o Minor bugfixes (network):
  913. - When attempting to use fallback technique for network interface
  914. lookup, disregard loopback and multicast addresses since they are
  915. unsuitable for public communications.
  916. o Minor bugfixes (statistics):
  917. - Disregard the ConnDirectionStatistics torrc options when Tor is
  918. not a relay since in that mode of operation no sensible data is
  919. being collected and because Tor might run into measurement hiccups
  920. when running as a client for some time, then becoming a relay.
  921. Fixes bug 15604; bugfix on 0.2.2.35.
  922. o Minor bugfixes (test networks):
  923. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  924. determine if local/private addresses imply reachability. The
  925. previous fix used TestingTorNetwork, which implies
  926. ExtendAllowPrivateAddresses, but this excluded rare configurations
  927. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  928. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  929. issue discovered by CJ Ess.
  930. o Minor bugfixes (testing):
  931. - Check for matching value in server response in ntor_ref.py. Fixes
  932. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  933. by "joelanders".
  934. - Set the severity correctly when testing
  935. get_interface_addresses_ifaddrs() and
  936. get_interface_addresses_win32(), so that the tests fail gracefully
  937. instead of triggering an assertion. Fixes bug 15759; bugfix on
  938. 0.2.6.3-alpha. Reported by Nicolas Derive.
  939. o Code simplification and refactoring:
  940. - Move the hacky fallback code out of get_interface_address6() into
  941. separate function and get it covered with unit-tests. Resolves
  942. ticket 14710.
  943. - Refactor hidden service client-side cache lookup to intelligently
  944. report its various failure cases, and disentangle failure cases
  945. involving a lack of introduction points. Closes ticket 14391.
  946. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  947. control over the output. Part of ticket 15652.
  948. o Documentation:
  949. - Improve the descriptions of statistics-related torrc options in
  950. the manpage to describe rationale and possible uses cases. Fixes
  951. issue 15550.
  952. - Improve the layout and formatting of ./configure --help messages.
  953. Closes ticket 15024. Patch from "cypherpunks".
  954. - Standardize on the term "server descriptor" in the manual page.
  955. Previously, we had used "router descriptor", "server descriptor",
  956. and "relay descriptor" interchangeably. Part of ticket 14987.
  957. o Removed code:
  958. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  959. and always use the internal Base64 decoder. The internal decoder
  960. has been part of tor since tor-0.2.0.10-alpha, and no one should
  961. be using the OpenSSL one. Part of ticket 15652.
  962. - Remove the 'tor_strclear()' function; use memwipe() instead.
  963. Closes ticket 14922.
  964. o Removed features:
  965. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  966. fingerprinting we now recommend pluggable transports; for forward-
  967. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  968. - Remove the undocumented "--digests" command-line option. It
  969. complicated our build process, caused subtle build issues on
  970. multiple platforms, and is now redundant since we started
  971. including git version identifiers. Closes ticket 14742.
  972. - Tor no longer contains checks for ancient directory cache versions
  973. that didn't know about microdescriptors.
  974. - Tor no longer contains workarounds for stat files generated by
  975. super-old versions of Tor that didn't choose guards sensibly.
  976. Changes in version 0.2.4.27 - 2015-04-06
  977. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  978. could be used by an attacker to crash hidden services, or crash clients
  979. visiting hidden services. Hidden services should upgrade as soon as
  980. possible; clients should upgrade whenever packages become available.
  981. This release also backports a simple improvement to make hidden
  982. services a bit less vulnerable to denial-of-service attacks.
  983. o Major bugfixes (security, hidden service):
  984. - Fix an issue that would allow a malicious client to trigger an
  985. assertion failure and halt a hidden service. Fixes bug 15600;
  986. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  987. - Fix a bug that could cause a client to crash with an assertion
  988. failure when parsing a malformed hidden service descriptor. Fixes
  989. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  990. o Minor features (DoS-resistance, hidden service):
  991. - Introduction points no longer allow multiple INTRODUCE1 cells to
  992. arrive on the same circuit. This should make it more expensive for
  993. attackers to overwhelm hidden services with introductions.
  994. Resolves ticket 15515.
  995. Changes in version 0.2.6.7 - 2015-04-06
  996. Tor 0.2.6.7 fixes two security issues that could be used by an
  997. attacker to crash hidden services, or crash clients visiting hidden
  998. services. Hidden services should upgrade as soon as possible; clients
  999. should upgrade whenever packages become available.
  1000. This release also contains two simple improvements to make hidden
  1001. services a bit less vulnerable to denial-of-service attacks.
  1002. o Major bugfixes (security, hidden service):
  1003. - Fix an issue that would allow a malicious client to trigger an
  1004. assertion failure and halt a hidden service. Fixes bug 15600;
  1005. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  1006. - Fix a bug that could cause a client to crash with an assertion
  1007. failure when parsing a malformed hidden service descriptor. Fixes
  1008. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  1009. o Minor features (DoS-resistance, hidden service):
  1010. - Introduction points no longer allow multiple INTRODUCE1 cells to
  1011. arrive on the same circuit. This should make it more expensive for
  1012. attackers to overwhelm hidden services with introductions.
  1013. Resolves ticket 15515.
  1014. - Decrease the amount of reattempts that a hidden service performs
  1015. when its rendezvous circuits fail. This reduces the computational
  1016. cost for running a hidden service under heavy load. Resolves
  1017. ticket 11447.
  1018. Changes in version 0.2.6.6 - 2015-03-24
  1019. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  1020. It adds numerous safety, security, correctness, and performance
  1021. improvements. Client programs can be configured to use more kinds of
  1022. sockets, AutomapHosts works better, the multithreading backend is
  1023. improved, cell transmission is refactored, test coverage is much
  1024. higher, more denial-of-service attacks are handled, guard selection is
  1025. improved to handle long-term guards better, pluggable transports
  1026. should work a bit better, and some annoying hidden service performance
  1027. bugs should be addressed.
  1028. o Minor bugfixes (portability):
  1029. - Use the correct datatype in the SipHash-2-4 function to prevent
  1030. compilers from assuming any sort of alignment. Fixes bug 15436;
  1031. bugfix on 0.2.5.3-alpha.
  1032. Changes in version 0.2.6.5-rc - 2015-03-18
  1033. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  1034. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  1035. o Major bugfixes (client):
  1036. - Avoid crashing when making certain configuration option changes on
  1037. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  1038. by "anonym".
  1039. o Major bugfixes (pluggable transports):
  1040. - Initialize the extended OR Port authentication cookie before
  1041. launching pluggable transports. This prevents a race condition
  1042. that occured when server-side pluggable transports would cache the
  1043. authentication cookie before it has been (re)generated. Fixes bug
  1044. 15240; bugfix on 0.2.5.1-alpha.
  1045. o Major bugfixes (portability):
  1046. - Do not crash on startup when running on Solaris. Fixes a bug
  1047. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  1048. by "ruebezahl".
  1049. o Minor features (heartbeat):
  1050. - On relays, report how many connections we negotiated using each
  1051. version of the Tor link protocols. This information will let us
  1052. know if removing support for very old versions of the Tor
  1053. protocols is harming the network. Closes ticket 15212.
  1054. o Code simplification and refactoring:
  1055. - Refactor main loop to extract the 'loop' part. This makes it
  1056. easier to run Tor under Shadow. Closes ticket 15176.
  1057. Changes in version 0.2.5.11 - 2015-03-17
  1058. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  1059. It backports several bugfixes from the 0.2.6 branch, including a
  1060. couple of medium-level security fixes for relays and exit nodes.
  1061. It also updates the list of directory authorities.
  1062. o Directory authority changes:
  1063. - Remove turtles as a directory authority.
  1064. - Add longclaw as a new (v3) directory authority. This implements
  1065. ticket 13296. This keeps the directory authority count at 9.
  1066. - The directory authority Faravahar has a new IP address. This
  1067. closes ticket 14487.
  1068. o Major bugfixes (crash, OSX, security):
  1069. - Fix a remote denial-of-service opportunity caused by a bug in
  1070. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  1071. in OSX 10.9.
  1072. o Major bugfixes (relay, stability, possible security):
  1073. - Fix a bug that could lead to a relay crashing with an assertion
  1074. failure if a buffer of exactly the wrong layout was passed to
  1075. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1076. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  1077. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1078. very end of the buffer; log a BUG message instead. Only assert if
  1079. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1080. o Major bugfixes (exit node stability):
  1081. - Fix an assertion failure that could occur under high DNS load.
  1082. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1083. diagnosed and fixed by "cypherpunks".
  1084. o Major bugfixes (Linux seccomp2 sandbox):
  1085. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  1086. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  1087. 0.2.5.1-alpha. Patch from "sanic".
  1088. o Minor features (controller):
  1089. - New "GETINFO bw-event-cache" to get information about recent
  1090. bandwidth events. Closes ticket 14128. Useful for controllers to
  1091. get recent bandwidth history after the fix for ticket 13988.
  1092. o Minor features (geoip):
  1093. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1094. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1095. Country database.
  1096. o Minor bugfixes (client, automapping):
  1097. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  1098. no value follows the option. Fixes bug 14142; bugfix on
  1099. 0.2.4.7-alpha. Patch by "teor".
  1100. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  1101. 14195; bugfix on 0.1.0.1-rc.
  1102. o Minor bugfixes (compilation):
  1103. - Build without warnings with the stock OpenSSL srtp.h header, which
  1104. has a duplicate declaration of SSL_get_selected_srtp_profile().
  1105. Fixes bug 14220; this is OpenSSL's bug, not ours.
  1106. o Minor bugfixes (directory authority):
  1107. - Allow directory authorities to fetch more data from one another if
  1108. they find themselves missing lots of votes. Previously, they had
  1109. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  1110. bugfix on 0.1.2.5-alpha.
  1111. - Enlarge the buffer to read bwauth generated files to avoid an
  1112. issue when parsing the file in dirserv_read_measured_bandwidths().
  1113. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  1114. o Minor bugfixes (statistics):
  1115. - Increase period over which bandwidth observations are aggregated
  1116. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  1117. o Minor bugfixes (preventative security, C safety):
  1118. - When reading a hexadecimal, base-32, or base-64 encoded value from
  1119. a string, always overwrite the whole output buffer. This prevents
  1120. some bugs where we would look at (but fortunately, not reveal)
  1121. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  1122. versions of Tor.
  1123. Changes in version 0.2.4.26 - 2015-03-17
  1124. Tor 0.2.4.26 includes an updated list of directory authorities. It
  1125. also backports a couple of stability and security bugfixes from 0.2.5
  1126. and beyond.
  1127. o Directory authority changes:
  1128. - Remove turtles as a directory authority.
  1129. - Add longclaw as a new (v3) directory authority. This implements
  1130. ticket 13296. This keeps the directory authority count at 9.
  1131. - The directory authority Faravahar has a new IP address. This
  1132. closes ticket 14487.
  1133. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  1134. - Fix an assertion failure that could occur under high DNS load.
  1135. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1136. diagnosed and fixed by "cypherpunks".
  1137. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  1138. - Fix a bug that could lead to a relay crashing with an assertion
  1139. failure if a buffer of exactly the wrong layout was passed to
  1140. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1141. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  1142. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1143. very end of the buffer; log a BUG message instead. Only assert if
  1144. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1145. o Minor features (geoip):
  1146. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1147. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1148. Country database.
  1149. Changes in version 0.2.6.4-rc - 2015-03-09
  1150. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  1151. attacker might be able to use in order to crash certain Tor
  1152. directories. It also resolves some minor issues left over from, or
  1153. introduced in, Tor 0.2.6.3-alpha or earlier.
  1154. o Major bugfixes (crash, OSX, security):
  1155. - Fix a remote denial-of-service opportunity caused by a bug in
  1156. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  1157. in OSX 10.9.
  1158. o Major bugfixes (relay, stability, possible security):
  1159. - Fix a bug that could lead to a relay crashing with an assertion
  1160. failure if a buffer of exactly the wrong layout is passed to
  1161. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1162. 0.2.0.10-alpha. Patch from "cypherpunks".
  1163. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1164. very end of the buffer; log a BUG message instead. Only assert if
  1165. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1166. o Major bugfixes (FreeBSD IPFW transparent proxy):
  1167. - Fix address detection with FreeBSD transparent proxies, when
  1168. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  1169. on 0.2.5.4-alpha.
  1170. o Major bugfixes (Linux seccomp2 sandbox):
  1171. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  1172. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  1173. on 0.2.6.3-alpha.
  1174. - Allow AF_UNIX hidden services to be used with the seccomp2
  1175. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  1176. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  1177. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  1178. 0.2.5.1-alpha. Patch from "sanic".
  1179. o Minor features (controller):
  1180. - Messages about problems in the bootstrap process now include
  1181. information about the server we were trying to connect to when we
  1182. noticed the problem. Closes ticket 15006.
  1183. o Minor features (geoip):
  1184. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1185. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1186. Country database.
  1187. o Minor features (logs):
  1188. - Quiet some log messages in the heartbeat and at startup. Closes
  1189. ticket 14950.
  1190. o Minor bugfixes (certificate handling):
  1191. - If an authority operator accidentally makes a signing certificate
  1192. with a future publication time, do not discard its real signing
  1193. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  1194. - Remove any old authority certificates that have been superseded
  1195. for at least two days. Previously, we would keep superseded
  1196. certificates until they expired, if they were published close in
  1197. time to the certificate that superseded them. Fixes bug 11454;
  1198. bugfix on 0.2.1.8-alpha.
  1199. o Minor bugfixes (compilation):
  1200. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  1201. on 0.2.5.2-alpha.
  1202. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  1203. on 0.2.6.2-alpha.
  1204. o Minor bugfixes (testing):
  1205. - Fix endianness issues in unit test for resolve_my_address() to
  1206. have it pass on big endian systems. Fixes bug 14980; bugfix on
  1207. Tor 0.2.6.3-alpha.
  1208. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  1209. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  1210. - When running the new 'make test-stem' target, use the configured
  1211. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  1212. from "cypherpunks".
  1213. - When running the zero-length-keys tests, do not use the default
  1214. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  1215. by "reezer".
  1216. o Directory authority IP change:
  1217. - The directory authority Faravahar has a new IP address. This
  1218. closes ticket 14487.
  1219. o Removed code:
  1220. - Remove some lingering dead code that once supported mempools.
  1221. Mempools were disabled by default in 0.2.5, and removed entirely
  1222. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  1223. by "cypherpunks".
  1224. Changes in version 0.2.6.3-alpha - 2015-02-19
  1225. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  1226. the 0.2.6.x series. It introduces support for more kinds of sockets,
  1227. makes it harder to accidentally run an exit, improves our
  1228. multithreading backend, incorporates several fixes for the
  1229. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  1230. If no major regressions or security holes are found in this version,
  1231. the next version will be a release candidate.
  1232. o Deprecated versions:
  1233. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  1234. advertise themselves on the network. Closes ticket 13555.
  1235. o Major features (security, unix domain sockets):
  1236. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  1237. applications can reach Tor without having to create AF_INET or
  1238. AF_INET6 sockets, meaning they can completely disable their
  1239. ability to make non-Tor network connections. To create a socket of
  1240. this type, use "SocksPort unix:/path/to/socket". Implements
  1241. ticket 12585.
  1242. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  1243. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  1244. Implements ticket 11485.
  1245. o Major features (changed defaults):
  1246. - Prevent relay operators from unintentionally running exits: When a
  1247. relay is configured as an exit node, we now warn the user unless
  1248. the "ExitRelay" option is set to 1. We warn even more loudly if
  1249. the relay is configured with the default exit policy, since this
  1250. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  1251. stops Tor from running as an exit relay. Closes ticket 10067.
  1252. o Major features (directory system):
  1253. - When downloading server- or microdescriptors from a directory
  1254. server, we no longer launch multiple simultaneous requests to the
  1255. same server. This reduces load on the directory servers,
  1256. especially when directory guards are in use. Closes ticket 9969.
  1257. - When downloading server- or microdescriptors over a tunneled
  1258. connection, do not limit the length of our requests to what the
  1259. Squid proxy is willing to handle. Part of ticket 9969.
  1260. - Authorities can now vote on the correct digests and latest
  1261. versions for different software packages. This allows packages
  1262. that include Tor to use the Tor authority system as a way to get
  1263. notified of updates and their correct digests. Implements proposal
  1264. 227. Closes ticket 10395.
  1265. o Major features (guards):
  1266. - Introduce the Guardfraction feature to improves load balancing on
  1267. guard nodes. Specifically, it aims to reduce the traffic gap that
  1268. guard nodes experience when they first get the Guard flag. This is
  1269. a required step if we want to increase the guard lifetime to 9
  1270. months or greater. Closes ticket 9321.
  1271. o Major features (performance):
  1272. - Make the CPU worker implementation more efficient by avoiding the
  1273. kernel and lengthening pipelines. The original implementation used
  1274. sockets to transfer data from the main thread to the workers, and
  1275. didn't allow any thread to be assigned more than a single piece of
  1276. work at once. The new implementation avoids communications
  1277. overhead by making requests in shared memory, avoiding kernel IO
  1278. where possible, and keeping more requests in flight at once.
  1279. Implements ticket 9682.
  1280. o Major features (relay):
  1281. - Raise the minimum acceptable configured bandwidth rate for bridges
  1282. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  1283. 20 KiB/sec.) Closes ticket 13822.
  1284. o Major bugfixes (exit node stability):
  1285. - Fix an assertion failure that could occur under high DNS load.
  1286. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1287. diagnosed and fixed by "cypherpunks".
  1288. o Major bugfixes (mixed relay-client operation):
  1289. - When running as a relay and client at the same time (not
  1290. recommended), if we decide not to use a new guard because we want
  1291. to retry older guards, only close the locally-originating circuits
  1292. passing through that guard. Previously we would close all the
  1293. circuits through that guard. Fixes bug 9819; bugfix on
  1294. 0.2.1.1-alpha. Reported by "skruffy".
  1295. o Minor features (build):
  1296. - New --disable-system-torrc compile-time option to prevent Tor from
  1297. looking for the system-wide torrc or torrc-defaults files.
  1298. Resolves ticket 13037.
  1299. o Minor features (controller):
  1300. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  1301. events so controllers can observe circuit isolation inputs. Closes
  1302. ticket 8405.
  1303. - ControlPort now supports the unix:/path/to/socket syntax as an
  1304. alternative to the ControlSocket option, for consistency with
  1305. SocksPort and HiddenServicePort. Closes ticket 14451.
  1306. - New "GETINFO bw-event-cache" to get information about recent
  1307. bandwidth events. Closes ticket 14128. Useful for controllers to
  1308. get recent bandwidth history after the fix for ticket 13988.
  1309. o Minor features (Denial of service resistance):
  1310. - Count the total number of bytes used storing hidden service
  1311. descriptors against the value of MaxMemInQueues. If we're low on
  1312. memory, and more than 20% of our memory is used holding hidden
  1313. service descriptors, free them until no more than 10% of our
  1314. memory holds hidden service descriptors. Free the least recently
  1315. fetched descriptors first. Resolves ticket 13806.
  1316. - When we have recently been under memory pressure (over 3/4 of
  1317. MaxMemInQueues is allocated), then allocate smaller zlib objects
  1318. for small requests. Closes ticket 11791.
  1319. o Minor features (geoip):
  1320. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  1321. GeoLite2 Country database.
  1322. o Minor features (guard nodes):
  1323. - Reduce the time delay before saving guard status to disk from 10
  1324. minutes to 30 seconds (or from one hour to 10 minutes if
  1325. AvoidDiskWrites is set). Closes ticket 12485.
  1326. o Minor features (hidden service):
  1327. - Make Sybil attacks against hidden services harder by changing the
  1328. minimum time required to get the HSDir flag from 25 hours up to 96
  1329. hours. Addresses ticket 14149.
  1330. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  1331. services to disable the anti-scanning feature introduced in
  1332. 0.2.6.2-alpha. With this option not set, a connection to an
  1333. unlisted port closes the circuit. With this option set, only a
  1334. RELAY_DONE cell is sent. Closes ticket 14084.
  1335. o Minor features (interface):
  1336. - Implement "-f -" command-line option to read torrc configuration
  1337. from standard input, if you don't want to store the torrc file in
  1338. the file system. Implements feature 13865.
  1339. o Minor features (logging):
  1340. - Add a count of unique clients to the bridge heartbeat message.
  1341. Resolves ticket 6852.
  1342. - Suppress "router info incompatible with extra info" message when
  1343. reading extrainfo documents from cache. (This message got loud
  1344. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  1345. ticket 13762.
  1346. - Elevate hidden service authorized-client message from DEBUG to
  1347. INFO. Closes ticket 14015.
  1348. o Minor features (stability):
  1349. - Add assertions in our hash-table iteration code to check for
  1350. corrupted values that could cause infinite loops. Closes
  1351. ticket 11737.
  1352. o Minor features (systemd):
  1353. - Various improvements and modernizations in systemd hardening
  1354. support. Closes ticket 13805. Patch from Craig Andrews.
  1355. o Minor features (testing networks):
  1356. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  1357. and the default on a testing network to 2 minutes. Drop the
  1358. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  1359. keep the default on a testing network at 30 seconds. This reduces
  1360. HS bootstrap time to around 25 seconds. Also, change the default
  1361. time in test-network.sh to match. Closes ticket 13401. Patch
  1362. by "teor".
  1363. - Create TestingDirAuthVoteHSDir to correspond to
  1364. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  1365. HSDir flag for the listed relays regardless of uptime or ORPort
  1366. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  1367. Partial implementation for ticket 14067. Patch by "teor".
  1368. o Minor features (tor2web mode):
  1369. - Introduce the config option Tor2webRendezvousPoints, which allows
  1370. clients in Tor2webMode to select a specific Rendezvous Point to be
  1371. used in HS circuits. This might allow better performance for
  1372. Tor2Web nodes. Implements ticket 12844.
  1373. o Minor bugfixes (client DNS):
  1374. - Report the correct cached DNS expiration times on SOCKS port or in
  1375. DNS replies. Previously, we would report everything as "never
  1376. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  1377. - Avoid a small memory leak when we find a cached answer for a
  1378. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  1379. side DNS caching is off by default, and is not recommended.) Fixes
  1380. bug 14259; bugfix on 0.2.0.1-alpha.
  1381. o Minor bugfixes (client, automapping):
  1382. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  1383. no value follows the option. Fixes bug 14142; bugfix on
  1384. 0.2.4.7-alpha. Patch by "teor".
  1385. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  1386. 14195; bugfix on 0.1.0.1-rc.
  1387. - Prevent changes to other options from removing the wildcard value
  1388. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  1389. on 0.2.0.1-alpha.
  1390. - Allow MapAddress and AutomapHostsOnResolve to work together when
  1391. an address is mapped into another address type (like .onion) that
  1392. must be automapped at resolve time. Fixes bug 7555; bugfix
  1393. on 0.2.0.1-alpha.
  1394. o Minor bugfixes (client, bridges):
  1395. - When we are using bridges and we had a network connectivity
  1396. problem, only retry connecting to our currently configured
  1397. bridges, not all bridges we know about and remember using. Fixes
  1398. bug 14216; bugfix on 0.2.2.17-alpha.
  1399. o Minor bugfixes (client, IPv6):
  1400. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  1401. flag is not set; and not because the NoIPv4Traffic flag was set.
  1402. Previously we'd looked at the NoIPv4Traffic flag for both types of
  1403. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  1404. o Minor bugfixes (compilation):
  1405. - The address of an array in the middle of a structure will always
  1406. be non-NULL. clang recognises this and complains. Disable the
  1407. tautologous and redundant check to silence this warning. Fixes bug
  1408. 14001; bugfix on 0.2.1.2-alpha.
  1409. - Avoid warnings when building with systemd 209 or later. Fixes bug
  1410. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  1411. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  1412. Addresses ticket 14188.
  1413. - Build without warnings with the stock OpenSSL srtp.h header, which
  1414. has a duplicate declaration of SSL_get_selected_srtp_profile().
  1415. Fixes bug 14220; this is OpenSSL's bug, not ours.
  1416. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  1417. is not enabled at compile time. Previously, this code was included
  1418. in a disabled state. See discussion on ticket 12844.
  1419. - Remove the --disable-threads configure option again. It was
  1420. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  1421. 14819; bugfix on 0.2.6.2-alpha.
  1422. o Minor bugfixes (controller):
  1423. - Report "down" in response to the "GETINFO entry-guards" command
  1424. when relays are down with an unreachable_since value. Previously,
  1425. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  1426. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  1427. 14116; bugfix on 0.2.2.9-alpha.
  1428. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  1429. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  1430. o Minor bugfixes (directory authority):
  1431. - Allow directory authorities to fetch more data from one another if
  1432. they find themselves missing lots of votes. Previously, they had
  1433. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  1434. bugfix on 0.1.2.5-alpha.
  1435. - Do not attempt to download extrainfo documents which we will be
  1436. unable to validate with a matching server descriptor. Fixes bug
  1437. 13762; bugfix on 0.2.0.1-alpha.
  1438. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  1439. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  1440. - Enlarge the buffer to read bwauth generated files to avoid an
  1441. issue when parsing the file in dirserv_read_measured_bandwidths().
  1442. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  1443. o Minor bugfixes (file handling):
  1444. - Stop failing when key files are zero-length. Instead, generate new
  1445. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  1446. on all versions of Tor. Patch by "teor".
  1447. - Stop generating a fresh .old RSA onion key file when the .old file
  1448. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  1449. - Avoid overwriting .old key files with empty key files.
  1450. - Skip loading zero-length extrainfo store, router store, stats,
  1451. state, and key files.
  1452. - Avoid crashing when trying to reload a torrc specified as a
  1453. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  1454. on 0.2.3.11-alpha.
  1455. o Minor bugfixes (hidden services):
  1456. - Close the introduction circuit when we have no more usable intro
  1457. points, instead of waiting for it to time out. This also ensures
  1458. that no follow-up HS descriptor fetch is triggered when the
  1459. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  1460. - When fetching a hidden service descriptor for a down service that
  1461. was recently up, do not keep refetching until we try the same
  1462. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  1463. - Successfully launch Tor with a nonexistent hidden service
  1464. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  1465. 14106; bugfix on 0.2.6.2-alpha.
  1466. o Minor bugfixes (logging):
  1467. - Avoid crashing when there are more log domains than entries in
  1468. domain_list. Bugfix on 0.2.3.1-alpha.
  1469. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  1470. on 0.2.6.1-alpha.
  1471. - Don't log messages to stdout twice when starting up. Fixes bug
  1472. 13993; bugfix on 0.2.6.1-alpha.
  1473. o Minor bugfixes (parsing):
  1474. - Stop accepting milliseconds (or other junk) at the end of
  1475. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  1476. - Support two-number and three-number version numbers correctly, in
  1477. case we change the Tor versioning system in the future. Fixes bug
  1478. 13661; bugfix on 0.0.8pre1.
  1479. o Minor bugfixes (path counting):
  1480. - When deciding whether the consensus lists any exit nodes, count
  1481. the number listed in the consensus, not the number we have
  1482. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  1483. - When deciding whether we have any exit nodes, only examine
  1484. ExitNodes when the ExitNodes option is actually set. Fixes part of
  1485. bug 14918; bugfix on 0.2.6.2-alpha.
  1486. - Get rid of redundant and possibly scary warnings that we are
  1487. missing directory information while we bootstrap. Fixes part of
  1488. bug 14918; bugfix on 0.2.6.2-alpha.
  1489. o Minor bugfixes (portability):
  1490. - Fix the ioctl()-based network interface lookup code so that it
  1491. will work on systems that have variable-length struct ifreq, for
  1492. example Mac OS X.
  1493. - Fix scheduler compilation on targets where char is unsigned. Fixes
  1494. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  1495. o Minor bugfixes (sandbox):
  1496. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  1497. Previously, glibc would try to write them to /dev/tty, and the
  1498. sandbox would trap the call and make Tor exit prematurely. Fixes
  1499. bug 14759; bugfix on 0.2.5.1-alpha.
  1500. o Minor bugfixes (shutdown):
  1501. - When shutting down, always call event_del() on lingering read or
  1502. write events before freeing them. Otherwise, we risk double-frees
  1503. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  1504. on 0.1.0.2-rc.
  1505. o Minor bugfixes (small memory leaks):
  1506. - Avoid leaking memory when using IPv6 virtual address mappings.
  1507. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  1508. der Woerdt.
  1509. o Minor bugfixes (statistics):
  1510. - Increase period over which bandwidth observations are aggregated
  1511. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  1512. o Minor bugfixes (systemd support):
  1513. - Fix detection and operation of systemd watchdog. Fixes part of bug
  1514. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  1515. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  1516. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  1517. - Inform the systemd supervisor about more changes in the Tor
  1518. process status. Implements part of ticket 14141. Patch from
  1519. Tomasz Torcz.
  1520. - Cause the "--disable-systemd" option to actually disable systemd
  1521. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  1522. from "blueness".
  1523. o Minor bugfixes (TLS):
  1524. - Check more thoroughly throughout the TLS code for possible
  1525. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  1526. o Minor bugfixes (transparent proxy):
  1527. - Use getsockname, not getsockopt, to retrieve the address for a
  1528. TPROXY-redirected connection. Fixes bug 13796; bugfix
  1529. on 0.2.5.2-alpha.
  1530. o Code simplification and refactoring:
  1531. - Move fields related to isolating and configuring client ports into
  1532. a shared structure. Previously, they were duplicated across
  1533. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  1534. to copy them correctly had been the cause of at least one bug in
  1535. the past. Closes ticket 8546.
  1536. - Refactor the get_interface_addresses_raw() doom-function into
  1537. multiple smaller and simpler subfunctions. Cover the resulting
  1538. subfunctions with unit-tests. Fixes a significant portion of
  1539. issue 12376.
  1540. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  1541. only for version <= 0.2.2.24 which is now deprecated. Closes
  1542. ticket 14202.
  1543. - Remove a test for a long-defunct broken version-one
  1544. directory server.
  1545. o Documentation:
  1546. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  1547. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  1548. - Make the tor-resolve documentation match its help string and its
  1549. options. Resolves part of ticket 14325.
  1550. - Log a more useful error message from tor-resolve when failing to
  1551. look up a hidden service address. Resolves part of ticket 14325.
  1552. o Downgraded warnings:
  1553. - Don't warn when we've attempted to contact a relay using the wrong
  1554. ntor onion key. Closes ticket 9635.
  1555. o Removed features:
  1556. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  1557. longer silently accepted as an alias for "ExitNodes".
  1558. - The --enable-mempool and --enable-buf-freelists options, which
  1559. were originally created to work around bad malloc implementations,
  1560. no longer exist. They were off-by-default in 0.2.5. Closes
  1561. ticket 14848.
  1562. o Testing:
  1563. - Make the checkdir/perms test complete successfully even if the
  1564. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  1565. - Test that tor does not fail when key files are zero-length. Check
  1566. that tor generates new keys, and overwrites the empty key files.
  1567. - Test that tor generates new keys when keys are missing
  1568. (existing behavior).
  1569. - Test that tor does not overwrite key files that already contain
  1570. data (existing behavior). Tests bug 13111. Patch by "teor".
  1571. - New "make test-stem" target to run stem integration tests.
  1572. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  1573. Closes ticket 14107.
  1574. - Make the test_cmdline_args.py script work correctly on Windows.
  1575. Patch from Gisle Vanem.
  1576. - Move the slower unit tests into a new "./src/test/test-slow"
  1577. binary that can be run independently of the other tests. Closes
  1578. ticket 13243.
  1579. - Avoid undefined behavior when sampling huge values from the
  1580. Laplace distribution. This made unittests fail on Raspberry Pi.
  1581. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  1582. Changes in version 0.2.6.2-alpha - 2014-12-31
  1583. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  1584. It introduces a major new backend for deciding when to send cells on
  1585. channels, which should lead down the road to big performance
  1586. increases. It contains security and statistics features for better
  1587. work on hidden services, and numerous bugfixes.
  1588. This release contains many new unit tests, along with major
  1589. performance improvements for running testing networks using Chutney.
  1590. Thanks to a series of patches contributed by "teor", testing networks
  1591. should now bootstrap in seconds, rather than minutes.
  1592. o Major features (relay, infrastructure):
  1593. - Complete revision of the code that relays use to decide which cell
  1594. to send next. Formerly, we selected the best circuit to write on
  1595. each channel, but we didn't select among channels in any
  1596. sophisticated way. Now, we choose the best circuits globally from
  1597. among those whose channels are ready to deliver traffic.
  1598. This patch implements a new inter-cmux comparison API, a global
  1599. high/low watermark mechanism and a global scheduler loop for
  1600. transmission prioritization across all channels as well as among
  1601. circuits on one channel. This schedule is currently tuned to
  1602. (tolerantly) avoid making changes in network performance, but it
  1603. should form the basis for major circuit performance increases in
  1604. the future. Code by Andrea; tuning by Rob Jansen; implements
  1605. ticket 9262.
  1606. o Major features (hidden services):
  1607. - Make HS port scanning more difficult by immediately closing the
  1608. circuit when a user attempts to connect to a nonexistent port.
  1609. Closes ticket 13667.
  1610. - Add a HiddenServiceStatistics option that allows Tor relays to
  1611. gather and publish statistics about the overall size and volume of
  1612. hidden service usage. Specifically, when this option is turned on,
  1613. an HSDir will publish an approximate number of hidden services
  1614. that have published descriptors to it the past 24 hours. Also, if
  1615. a relay has acted as a hidden service rendezvous point, it will
  1616. publish the approximate amount of rendezvous cells it has relayed
  1617. the past 24 hours. The statistics themselves are obfuscated so
  1618. that the exact values cannot be derived. For more details see
  1619. proposal 238, "Better hidden service stats from Tor relays". This
  1620. feature is currently disabled by default. Implements feature 13192.
  1621. o Major bugfixes (client, automap):
  1622. - Repair automapping with IPv6 addresses. This automapping should
  1623. have worked previously, but one piece of debugging code that we
  1624. inserted to detect a regression actually caused the regression to
  1625. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  1626. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  1627. Izquierdo Riera.
  1628. o Major bugfixes (hidden services):
  1629. - When closing an introduction circuit that was opened in parallel
  1630. with others, don't mark the introduction point as unreachable.
  1631. Previously, the first successful connection to an introduction
  1632. point would make the other introduction points get marked as
  1633. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  1634. o Directory authority changes:
  1635. - Remove turtles as a directory authority.
  1636. - Add longclaw as a new (v3) directory authority. This implements
  1637. ticket 13296. This keeps the directory authority count at 9.
  1638. o Major removed features:
  1639. - Tor clients no longer support connecting to hidden services
  1640. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  1641. option has been removed. (There shouldn't be any hidden services
  1642. running these versions on the network.) Closes ticket 7803.
  1643. o Minor features (client):
  1644. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  1645. is enabled, reject requests with IP addresses as hostnames.
  1646. Resolves ticket 13315.
  1647. o Minor features (controller):
  1648. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  1649. write an unscheduled heartbeat message to the log. Implements
  1650. feature 9503.
  1651. o Minor features (geoip):
  1652. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  1653. Country database.
  1654. o Minor features (hidden services):
  1655. - When re-enabling the network, don't try to build introduction
  1656. circuits until we have successfully built a circuit. This makes
  1657. hidden services come up faster when the network is re-enabled.
  1658. Patch from "akwizgran". Closes ticket 13447.
  1659. - When we fail to retrieve a hidden service descriptor, send the
  1660. controller an "HS_DESC FAILED" controller event. Implements
  1661. feature 13212.
  1662. - New HiddenServiceDirGroupReadable option to cause hidden service
  1663. directories and hostname files to be created group-readable. Patch
  1664. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  1665. o Minor features (systemd):
  1666. - Where supported, when running with systemd, report successful
  1667. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  1668. - When running with systemd, support systemd watchdog messages. Part
  1669. of ticket 11016. Patch by Michael Scherer.
  1670. o Minor features (transparent proxy):
  1671. - Update the transparent proxy option checks to allow for both ipfw
  1672. and pf on OS X. Closes ticket 14002.
  1673. - Use the correct option when using IPv6 with transparent proxy
  1674. support on Linux. Resolves 13808. Patch by Francisco Blas
  1675. Izquierdo Riera.
  1676. o Minor bugfixes (preventative security, C safety):
  1677. - When reading a hexadecimal, base-32, or base-64 encoded value from
  1678. a string, always overwrite the whole output buffer. This prevents
  1679. some bugs where we would look at (but fortunately, not reveal)
  1680. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  1681. versions of Tor.
  1682. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  1683. just the part that's used. This makes it harder for data leak bugs
  1684. to occur in the event of other programming failures. Resolves
  1685. ticket 14041.
  1686. o Minor bugfixes (client, microdescriptors):
  1687. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  1688. computing which microdescriptors to download. This keeps us from
  1689. erroneous download behavior if two microdescriptor digests ever
  1690. have the same first 160 bits. Fixes part of bug 13399; bugfix
  1691. on 0.2.3.1-alpha.
  1692. - Reset a router's status if its microdescriptor digest changes,
  1693. even if the first 160 bits remain the same. Fixes part of bug
  1694. 13399; bugfix on 0.2.3.1-alpha.
  1695. o Minor bugfixes (compilation):
  1696. - Silence clang warnings under --enable-expensive-hardening,
  1697. including implicit truncation of 64 bit values to 32 bit, const
  1698. char assignment to self, tautological compare, and additional
  1699. parentheses around equality tests. Fixes bug 13577; bugfix
  1700. on 0.2.5.4-alpha.
  1701. - Fix a clang warning about checking whether an address in the
  1702. middle of a structure is NULL. Fixes bug 14001; bugfix
  1703. on 0.2.1.2-alpha.
  1704. o Minor bugfixes (hidden services):
  1705. - Correctly send a controller event when we find that a rendezvous
  1706. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  1707. - Pre-check directory permissions for new hidden-services to avoid
  1708. at least one case of "Bug: Acting on config options left us in a
  1709. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  1710. - When adding a new hidden service (for example, via SETCONF), Tor
  1711. no longer congratulates the user for running a relay. Fixes bug
  1712. 13941; bugfix on 0.2.6.1-alpha.
  1713. - When fetching hidden service descriptors, we now check not only
  1714. for whether we got the hidden service we had in mind, but also
  1715. whether we got the particular descriptors we wanted. This prevents
  1716. a class of inefficient but annoying DoS attacks by hidden service
  1717. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  1718. by "special".
  1719. o Minor bugfixes (Linux seccomp2 sandbox):
  1720. - Make transparent proxy support work along with the seccomp2
  1721. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  1722. by Francisco Blas Izquierdo Riera.
  1723. - Fix a memory leak in tor-resolve when running with the sandbox
  1724. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  1725. o Minor bugfixes (logging):
  1726. - Downgrade warnings about RSA signature failures to info log level.
  1727. Emit a warning when an extra info document is found incompatible
  1728. with a corresponding router descriptor. Fixes bug 9812; bugfix
  1729. on 0.0.6rc3.
  1730. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  1731. correctly. Fixes bug 13701; bugfix on 0.0.6.
  1732. o Minor bugfixes (misc):
  1733. - Stop allowing invalid address patterns like "*/24" that contain
  1734. both a wildcard address and a bit prefix length. This affects all
  1735. our address-range parsing code. Fixes bug 7484; bugfix
  1736. on 0.0.2pre14.
  1737. o Minor bugfixes (testing networks, fast startup):
  1738. - Allow Tor to build circuits using a consensus with no exits. If
  1739. the consensus has no exits (typical of a bootstrapping test
  1740. network), allow Tor to build circuits once enough descriptors have
  1741. been downloaded. This assists in bootstrapping a testing Tor
  1742. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  1743. by "teor".
  1744. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  1745. header to directory servers. This allows us to obtain consensuses
  1746. promptly when the consensus interval is very short. This assists
  1747. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  1748. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  1749. - Stop assuming that private addresses are local when checking
  1750. reachability in a TestingTorNetwork. Instead, when testing, assume
  1751. all OR connections are remote. (This is necessary due to many test
  1752. scenarios running all relays on localhost.) This assists in
  1753. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  1754. 0.1.0.1-rc. Patch by "teor".
  1755. - Avoid building exit circuits from a consensus with no exits. Now
  1756. thanks to our fix for 13718, we accept a no-exit network as not
  1757. wholly lost, but we need to remember not to try to build exit
  1758. circuits on it. Closes ticket 13814; patch by "teor".
  1759. - Stop requiring exits to have non-zero bandwithcapacity in a
  1760. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  1761. ignore exit bandwidthcapacity. This assists in bootstrapping a
  1762. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  1763. on 0.2.0.3-alpha. Patch by "teor".
  1764. - Add "internal" to some bootstrap statuses when no exits are
  1765. available. If the consensus does not contain Exits, Tor will only
  1766. build internal circuits. In this case, relevant statuses will
  1767. contain the word "internal" as indicated in the Tor control-
  1768. spec.txt. When bootstrap completes, Tor will be ready to build
  1769. internal circuits. If a future consensus contains Exits, exit
  1770. circuits may become available. Fixes part of bug 13718; bugfix on
  1771. 0.2.4.10-alpha. Patch by "teor".
  1772. - Decrease minimum consensus interval to 10 seconds when
  1773. TestingTorNetwork is set, or 5 seconds for the first consensus.
  1774. Fix assumptions throughout the code that assume larger intervals.
  1775. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  1776. by "teor".
  1777. - Avoid excluding guards from path building in minimal test
  1778. networks, when we're in a test network and excluding guards would
  1779. exclude all relays. This typically occurs in incredibly small tor
  1780. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  1781. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  1782. o Code simplification and refactoring:
  1783. - Stop using can_complete_circuits as a global variable; access it
  1784. with a function instead.
  1785. - Avoid using operators directly as macro arguments: this lets us
  1786. apply coccinelle transformations to our codebase more directly.
  1787. Closes ticket 13172.
  1788. - Combine the functions used to parse ClientTransportPlugin and
  1789. ServerTransportPlugin into a single function. Closes ticket 6456.
  1790. - Add inline functions and convenience macros for inspecting channel
  1791. state. Refactor the code to use convenience macros instead of
  1792. checking channel state directly. Fixes issue 7356.
  1793. - Document all members of was_router_added_t and rename
  1794. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  1795. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  1796. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  1797. constant instead of hardcoded value. Fixes issue 13840.
  1798. - Refactor our generic strmap and digestmap types into a single
  1799. implementation, so that we can add a new digest256map
  1800. type trivially.
  1801. o Documentation:
  1802. - Document the bridge-authority-only 'networkstatus-bridges' file.
  1803. Closes ticket 13713; patch from "tom".
  1804. - Fix typo in PredictedPortsRelevanceTime option description in
  1805. manpage. Resolves issue 13707.
  1806. - Stop suggesting that users specify relays by nickname: it isn't a
  1807. good idea. Also, properly cross-reference how to specify relays in
  1808. all parts of manual documenting options that take a list of
  1809. relays. Closes ticket 13381.
  1810. - Clarify the HiddenServiceDir option description in manpage to make
  1811. it clear that relative paths are taken with respect to the current
  1812. working directory. Also clarify that this behavior is not
  1813. guaranteed to remain indefinitely. Fixes issue 13913.
  1814. o Testing:
  1815. - New tests for many parts of channel, relay, and circuitmux
  1816. functionality. Code by Andrea; part of 9262.
  1817. - New tests for parse_transport_line(). Part of ticket 6456.
  1818. - In the unit tests, use chgrp() to change the group of the unit
  1819. test temporary directory to the current user, so that the sticky
  1820. bit doesn't interfere with tests that check directory groups.
  1821. Closes 13678.
  1822. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  1823. by 'rl1987'.
  1824. Changes in version 0.2.6.1-alpha - 2014-10-30
  1825. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  1826. includes numerous code cleanups and new tests, and fixes a large
  1827. number of annoying bugs. Out-of-memory conditions are handled better
  1828. than in 0.2.5, pluggable transports have improved proxy support, and
  1829. clients now use optimistic data for contacting hidden services. Also,
  1830. we are now more robust to changes in what we consider a parseable
  1831. directory object, so that tightening restrictions does not have a risk
  1832. of introducing infinite download loops.
  1833. This is the first alpha release in a new series, so expect there to be
  1834. bugs. Users who would rather test out a more stable branch should stay
  1835. with 0.2.5.x for now.
  1836. o New compiler and system requirements:
  1837. - Tor 0.2.6.x requires that your compiler support more of the C99
  1838. language standard than before. The 'configure' script now detects
  1839. whether your compiler supports C99 mid-block declarations and
  1840. designated initializers. If it does not, Tor will not compile.
  1841. We may revisit this requirement if it turns out that a significant
  1842. number of people need to build Tor with compilers that don't
  1843. bother implementing a 15-year-old standard. Closes ticket 13233.
  1844. - Tor no longer supports systems without threading support. When we
  1845. began working on Tor, there were several systems that didn't have
  1846. threads, or where the thread support wasn't able to run the
  1847. threads of a single process on multiple CPUs. That no longer
  1848. holds: every system where Tor needs to run well now has threading
  1849. support. Resolves ticket 12439.
  1850. o Removed platform support:
  1851. - We no longer include special code to build on Windows CE; as far
  1852. as we know, nobody has used Tor on Windows CE in a very long time.
  1853. Closes ticket 11446.
  1854. o Major features (bridges):
  1855. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  1856. transports if they are configured via the "TOR_PT_PROXY"
  1857. environment variable. Implements proposal 232. Resolves
  1858. ticket 8402.
  1859. o Major features (client performance, hidden services):
  1860. - Allow clients to use optimistic data when connecting to a hidden
  1861. service, which should remove a round-trip from hidden service
  1862. initialization. See proposal 181 for details. Implements
  1863. ticket 13211.
  1864. o Major features (directory system):
  1865. - Upon receiving an unparseable directory object, if its digest
  1866. matches what we expected, then don't try to download it again.
  1867. Previously, when we got a descriptor we didn't like, we would keep
  1868. trying to download it over and over. Closes ticket 11243.
  1869. o Major features (sample torrc):
  1870. - Add a new, infrequently-changed "torrc.minimal". This file is
  1871. similar to torrc.sample, but it will change as infrequently as
  1872. possible, for the benefit of users whose systems prompt them for
  1873. intervention whenever a default configuration file is changed.
  1874. Making this change allows us to update torrc.sample to be a more
  1875. generally useful "sample torrc".
  1876. o Major bugfixes (directory authorities):
  1877. - Do not assign the HSDir flag to relays if they are not Valid, or
  1878. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  1879. o Major bugfixes (directory bandwidth performance):
  1880. - Don't flush the zlib buffer aggressively when compressing
  1881. directory information for clients. This should save about 7% of
  1882. the bandwidth currently used for compressed descriptors and
  1883. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  1884. o Minor features (security, memory wiping):
  1885. - Ensure we securely wipe keys from memory after
  1886. crypto_digest_get_digest and init_curve25519_keypair_from_file
  1887. have finished using them. Resolves ticket 13477.
  1888. o Minor features (security, out-of-memory handling):
  1889. - When handling an out-of-memory condition, allocate less memory for
  1890. temporary data structures. Fixes issue 10115.
  1891. - When handling an out-of-memory condition, consider more types of
  1892. buffers, including those on directory connections, and zlib
  1893. buffers. Resolves ticket 11792.
  1894. o Minor features:
  1895. - When identity keypair is generated for first time, log a
  1896. congratulatory message that links to the new relay lifecycle
  1897. document. Implements feature 10427.
  1898. o Minor features (client):
  1899. - Clients are now willing to send optimistic data (before they
  1900. receive a 'connected' cell) to relays of any version. (Relays
  1901. without support for optimistic data are no longer supported on the
  1902. Tor network.) Resolves ticket 13153.
  1903. o Minor features (directory authorities):
  1904. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  1905. Implements a feature proposed during discussion of bug 13000.
  1906. - In tor-gencert, report an error if the user provides the same
  1907. argument more than once.
  1908. - If a directory authority can't find a best consensus method in the
  1909. votes that it holds, it now falls back to its favorite consensus
  1910. method. Previously, it fell back to method 1. Neither of these is
  1911. likely to get enough signatures, but "fall back to favorite"
  1912. doesn't require us to maintain support an obsolete consensus
  1913. method. Implements part of proposal 215.
  1914. o Minor features (logging):
  1915. - On Unix-like systems, you can now use named pipes as the target of
  1916. the Log option, and other options that try to append to files.
  1917. Closes ticket 12061. Patch from "carlo von lynX".
  1918. - When opening a log file at startup, send it every log message that
  1919. we generated between startup and opening it. Previously, log
  1920. messages that were generated before opening the log file were only
  1921. logged to stdout. Closes ticket 6938.
  1922. - Add a TruncateLogFile option to overwrite logs instead of
  1923. appending to them. Closes ticket 5583.
  1924. o Minor features (portability, Solaris):
  1925. - Threads are no longer disabled by default on Solaris; we believe
  1926. that the versions of Solaris with broken threading support are all
  1927. obsolete by now. Resolves ticket 9495.
  1928. o Minor features (relay):
  1929. - Re-check our address after we detect a changed IP address from
  1930. getsockname(). This ensures that the controller command "GETINFO
  1931. address" will report the correct value. Resolves ticket 11582.
  1932. Patch from "ra".
  1933. - A new AccountingRule option lets Relays set whether they'd like
  1934. AccountingMax to be applied separately to inbound and outbound
  1935. traffic, or applied to the sum of inbound and outbound traffic.
  1936. Resolves ticket 961. Patch by "chobe".
  1937. o Minor features (testing networks):
  1938. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  1939. the "Exit" flag regardless of their uptime, bandwidth, or exit
  1940. policy. TestingTorNetwork must be set for this option to have any
  1941. effect. Previously, authorities would take up to 35 minutes to
  1942. give nodes the Exit flag in a test network. Partially implements
  1943. ticket 13161.
  1944. o Minor features (validation):
  1945. - Check all date/time values passed to tor_timegm and
  1946. parse_rfc1123_time for validity, taking leap years into account.
  1947. Improves HTTP header validation. Implemented with bug 13476.
  1948. - In correct_tm(), limit the range of values returned by system
  1949. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  1950. This means we don't have to deal with negative or too large dates,
  1951. even if a clock is wrong. Otherwise we might fail to read a file
  1952. written by us which includes such a date. Fixes bug 13476.
  1953. o Minor bugfixes (bridge clients):
  1954. - When configured to use a bridge without an identity digest (not
  1955. recommended), avoid launching an extra channel to it when
  1956. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  1957. o Minor bugfixes (bridges):
  1958. - When DisableNetwork is set, do not launch pluggable transport
  1959. plugins, and if any are running, terminate them. Fixes bug 13213;
  1960. bugfix on 0.2.3.6-alpha.
  1961. o Minor bugfixes (C correctness):
  1962. - Fix several instances of possible integer overflow/underflow/NaN.
  1963. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  1964. from "teor".
  1965. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  1966. avoid dividing by zero in the pareto calculations. This traps
  1967. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  1968. on 0.2.2.2-alpha.
  1969. - Fix an integer overflow in format_time_interval(). Fixes bug
  1970. 13393; bugfix on 0.2.0.10-alpha.
  1971. - Set the correct day of year value when the system's localtime(_r)
  1972. or gmtime(_r) functions fail to set struct tm. Not externally
  1973. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  1974. - Avoid unlikely signed integer overflow in tor_timegm on systems
  1975. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  1976. o Minor bugfixes (client):
  1977. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  1978. BadExit flag are not considered worthy candidates. Fixes bug
  1979. 13066; bugfix on 0.1.2.3-alpha.
  1980. - Use the consensus schedule for downloading consensuses, and not
  1981. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  1982. - Handle unsupported or malformed SOCKS5 requests properly by
  1983. responding with the appropriate error message before closing the
  1984. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  1985. o Minor bugfixes (client, torrc):
  1986. - Stop modifying the value of our DirReqStatistics torrc option just
  1987. because we're not a bridge or relay. This bug was causing Tor
  1988. Browser users to write "DirReqStatistics 0" in their torrc files
  1989. as if they had chosen to change the config. Fixes bug 4244; bugfix
  1990. on 0.2.3.1-alpha.
  1991. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  1992. that our options have changed every time we SIGHUP. Fixes bug
  1993. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  1994. o Minor bugfixes (controller):
  1995. - Return an error when the second or later arguments of the
  1996. "setevents" controller command are invalid events. Previously we
  1997. would return success while silently skipping invalid events. Fixes
  1998. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  1999. o Minor bugfixes (directory system):
  2000. - Always believe that v3 directory authorities serve extra-info
  2001. documents, whether they advertise "caches-extra-info" or not.
  2002. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  2003. - When running as a v3 directory authority, advertise that you serve
  2004. extra-info documents so that clients who want them can find them
  2005. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  2006. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  2007. Previously, directories offering BRIDGE_DIRINFO and some other
  2008. flag (i.e. microdescriptors or extrainfo) would be ignored when
  2009. looking for bridges. Partially fixes bug 13163; bugfix
  2010. on 0.2.0.7-alpha.
  2011. o Minor bugfixes (networking):
  2012. - Check for orconns and use connection_or_close_for_error() rather
  2013. than connection_mark_for_close() directly in the getsockopt()
  2014. failure case of connection_handle_write_impl(). Fixes bug 11302;
  2015. bugfix on 0.2.4.4-alpha.
  2016. o Minor bugfixes (relay):
  2017. - When generating our family list, remove spaces from around the
  2018. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  2019. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  2020. new relay descriptor immediately. Fixes bug 13000; bugfix
  2021. on 0.1.1.6-alpha.
  2022. o Minor bugfixes (testing networks):
  2023. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  2024. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  2025. - Stop using the default authorities in networks which provide both
  2026. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  2027. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  2028. o Minor bugfixes (testing):
  2029. - Stop spawn test failures due to a race condition between the
  2030. SIGCHLD handler updating the process status, and the test reading
  2031. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  2032. o Minor bugfixes (testing, Windows):
  2033. - Avoid passing an extra backslash when creating a temporary
  2034. directory for running the unit tests on Windows. Fixes bug 12392;
  2035. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  2036. o Minor bugfixes (windows):
  2037. - Remove code to special-case handling of NTE_BAD_KEYSET when
  2038. acquiring windows CryptoAPI context. This error can't actually
  2039. occur for the parameters we're providing. Fixes bug 10816; bugfix
  2040. on 0.0.2pre26.
  2041. o Minor bugfixes (zlib):
  2042. - Avoid truncating a zlib stream when trying to finalize it with an
  2043. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  2044. o Build fixes:
  2045. - Allow our configure script to build correctly with autoconf 2.62
  2046. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  2047. - Improve the error message from ./configure to make it clear that
  2048. when asciidoc has not been found, the user will have to either add
  2049. --disable-asciidoc argument or install asciidoc. Resolves
  2050. ticket 13228.
  2051. o Code simplification and refactoring:
  2052. - Change the entry_is_live() function to take named bitfield
  2053. elements instead of an unnamed list of booleans. Closes
  2054. ticket 12202.
  2055. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  2056. Resolves ticket 12205.
  2057. - Use calloc and reallocarray functions instead of multiply-
  2058. then-malloc. This makes it less likely for us to fall victim to an
  2059. integer overflow attack when allocating. Resolves ticket 12855.
  2060. - Use the standard macro name SIZE_MAX, instead of our
  2061. own SIZE_T_MAX.
  2062. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  2063. functions which take them as arguments. Replace 0 with NO_DIRINFO
  2064. in a function call for clarity. Seeks to prevent future issues
  2065. like 13163.
  2066. - Avoid 4 null pointer errors under clang static analysis by using
  2067. tor_assert() to prove that the pointers aren't null. Fixes
  2068. bug 13284.
  2069. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  2070. represent parsing options, instead of a confusing mess of
  2071. booleans. Resolves ticket 8197.
  2072. - Introduce a helper function to parse ExitPolicy in
  2073. or_options_t structure.
  2074. o Documentation:
  2075. - Add a doc/TUNING document with tips for handling large numbers of
  2076. TCP connections when running busy Tor relay. Update the warning
  2077. message to point to this file when running out of sockets
  2078. operating system is allowing to use simultaneously. Resolves
  2079. ticket 9708.
  2080. o Removed features:
  2081. - We no longer remind the user about configuration options that have
  2082. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  2083. - Remove our old, non-weighted bandwidth-based node selection code.
  2084. Previously, we used it as a fallback when we couldn't perform
  2085. weighted bandwidth-based node selection. But that would only
  2086. happen in the cases where we had no consensus, or when we had a
  2087. consensus generated by buggy or ancient directory authorities. In
  2088. either case, it's better to use the more modern, better maintained
  2089. algorithm, with reasonable defaults for the weights. Closes
  2090. ticket 13126.
  2091. - Remove the --disable-curve25519 configure option. Relays and
  2092. clients now are required to support curve25519 and the
  2093. ntor handshake.
  2094. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  2095. used to be deprecated synonyms for "StrictNodes", are now marked
  2096. obsolete. Resolves ticket 12226.
  2097. - Clients don't understand the BadDirectory flag in the consensus
  2098. anymore, and ignore it.
  2099. o Testing:
  2100. - Refactor the function that chooses guard nodes so that it can more
  2101. easily be tested; write some tests for it.
  2102. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  2103. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  2104. - Create unit tests for format_time_interval(). With bug 13393.
  2105. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  2106. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  2107. tests (visible) fixes in bug 13476.
  2108. - Add a "coverage-html" make target to generate HTML-visualized
  2109. coverage results when building with --enable-coverage. (Requires
  2110. lcov.) Patch from Kevin Murray.
  2111. - Enable the backtrace handler (where supported) when running the
  2112. unit tests.
  2113. - Revise all unit tests that used the legacy test_* macros to
  2114. instead use the recommended tt_* macros. This patch was generated
  2115. with coccinelle, to avoid manual errors. Closes ticket 13119.
  2116. o Distribution (systemd):
  2117. - systemd unit file: only allow tor to write to /var/lib/tor and
  2118. /var/log/tor. The rest of the filesystem is accessible for reading
  2119. only. Patch by intrigeri; resolves ticket 12751.
  2120. - systemd unit file: ensure that the process and all its children
  2121. can never gain new privileges. Patch by intrigeri; resolves
  2122. ticket 12939.
  2123. - systemd unit file: set up /var/run/tor as writable for the Tor
  2124. service. Patch by intrigeri; resolves ticket 13196.
  2125. o Removed features (directory authorities):
  2126. - Remove code that prevented authorities from listing Tor relays
  2127. affected by CVE-2011-2769 as guards. These relays are already
  2128. rejected altogether due to the minimum version requirement of
  2129. 0.2.3.16-alpha. Closes ticket 13152.
  2130. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  2131. the fingerprints file (approved-routers) has been deprecated.
  2132. - Directory authorities do not support being Naming dirauths anymore.
  2133. The "NamingAuthoritativeDir" config option is now obsolete.
  2134. - Directory authorities do not support giving out the BadDirectory
  2135. flag anymore.
  2136. - Directory authorities no longer advertise or support consensus
  2137. methods 1 through 12 inclusive. These consensus methods were
  2138. obsolete and/or insecure: maintaining the ability to support them
  2139. served no good purpose. Implements part of proposal 215; closes
  2140. ticket 10163.
  2141. o Testing (test-network.sh):
  2142. - Stop using "echo -n", as some shells' built-in echo doesn't
  2143. support "-n". Instead, use "/bin/echo -n". Partially fixes
  2144. bug 13161.
  2145. - Stop an apparent test-network hang when used with make -j2. Fixes
  2146. bug 13331.
  2147. - Add a --delay option to test-network.sh, which configures the
  2148. delay before the chutney network tests for data transmission.
  2149. Partially implements ticket 13161.
  2150. Changes in version 0.2.5.10 - 2014-10-24
  2151. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  2152. It adds several new security features, including improved
  2153. denial-of-service resistance for relays, new compiler hardening
  2154. options, and a system-call sandbox for hardened installations on Linux
  2155. (requires seccomp2). The controller protocol has several new features,
  2156. resolving IPv6 addresses should work better than before, and relays
  2157. should be a little more CPU-efficient. We've added support for more
  2158. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  2159. system and testing infrastructure to allow unit testing of more parts
  2160. of the Tor codebase. Finally, we've addressed several nagging pluggable
  2161. transport usability issues, and included numerous other small bugfixes
  2162. and features mentioned below.
  2163. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  2164. have accumulated many known flaws; everyone should upgrade.
  2165. o Deprecated versions:
  2166. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  2167. attention for some while.
  2168. Changes in version 0.2.5.9-rc - 2014-10-20
  2169. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  2170. series. It disables SSL3 in response to the recent "POODLE" attack
  2171. (even though POODLE does not affect Tor). It also works around a crash
  2172. bug caused by some operating systems' response to the "POODLE" attack
  2173. (which does affect Tor). It also contains a few miscellaneous fixes.
  2174. o Major security fixes:
  2175. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  2176. today support TLS 1.0 or later, so we can safely turn off support
  2177. for this old (and insecure) protocol. Fixes bug 13426.
  2178. o Major bugfixes (openssl bug workaround):
  2179. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  2180. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  2181. 13471. This is a workaround for an OpenSSL bug.
  2182. o Minor bugfixes:
  2183. - Disable the sandbox name resolver cache when running tor-resolve:
  2184. tor-resolve doesn't use the sandbox code, and turning it on was
  2185. breaking attempts to do tor-resolve on a non-default server on
  2186. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  2187. o Compilation fixes:
  2188. - Build and run correctly on systems like OpenBSD-current that have
  2189. patched OpenSSL to remove get_cipher_by_char and/or its
  2190. implementations. Fixes issue 13325.
  2191. o Downgraded warnings:
  2192. - Downgrade the severity of the 'unexpected sendme cell from client'
  2193. from 'warn' to 'protocol warning'. Closes ticket 8093.
  2194. Changes in version 0.2.4.25 - 2014-10-20
  2195. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  2196. (even though POODLE does not affect Tor). It also works around a crash
  2197. bug caused by some operating systems' response to the "POODLE" attack
  2198. (which does affect Tor).
  2199. o Major security fixes (also in 0.2.5.9-rc):
  2200. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  2201. today support TLS 1.0 or later, so we can safely turn off support
  2202. for this old (and insecure) protocol. Fixes bug 13426.
  2203. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  2204. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  2205. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  2206. 13471. This is a workaround for an OpenSSL bug.
  2207. Changes in version 0.2.5.8-rc - 2014-09-22
  2208. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  2209. series. It fixes a bug that affects consistency and speed when
  2210. connecting to hidden services, and it updates the location of one of
  2211. the directory authorities.
  2212. o Major bugfixes:
  2213. - Clients now send the correct address for their chosen rendezvous
  2214. point when trying to access a hidden service. They used to send
  2215. the wrong address, which would still work some of the time because
  2216. they also sent the identity digest of the rendezvous point, and if
  2217. the hidden service happened to try connecting to the rendezvous
  2218. point from a relay that already had a connection open to it,
  2219. the relay would reuse that connection. Now connections to hidden
  2220. services should be more robust and faster. Also, this bug meant
  2221. that clients were leaking to the hidden service whether they were
  2222. on a little-endian (common) or big-endian (rare) system, which for
  2223. some users might have reduced their anonymity. Fixes bug 13151;
  2224. bugfix on 0.2.1.5-alpha.
  2225. o Directory authority changes:
  2226. - Change IP address for gabelmoo (v3 directory authority).
  2227. Changes in version 0.2.4.24 - 2014-09-22
  2228. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  2229. connecting to hidden services, and it updates the location of one of
  2230. the directory authorities.
  2231. o Major bugfixes:
  2232. - Clients now send the correct address for their chosen rendezvous
  2233. point when trying to access a hidden service. They used to send
  2234. the wrong address, which would still work some of the time because
  2235. they also sent the identity digest of the rendezvous point, and if
  2236. the hidden service happened to try connecting to the rendezvous
  2237. point from a relay that already had a connection open to it,
  2238. the relay would reuse that connection. Now connections to hidden
  2239. services should be more robust and faster. Also, this bug meant
  2240. that clients were leaking to the hidden service whether they were
  2241. on a little-endian (common) or big-endian (rare) system, which for
  2242. some users might have reduced their anonymity. Fixes bug 13151;
  2243. bugfix on 0.2.1.5-alpha.
  2244. o Directory authority changes:
  2245. - Change IP address for gabelmoo (v3 directory authority).
  2246. o Minor features (geoip):
  2247. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2248. Country database.
  2249. Changes in version 0.2.5.7-rc - 2014-09-11
  2250. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  2251. release series, and some long-standing bugs related to ORPort reachability
  2252. testing and failure to send CREATE cells. It is the first release
  2253. candidate for the Tor 0.2.5.x series.
  2254. o Major bugfixes (client, startup):
  2255. - Start making circuits as soon as DisabledNetwork is turned off.
  2256. When Tor started with DisabledNetwork set, it would correctly
  2257. conclude that it shouldn't build circuits, but it would mistakenly
  2258. cache this conclusion, and continue believing it even when
  2259. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  2260. for bug 11200; bugfix on 0.2.5.4-alpha.
  2261. - Resume expanding abbreviations for command-line options. The fix
  2262. for bug 4647 accidentally removed our hack from bug 586 that
  2263. rewrote HashedControlPassword to __HashedControlSessionPassword
  2264. when it appears on the commandline (which allowed the user to set
  2265. her own HashedControlPassword in the torrc file while the
  2266. controller generates a fresh session password for each run). Fixes
  2267. bug 12948; bugfix on 0.2.5.1-alpha.
  2268. - Warn about attempts to run hidden services and relays in the same
  2269. process: that's probably not a good idea. Closes ticket 12908.
  2270. o Major bugfixes (relay):
  2271. - Avoid queuing or sending destroy cells for circuit ID zero when we
  2272. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  2273. Found and fixed by "cypherpunks".
  2274. - Fix ORPort reachability detection on relays running behind a
  2275. proxy, by correctly updating the "local" mark on the controlling
  2276. channel when changing the address of an or_connection_t after the
  2277. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  2278. o Minor features (bridge):
  2279. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  2280. cookie file for the ExtORPort g+r by default.
  2281. o Minor features (geoip):
  2282. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2283. Country database.
  2284. o Minor bugfixes (logging):
  2285. - Reduce the log severity of the "Pluggable transport proxy does not
  2286. provide any needed transports and will not be launched." message,
  2287. since Tor Browser includes several ClientTransportPlugin lines in
  2288. its torrc-defaults file, leading every Tor Browser user who looks
  2289. at her logs to see these notices and wonder if they're dangerous.
  2290. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  2291. - Downgrade "Unexpected onionskin length after decryption" warning
  2292. to a protocol-warn, since there's nothing relay operators can do
  2293. about a client that sends them a malformed create cell. Resolves
  2294. bug 12996; bugfix on 0.0.6rc1.
  2295. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  2296. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  2297. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  2298. their names correctly. Fixes part of bug 12700; bugfix
  2299. on 0.2.4.8-alpha.
  2300. - When logging information about a relay cell whose command we don't
  2301. recognize, log its command as an integer. Fixes part of bug 12700;
  2302. bugfix on 0.2.1.10-alpha.
  2303. - Escape all strings from the directory connection before logging
  2304. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  2305. o Minor bugfixes (controller):
  2306. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  2307. bug 12864; bugfix on 0.2.5.1-alpha.
  2308. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  2309. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  2310. by "teor".
  2311. o Minor bugfixes (compilation):
  2312. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  2313. bugfix on 0.2.5.5-alpha.
  2314. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  2315. 0.2.5.1-alpha. Patch from "NewEraCracker".
  2316. - In routerlist_assert_ok(), don't take the address of a
  2317. routerinfo's cache_info member unless that routerinfo is non-NULL.
  2318. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  2319. - Fix a large number of false positive warnings from the clang
  2320. analyzer static analysis tool. This should make real warnings
  2321. easier for clang analyzer to find. Patch from "teor". Closes
  2322. ticket 13036.
  2323. o Distribution (systemd):
  2324. - Verify configuration file via ExecStartPre in the systemd unit
  2325. file. Patch from intrigeri; resolves ticket 12730.
  2326. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  2327. current systemd unit uses "Type = simple", so systemd does not
  2328. expect tor to fork. If the user has "RunAsDaemon 1" in their
  2329. torrc, then things won't work as expected. This is e.g. the case
  2330. on Debian (and derivatives), since there we pass "--defaults-torrc
  2331. /usr/share/tor/tor-service-defaults-torrc" (that contains
  2332. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  2333. ticket 12731.
  2334. o Documentation:
  2335. - Adjust the URLs in the README to refer to the new locations of
  2336. several documents on the website. Fixes bug 12830. Patch from
  2337. Matt Pagan.
  2338. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  2339. ticket 12878.
  2340. Changes in version 0.2.5.6-alpha - 2014-07-28
  2341. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  2342. risk from guard rotation, and fixes a variety of other issues to get
  2343. us closer to a release candidate.
  2344. o Major features (also in 0.2.4.23):
  2345. - Make the number of entry guards configurable via a new
  2346. NumEntryGuards consensus parameter, and the number of directory
  2347. guards configurable via a new NumDirectoryGuards consensus
  2348. parameter. Implements ticket 12688.
  2349. o Major bugfixes (also in 0.2.4.23):
  2350. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2351. implementation that caused incorrect results on 32-bit
  2352. implementations when certain malformed inputs were used along with
  2353. a small class of private ntor keys. This bug does not currently
  2354. appear to allow an attacker to learn private keys or impersonate a
  2355. Tor server, but it could provide a means to distinguish 32-bit Tor
  2356. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2357. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2358. Adam Langley.
  2359. o Major bugfixes:
  2360. - Perform circuit cleanup operations even when circuit
  2361. construction operations are disabled (because the network is
  2362. disabled, or because there isn't enough directory information).
  2363. Previously, when we were not building predictive circuits, we
  2364. were not closing expired circuits either. Fixes bug 8387; bugfix on
  2365. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  2366. became more strict about when we have "enough directory information
  2367. to build circuits".
  2368. o Minor features:
  2369. - Authorities now assign the Guard flag to the fastest 25% of the
  2370. network (it used to be the fastest 50%). Also raise the consensus
  2371. weight that guarantees the Guard flag from 250 to 2000. For the
  2372. current network, this results in about 1100 guards, down from 2500.
  2373. This step paves the way for moving the number of entry guards
  2374. down to 1 (proposal 236) while still providing reasonable expected
  2375. performance for most users. Implements ticket 12690.
  2376. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2377. Country database.
  2378. - Slightly enhance the diagnostic message for bug 12184.
  2379. o Minor bugfixes (also in 0.2.4.23):
  2380. - Warn and drop the circuit if we receive an inbound 'relay early'
  2381. cell. Those used to be normal to receive on hidden service circuits
  2382. due to bug 1038, but the buggy Tor versions are long gone from
  2383. the network so we can afford to resume watching for them. Resolves
  2384. the rest of bug 1038; bugfix on 0.2.1.19.
  2385. - Correct a confusing error message when trying to extend a circuit
  2386. via the control protocol but we don't know a descriptor or
  2387. microdescriptor for one of the specified relays. Fixes bug 12718;
  2388. bugfix on 0.2.3.1-alpha.
  2389. o Minor bugfixes:
  2390. - Fix compilation when building with bufferevents enabled. (This
  2391. configuration is still not expected to work, however.)
  2392. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  2393. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  2394. Gunasekaran.
  2395. - Compile correctly with builds and forks of OpenSSL (such as
  2396. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  2397. 0.2.1.1-alpha. Patch from "dhill".
  2398. Changes in version 0.2.4.23 - 2014-07-28
  2399. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  2400. guard rotation, and also backports several important fixes from the
  2401. Tor 0.2.5 alpha release series.
  2402. o Major features:
  2403. - Clients now look at the "usecreatefast" consensus parameter to
  2404. decide whether to use CREATE_FAST or CREATE cells for the first hop
  2405. of their circuit. This approach can improve security on connections
  2406. where Tor's circuit handshake is stronger than the available TLS
  2407. connection security levels, but the tradeoff is more computational
  2408. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  2409. - Make the number of entry guards configurable via a new
  2410. NumEntryGuards consensus parameter, and the number of directory
  2411. guards configurable via a new NumDirectoryGuards consensus
  2412. parameter. Implements ticket 12688.
  2413. o Major bugfixes:
  2414. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2415. implementation that caused incorrect results on 32-bit
  2416. implementations when certain malformed inputs were used along with
  2417. a small class of private ntor keys. This bug does not currently
  2418. appear to allow an attacker to learn private keys or impersonate a
  2419. Tor server, but it could provide a means to distinguish 32-bit Tor
  2420. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2421. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2422. Adam Langley.
  2423. o Minor bugfixes:
  2424. - Warn and drop the circuit if we receive an inbound 'relay early'
  2425. cell. Those used to be normal to receive on hidden service circuits
  2426. due to bug 1038, but the buggy Tor versions are long gone from
  2427. the network so we can afford to resume watching for them. Resolves
  2428. the rest of bug 1038; bugfix on 0.2.1.19.
  2429. - Correct a confusing error message when trying to extend a circuit
  2430. via the control protocol but we don't know a descriptor or
  2431. microdescriptor for one of the specified relays. Fixes bug 12718;
  2432. bugfix on 0.2.3.1-alpha.
  2433. - Avoid an illegal read from stack when initializing the TLS
  2434. module using a version of OpenSSL without all of the ciphers
  2435. used by the v2 link handshake. Fixes bug 12227; bugfix on
  2436. 0.2.4.8-alpha. Found by "starlight".
  2437. o Minor features:
  2438. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2439. Country database.
  2440. Changes in version 0.2.5.5-alpha - 2014-06-18
  2441. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  2442. 0.2.5.x release series, including a couple of DoS issues, some
  2443. performance regressions, a large number of bugs affecting the Linux
  2444. seccomp2 sandbox code, and various other bugfixes. It also adds
  2445. diagnostic bugfixes for a few tricky issues that we're trying to
  2446. track down.
  2447. o Major features (security, traffic analysis resistance):
  2448. - Several major improvements to the algorithm used to decide when to
  2449. close TLS connections. Previous versions of Tor closed connections
  2450. at a fixed interval after the last time a non-padding cell was
  2451. sent over the connection, regardless of the target of the
  2452. connection. Now, we randomize the intervals by adding up to 50% of
  2453. their base value, we measure the length of time since connection
  2454. last had at least one circuit, and we allow connections to known
  2455. ORs to remain open a little longer (15 minutes instead of 3
  2456. minutes minimum). These changes should improve Tor's resistance
  2457. against some kinds of traffic analysis, and lower some overhead
  2458. from needlessly closed connections. Fixes ticket 6799.
  2459. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  2460. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  2461. - Fix a memory leak that could occur if a microdescriptor parse
  2462. fails during the tokenizing step. This bug could enable a memory
  2463. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  2464. on 0.2.2.6-alpha.
  2465. o Major bugfixes (security, directory authorities):
  2466. - Directory authorities now include a digest of each relay's
  2467. identity key as a part of its microdescriptor.
  2468. This is a workaround for bug 11743 (reported by "cypherpunks"),
  2469. where Tor clients do not support receiving multiple
  2470. microdescriptors with the same SHA256 digest in the same
  2471. consensus. When clients receive a consensus like this, they only
  2472. use one of the relays. Without this fix, a hostile relay could
  2473. selectively disable some client use of target relays by
  2474. constructing a router descriptor with a different identity and the
  2475. same microdescriptor parameters and getting the authorities to
  2476. list it in a microdescriptor consensus. This fix prevents an
  2477. attacker from causing a microdescriptor collision, because the
  2478. router's identity is not forgeable.
  2479. o Major bugfixes (relay):
  2480. - Use a direct dirport connection when uploading non-anonymous
  2481. descriptors to the directory authorities. Previously, relays would
  2482. incorrectly use tunnel connections under a fairly wide variety of
  2483. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  2484. - When a circuit accidentally has the same circuit ID for its
  2485. forward and reverse direction, correctly detect the direction of
  2486. cells using that circuit. Previously, this bug made roughly one
  2487. circuit in a million non-functional. Fixes bug 12195; this is a
  2488. bugfix on every version of Tor.
  2489. o Major bugfixes (client, pluggable transports):
  2490. - When managing pluggable transports, use OS notification facilities
  2491. to learn if they have crashed, and don't attempt to kill any
  2492. process that has already exited. Fixes bug 8746; bugfix
  2493. on 0.2.3.6-alpha.
  2494. o Minor features (diagnostic):
  2495. - When logging a warning because of bug 7164, additionally check the
  2496. hash table for consistency (as proposed on ticket 11737). This may
  2497. help diagnose bug 7164.
  2498. - When we log a heartbeat, log how many one-hop circuits we have
  2499. that are at least 30 minutes old, and log status information about
  2500. a few of them. This is an attempt to track down bug 8387.
  2501. - When encountering an unexpected CR while writing text to a file on
  2502. Windows, log the name of the file. Should help diagnosing
  2503. bug 11233.
  2504. - Give more specific warnings when a client notices that an onion
  2505. handshake has failed. Fixes ticket 9635.
  2506. - Add significant new logging code to attempt to diagnose bug 12184,
  2507. where relays seem to run out of available circuit IDs.
  2508. - Improve the diagnostic log message for bug 8387 even further to
  2509. try to improve our odds of figuring out why one-hop directory
  2510. circuits sometimes do not get closed.
  2511. o Minor features (security, memory management):
  2512. - Memory allocation tricks (mempools and buffer freelists) are now
  2513. disabled by default. You can turn them back on with
  2514. --enable-mempools and --enable-buf-freelists respectively. We're
  2515. disabling these features because malloc performance is good enough
  2516. on most platforms, and a similar feature in OpenSSL exacerbated
  2517. exploitation of the Heartbleed attack. Resolves ticket 11476.
  2518. o Minor features (security):
  2519. - Apply the secure SipHash-2-4 function to the hash table mapping
  2520. circuit IDs and channels to circuits. We missed this one when we
  2521. were converting all the other hash functions to use SipHash back
  2522. in 0.2.5.3-alpha. Resolves ticket 11750.
  2523. o Minor features (build):
  2524. - The configure script has a --disable-seccomp option to turn off
  2525. support for libseccomp on systems that have it, in case it (or
  2526. Tor's use of it) is broken. Resolves ticket 11628.
  2527. o Minor features (other):
  2528. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  2529. Country database.
  2530. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  2531. - When running a hidden service, do not allow TunneledDirConns 0;
  2532. this will keep the hidden service from running, and also
  2533. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  2534. bugfix on 0.2.1.1-alpha.
  2535. o Minor bugfixes (performance):
  2536. - Avoid a bug where every successful connection made us recompute
  2537. the flag telling us whether we have sufficient information to
  2538. build circuits. Previously, we would forget our cached value
  2539. whenever we successfully opened a channel (or marked a router as
  2540. running or not running for any other reason), regardless of
  2541. whether we had previously believed the router to be running. This
  2542. forced us to run an expensive update operation far too often.
  2543. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  2544. - Avoid using tor_memeq() for checking relay cell integrity. This
  2545. removes a possible performance bottleneck. Fixes part of bug
  2546. 12169; bugfix on 0.2.1.31.
  2547. o Minor bugfixes (compilation):
  2548. - Fix compilation of test_status.c when building with MVSC. Bugfix
  2549. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  2550. - Resolve GCC complaints on OpenBSD about discarding constness in
  2551. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  2552. on 0.1.1.23. Patch from Dana Koch.
  2553. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  2554. treatment of long and time_t as comparable types. Fixes part of
  2555. bug 11633. Patch from Dana Koch.
  2556. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  2557. 11623; bugfix on 0.2.5.3-alpha.
  2558. - When deciding whether to build the 64-bit curve25519
  2559. implementation, detect platforms where we can compile 128-bit
  2560. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  2561. 0.2.4.8-alpha. Patch from "conradev".
  2562. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  2563. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  2564. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  2565. on 0.2.4.10-alpha.
  2566. o Minor bugfixes (Directory server):
  2567. - When sending a compressed set of descriptors or microdescriptors,
  2568. make sure to finalize the zlib stream. Previously, we would write
  2569. all the compressed data, but if the last descriptor we wanted to
  2570. send was missing or too old, we would not mark the stream as
  2571. finished. This caused problems for decompression tools. Fixes bug
  2572. 11648; bugfix on 0.1.1.23.
  2573. o Minor bugfixes (Linux seccomp sandbox):
  2574. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  2575. 11622; bugfix on 0.2.5.1-alpha.
  2576. - Avoid crashing when re-opening listener ports with the seccomp
  2577. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  2578. - Avoid crashing with the seccomp sandbox enabled along with
  2579. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  2580. - When we receive a SIGHUP with the sandbox enabled, correctly
  2581. support rotating our log files. Fixes bug 12032; bugfix
  2582. on 0.2.5.1-alpha.
  2583. - Avoid crash when running with sandboxing enabled and
  2584. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  2585. on 0.2.5.1-alpha.
  2586. - Fix a "BUG" warning when trying to write bridge-stats files with
  2587. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  2588. on 0.2.5.1-alpha.
  2589. - Prevent the sandbox from crashing on startup when run with the
  2590. --enable-expensive-hardening configuration option. Fixes bug
  2591. 11477; bugfix on 0.2.5.4-alpha.
  2592. - When running with DirPortFrontPage and sandboxing both enabled,
  2593. reload the DirPortFrontPage correctly when restarting. Fixes bug
  2594. 12028; bugfix on 0.2.5.1-alpha.
  2595. - Don't try to enable the sandbox when using the Tor binary to check
  2596. its configuration, hash a passphrase, or so on. Doing so was
  2597. crashing on startup for some users. Fixes bug 11609; bugfix
  2598. on 0.2.5.1-alpha.
  2599. - Avoid warnings when running with sandboxing and node statistics
  2600. enabled at the same time. Fixes part of 12064; bugfix on
  2601. 0.2.5.1-alpha. Patch from Michael Wolf.
  2602. - Avoid warnings when running with sandboxing enabled at the same
  2603. time as cookie authentication, hidden services, or directory
  2604. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  2605. - Do not allow options that require calls to exec to be enabled
  2606. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  2607. bug 12043; bugfix on 0.2.5.1-alpha.
  2608. - Handle failures in getpwnam()/getpwuid() when running with the
  2609. User option set and the Linux syscall sandbox enabled. Fixes bug
  2610. 11946; bugfix on 0.2.5.1-alpha.
  2611. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  2612. to avoid calling getaddrinfo() after installing the sandbox
  2613. filters. Previously, it preloaded a cache with the IPv4 address
  2614. for our hostname, and nothing else. Now, it loads the cache with
  2615. every address that it used to initialize the Tor process. Fixes
  2616. bug 11970; bugfix on 0.2.5.1-alpha.
  2617. o Minor bugfixes (pluggable transports):
  2618. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  2619. default location of the authentication token for the extended OR
  2620. Port as used by sever-side pluggable transports. We had
  2621. implemented this option before, but the code to make it settable
  2622. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  2623. - Avoid another 60-second delay when starting Tor in a pluggable-
  2624. transport-using configuration when we already have cached
  2625. descriptors for our bridges. Fixes bug 11965; bugfix
  2626. on 0.2.3.6-alpha.
  2627. o Minor bugfixes (client):
  2628. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  2629. when starting a client with bridges configured and DisableNetwork
  2630. set. (Tor launcher starts Tor with DisableNetwork set the first
  2631. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  2632. o Minor bugfixes (testing):
  2633. - The Python parts of the test scripts now work on Python 3 as well
  2634. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  2635. no longer have the tests break. Fixes bug 11608; bugfix
  2636. on 0.2.5.2-alpha.
  2637. - When looking for versions of python that we could run the tests
  2638. with, check for "python2.7" and "python3.3"; previously we were
  2639. only looking for "python", "python2", and "python3". Patch from
  2640. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  2641. - Fix all valgrind warnings produced by the unit tests. There were
  2642. over a thousand memory leak warnings previously, mostly produced
  2643. by forgetting to free things in the unit test code. Fixes bug
  2644. 11618, bugfixes on many versions of Tor.
  2645. o Minor bugfixes (tor-fw-helper):
  2646. - Give a correct log message when tor-fw-helper fails to launch.
  2647. (Previously, we would say something like "tor-fw-helper sent us a
  2648. string we could not parse".) Fixes bug 9781; bugfix
  2649. on 0.2.4.2-alpha.
  2650. o Minor bugfixes (relay, threading):
  2651. - Check return code on spawn_func() in cpuworker code, so that we
  2652. don't think we've spawned a nonworking cpuworker and write junk to
  2653. it forever. Fix related to bug 4345; bugfix on all released Tor
  2654. versions. Found by "skruffy".
  2655. - Use a pthread_attr to make sure that spawn_func() cannot return an
  2656. error while at the same time launching a thread. Fix related to
  2657. bug 4345; bugfix on all released Tor versions. Reported
  2658. by "cypherpunks".
  2659. o Minor bugfixes (relay, oom prevention):
  2660. - Correctly detect the total available system memory. We tried to do
  2661. this in 0.2.5.4-alpha, but the code was set up to always return an
  2662. error value, even on success. Fixes bug 11805; bugfix
  2663. on 0.2.5.4-alpha.
  2664. o Minor bugfixes (relay, other):
  2665. - We now drop CREATE cells for already-existent circuit IDs and for
  2666. zero-valued circuit IDs, regardless of other factors that might
  2667. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  2668. on 0.0.8pre1.
  2669. - Avoid an illegal read from stack when initializing the TLS module
  2670. using a version of OpenSSL without all of the ciphers used by the
  2671. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  2672. by "starlight".
  2673. - When rejecting DATA cells for stream_id zero, still count them
  2674. against the circuit's deliver window so that we don't fail to send
  2675. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  2676. o Minor bugfixes (logging):
  2677. - Fix a misformatted log message about delayed directory fetches.
  2678. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  2679. - Squelch a spurious LD_BUG message "No origin circuit for
  2680. successful SOCKS stream" in certain hidden service failure cases;
  2681. fixes bug 10616.
  2682. o Distribution:
  2683. - Include a tor.service file in contrib/dist for use with systemd.
  2684. Some distributions will be able to use this file unmodified;
  2685. others will need to tweak it, or write their own. Patch from Jamie
  2686. Nguyen; resolves ticket 8368.
  2687. o Documentation:
  2688. - Clean up several option names in the manpage to match their real
  2689. names, add the missing documentation for a couple of testing and
  2690. directory authority options, remove the documentation for a
  2691. V2-directory fetching option that no longer exists. Resolves
  2692. ticket 11634.
  2693. - Correct the documenation so that it lists the correct directory
  2694. for the stats files. (They are in a subdirectory called "stats",
  2695. not "status".)
  2696. - In the manpage, move more authority-only options into the
  2697. directory authority section so that operators of regular directory
  2698. caches don't get confused.
  2699. o Package cleanup:
  2700. - The contrib directory has been sorted and tidied. Before, it was
  2701. an unsorted dumping ground for useful and not-so-useful things.
  2702. Now, it is divided based on functionality, and the items which
  2703. seemed to be nonfunctional or useless have been removed. Resolves
  2704. ticket 8966; based on patches from "rl1987".
  2705. o Removed code:
  2706. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  2707. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  2708. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  2709. exist; tunneled directory connections have been available since
  2710. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  2711. brute-force fix for 10849, where "TunnelDirConns 0" would break
  2712. hidden services.
  2713. Changes in version 0.2.4.22 - 2014-05-16
  2714. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  2715. alpha release series. These include blocking all authority signing
  2716. keys that may have been affected by the OpenSSL "heartbleed" bug,
  2717. choosing a far more secure set of TLS ciphersuites by default, closing
  2718. a couple of memory leaks that could be used to run a target relay out
  2719. of RAM, and several others.
  2720. o Major features (security, backport from 0.2.5.4-alpha):
  2721. - Block authority signing keys that were used on authorities
  2722. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  2723. don't have any evidence that these keys _were_ compromised; we're
  2724. doing this to be prudent.) Resolves ticket 11464.
  2725. o Major bugfixes (security, OOM):
  2726. - Fix a memory leak that could occur if a microdescriptor parse
  2727. fails during the tokenizing step. This bug could enable a memory
  2728. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  2729. on 0.2.2.6-alpha.
  2730. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  2731. - The relay ciphersuite list is now generated automatically based on
  2732. uniform criteria, and includes all OpenSSL ciphersuites with
  2733. acceptable strength and forward secrecy. Previously, we had left
  2734. some perfectly fine ciphersuites unsupported due to omission or
  2735. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  2736. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  2737. - Relays now trust themselves to have a better view than clients of
  2738. which TLS ciphersuites are better than others. (Thanks to bug
  2739. 11513, the relay list is now well-considered, whereas the client
  2740. list has been chosen mainly for anti-fingerprinting purposes.)
  2741. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  2742. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  2743. AES128. Resolves ticket 11528.
  2744. - Clients now try to advertise the same list of ciphersuites as
  2745. Firefox 28. This change enables selection of (fast) GCM
  2746. ciphersuites, disables some strange old ciphers, and stops
  2747. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  2748. Resolves ticket 11438.
  2749. o Minor bugfixes (configuration, security):
  2750. - When running a hidden service, do not allow TunneledDirConns 0:
  2751. trying to set that option together with a hidden service would
  2752. otherwise prevent the hidden service from running, and also make
  2753. it publish its descriptors directly over HTTP. Fixes bug 10849;
  2754. bugfix on 0.2.1.1-alpha.
  2755. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  2756. - Avoid sending a garbage value to the controller when a circuit is
  2757. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  2758. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  2759. - Stop leaking memory when we successfully resolve a PTR record.
  2760. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  2761. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  2762. - Avoid 60-second delays in the bootstrapping process when Tor is
  2763. launching for a second time while using bridges. Fixes bug 9229;
  2764. bugfix on 0.2.0.3-alpha.
  2765. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  2766. - Give the correct URL in the warning message when trying to run a
  2767. relay on an ancient version of Windows. Fixes bug 9393.
  2768. o Minor bugfixes (compilation):
  2769. - Fix a compilation error when compiling with --disable-curve25519.
  2770. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  2771. o Minor bugfixes:
  2772. - Downgrade the warning severity for the the "md was still
  2773. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  2774. for trying to diagnose this bug, and the current warning in
  2775. earlier versions of tor achieves nothing useful. Addresses warning
  2776. from bug 7164.
  2777. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  2778. - When we run out of usable circuit IDs on a channel, log only one
  2779. warning for the whole channel, and describe how many circuits
  2780. there were on the channel. Fixes part of ticket 11553.
  2781. o Minor features (security, backport from 0.2.5.4-alpha):
  2782. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  2783. leave the default at 8GBytes), to better support Raspberry Pi
  2784. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  2785. o Documentation (backport from 0.2.5.4-alpha):
  2786. - Correctly document that we search for a system torrc file before
  2787. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  2788. 0.2.3.18-rc.
  2789. Changes in version 0.2.5.4-alpha - 2014-04-25
  2790. Tor 0.2.5.4-alpha includes several security and performance
  2791. improvements for clients and relays, including blacklisting authority
  2792. signing keys that were used while susceptible to the OpenSSL
  2793. "heartbleed" bug, fixing two expensive functions on busy relays,
  2794. improved TLS ciphersuite preference lists, support for run-time
  2795. hardening on compilers that support AddressSanitizer, and more work on
  2796. the Linux sandbox code.
  2797. There are also several usability fixes for clients (especially clients
  2798. that use bridges), two new TransPort protocols supported (one on
  2799. OpenBSD, one on FreeBSD), and various other bugfixes.
  2800. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  2801. have accumulated many known flaws; everyone should upgrade.
  2802. o Major features (security):
  2803. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  2804. pick a good value based on your total system memory. Previously,
  2805. the default was always 8 GB. You can still override the default by
  2806. setting MaxMemInQueues yourself. Resolves ticket 11396.
  2807. - Block authority signing keys that were used on authorities
  2808. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  2809. don't have any evidence that these keys _were_ compromised; we're
  2810. doing this to be prudent.) Resolves ticket 11464.
  2811. o Major features (relay performance):
  2812. - Speed up server-side lookups of rendezvous and introduction point
  2813. circuits by using hashtables instead of linear searches. These
  2814. functions previously accounted between 3 and 7% of CPU usage on
  2815. some busy relays. Resolves ticket 9841.
  2816. - Avoid wasting CPU when extending a circuit over a channel that is
  2817. nearly out of circuit IDs. Previously, we would do a linear scan
  2818. over possible circuit IDs before finding one or deciding that we
  2819. had exhausted our possibilities. Now, we try at most 64 random
  2820. circuit IDs before deciding that we probably won't succeed. Fixes
  2821. a possible root cause of ticket 11553.
  2822. o Major features (seccomp2 sandbox, Linux only):
  2823. - The seccomp2 sandbox can now run a test network for multiple hours
  2824. without crashing. The sandbox is still experimental, and more bugs
  2825. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  2826. host. Resolves ticket 11351.
  2827. - Strengthen sandbox code: the sandbox can now test the arguments
  2828. for rename(), and blocks _sysctl() entirely. Resolves another part
  2829. of ticket 11351.
  2830. - When the sandbox blocks a system call, it now tries to log a stack
  2831. trace before exiting. Resolves ticket 11465.
  2832. o Major bugfixes (TLS cipher selection):
  2833. - The relay ciphersuite list is now generated automatically based on
  2834. uniform criteria, and includes all OpenSSL ciphersuites with
  2835. acceptable strength and forward secrecy. Previously, we had left
  2836. some perfectly fine ciphersuites unsupported due to omission or
  2837. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  2838. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  2839. - Relays now trust themselves to have a better view than clients of
  2840. which TLS ciphersuites are better than others. (Thanks to bug
  2841. 11513, the relay list is now well-considered, whereas the client
  2842. list has been chosen mainly for anti-fingerprinting purposes.)
  2843. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  2844. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  2845. AES128. Resolves ticket 11528.
  2846. - Clients now try to advertise the same list of ciphersuites as
  2847. Firefox 28. This change enables selection of (fast) GCM
  2848. ciphersuites, disables some strange old ciphers, and stops
  2849. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  2850. Resolves ticket 11438.
  2851. o Major bugfixes (bridge client):
  2852. - Avoid 60-second delays in the bootstrapping process when Tor is
  2853. launching for a second time while using bridges. Fixes bug 9229;
  2854. bugfix on 0.2.0.3-alpha.
  2855. o Minor features (transparent proxy, *BSD):
  2856. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  2857. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  2858. 10267; patch from "yurivict".
  2859. - Support OpenBSD's divert-to rules with the pf firewall for
  2860. transparent proxy ports. To enable it, set "TransProxyType
  2861. pf-divert". This allows Tor to run a TransPort transparent proxy
  2862. port on OpenBSD 4.4 or later without root privileges. See the
  2863. pf.conf(5) manual page for information on configuring pf to use
  2864. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  2865. o Minor features (security):
  2866. - New --enable-expensive-hardening option to enable security
  2867. hardening options that consume nontrivial amounts of CPU and
  2868. memory. Right now, this includes AddressSanitizer and UbSan, which
  2869. are supported in newer versions of GCC and Clang. Closes ticket
  2870. 11477.
  2871. o Minor features (log verbosity):
  2872. - Demote the message that we give when a flushing connection times
  2873. out for too long from NOTICE to INFO. It was usually meaningless.
  2874. Resolves ticket 5286.
  2875. - Don't log so many notice-level bootstrapping messages at startup
  2876. about downloading descriptors. Previously, we'd log a notice
  2877. whenever we learned about more routers. Now, we only log a notice
  2878. at every 5% of progress. Fixes bug 9963.
  2879. - Warn less verbosely when receiving a malformed
  2880. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  2881. - When we run out of usable circuit IDs on a channel, log only one
  2882. warning for the whole channel, and describe how many circuits
  2883. there were on the channel. Fixes part of ticket 11553.
  2884. o Minor features (relay):
  2885. - If a circuit timed out for at least 3 minutes, check if we have a
  2886. new external IP address, and publish a new descriptor with the new
  2887. IP address if it changed. Resolves ticket 2454.
  2888. o Minor features (controller):
  2889. - Make the entire exit policy available from the control port via
  2890. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  2891. "rl1987".
  2892. - Because of the fix for ticket 11396, the real limit for memory
  2893. usage may no longer match the configured MaxMemInQueues value. The
  2894. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  2895. o Minor features (bridge client):
  2896. - Report a more useful failure message when we can't connect to a
  2897. bridge because we don't have the right pluggable transport
  2898. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  2899. o Minor features (diagnostic):
  2900. - Add more log messages to diagnose bug 7164, which causes
  2901. intermittent "microdesc_free() called but md was still referenced"
  2902. warnings. We now include more information, to figure out why we
  2903. might be cleaning a microdescriptor for being too old if it's
  2904. still referenced by a live node_t object.
  2905. o Minor bugfixes (client, DNSPort):
  2906. - When using DNSPort, try to respond to AAAA requests with AAAA
  2907. answers. Previously, we hadn't looked at the request type when
  2908. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  2909. 0.2.4.7-alpha.
  2910. - When receiving a DNS query for an unsupported record type, reply
  2911. with no answer rather than with a NOTIMPL error. This behavior
  2912. isn't correct either, but it will break fewer client programs, we
  2913. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  2914. from "epoch".
  2915. o Minor bugfixes (exit relay):
  2916. - Stop leaking memory when we successfully resolve a PTR record.
  2917. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  2918. o Minor bugfixes (bridge client):
  2919. - Stop accepting bridge lines containing hostnames. Doing so would
  2920. cause clients to perform DNS requests on the hostnames, which was
  2921. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  2922. - Avoid a 60-second delay in the bootstrapping process when a Tor
  2923. client with pluggable transports re-reads its configuration at
  2924. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  2925. o Minor bugfixes (client, logging during bootstrap):
  2926. - Warn only once if we start logging in an unsafe way. Previously,
  2927. we complain as many times as we had problems. Fixes bug 9870;
  2928. bugfix on 0.2.5.1-alpha.
  2929. - Only report the first fatal bootstrap error on a given OR
  2930. connection. This stops us from telling the controller bogus error
  2931. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  2932. - Be more helpful when trying to run sandboxed on Linux without
  2933. libseccomp. Instead of saying "Sandbox is not implemented on this
  2934. platform", we now explain that we need to be built with
  2935. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  2936. - Avoid generating spurious warnings when starting with
  2937. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  2938. 0.2.3.9-alpha.
  2939. o Minor bugfixes (closing OR connections):
  2940. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  2941. check if it's an or_connection_t and correctly call
  2942. connection_or_close_for_error() rather than
  2943. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  2944. 0.2.4.4-alpha.
  2945. - When closing all connections on setting DisableNetwork to 1, use
  2946. connection_or_close_normally() rather than closing OR connections
  2947. out from under the channel layer. Fixes bug 11306; bugfix on
  2948. 0.2.4.4-alpha.
  2949. o Minor bugfixes (controller):
  2950. - Avoid sending a garbage value to the controller when a circuit is
  2951. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  2952. o Minor bugfixes (tor-fw-helper):
  2953. - Allow tor-fw-helper to build again by adding src/ext to its
  2954. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  2955. o Minor bugfixes (bridges):
  2956. - Avoid potential crashes or bad behavior when launching a
  2957. server-side managed proxy with ORPort or ExtORPort temporarily
  2958. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  2959. o Minor bugfixes (platform-specific):
  2960. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  2961. bug 11426; bugfix on 0.2.5.3-alpha.
  2962. - When dumping a malformed directory object to disk, save it in
  2963. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  2964. 0.2.2.1-alpha.
  2965. - Don't report failures from make_socket_reuseable() on incoming
  2966. sockets on OSX: this can happen when incoming connections close
  2967. early. Fixes bug 10081.
  2968. o Minor bugfixes (trivial memory leaks):
  2969. - Fix a small memory leak when signing a directory object. Fixes bug
  2970. 11275; bugfix on 0.2.4.13-alpha.
  2971. - Free placeholder entries in our circuit table at exit; fixes a
  2972. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  2973. - Don't re-initialize a second set of OpenSSL mutexes when starting
  2974. up. Previously, we'd make one set of mutexes, and then immediately
  2975. replace them with another. Fixes bug 11726; bugfix on
  2976. 0.2.5.3-alpha.
  2977. - Resolve some memory leaks found by coverity in the unit tests, on
  2978. exit in tor-gencert, and on a failure to compute digests for our
  2979. own keys when generating a v3 networkstatus vote. These leaks
  2980. should never have affected anyone in practice.
  2981. o Minor bugfixes (hidden service):
  2982. - Only retry attempts to connect to a chosen rendezvous point 8
  2983. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  2984. o Minor bugfixes (misc code correctness):
  2985. - Fix various instances of undefined behavior in channeltls.c,
  2986. tor_memmem(), and eventdns.c that would cause us to construct
  2987. pointers to memory outside an allocated object. (These invalid
  2988. pointers were not accessed, but C does not even allow them to
  2989. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  2990. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  2991. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  2992. fix some miscellaneous errors in our tests and codebase. Fixes bug
  2993. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  2994. - Always check return values for unlink, munmap, UnmapViewOfFile;
  2995. check strftime return values more often. In some cases all we can
  2996. do is report a warning, but this may help prevent deeper bugs from
  2997. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  2998. versions.
  2999. - Fix numerous warnings from the clang "scan-build" static analyzer.
  3000. Some of these are programming style issues; some of them are false
  3001. positives that indicated awkward code; some are undefined behavior
  3002. cases related to constructing (but not using) invalid pointers;
  3003. some are assumptions about API behavior; some are (harmlessly)
  3004. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  3005. correct; and one or two are genuine bugs that weren't reachable
  3006. from the rest of the program. Fixes bug 8793; bugfixes on many,
  3007. many tor versions.
  3008. o Documentation:
  3009. - Build the torify.1 manpage again. Previously, we were only trying
  3010. to build it when also building tor-fw-helper. That's why we didn't
  3011. notice that we'd broken the ability to build it. Fixes bug 11321;
  3012. bugfix on 0.2.5.1-alpha.
  3013. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  3014. 11061; bugfix on 0.2.4.7-alpha.
  3015. - Correctly document that we search for a system torrc file before
  3016. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  3017. 0.2.3.18-rc.
  3018. - Resolve warnings from Doxygen.
  3019. o Code simplifications and refactoring:
  3020. - Remove is_internal_IP() function. Resolves ticket 4645.
  3021. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  3022. Closes issue 9107; patch from "marek".
  3023. - Change our use of the ENUM_BF macro to avoid declarations that
  3024. confuse Doxygen.
  3025. o Deprecated versions:
  3026. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  3027. attention for some while. Directory authorities no longer accept
  3028. descriptors from relays running any version of Tor prior to Tor
  3029. 0.2.3.16-alpha. Resolves ticket 11149.
  3030. o Testing:
  3031. - New macros in test.h to simplify writing mock-functions for unit
  3032. tests. Part of ticket 11507. Patch from Dana Koch.
  3033. - Complete tests for the status.c module. Resolves ticket 11507.
  3034. Patch from Dana Koch.
  3035. o Removed code:
  3036. - Remove all code for the long unused v1 directory protocol.
  3037. Resolves ticket 11070.
  3038. Changes in version 0.2.5.3-alpha - 2014-03-22
  3039. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  3040. two new anti-DoS features for Tor relays, resolves a bug that kept
  3041. SOCKS5 support for IPv6 from working, fixes several annoying usability
  3042. issues for bridge users, and removes more old code for unused
  3043. directory formats.
  3044. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  3045. patches not already written will be considered for inclusion in 0.2.5.x.
  3046. o Major features (relay security, DoS-resistance):
  3047. - When deciding whether we have run out of memory and we need to
  3048. close circuits, also consider memory allocated in buffers for
  3049. streams attached to each circuit.
  3050. This change, which extends an anti-DoS feature introduced in
  3051. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  3052. better resist more memory-based DoS attacks than before. Since the
  3053. MaxMemInCellQueues option now applies to all queues, it is renamed
  3054. to MaxMemInQueues. This feature fixes bug 10169.
  3055. - Avoid hash-flooding denial-of-service attacks by using the secure
  3056. SipHash-2-4 hash function for our hashtables. Without this
  3057. feature, an attacker could degrade performance of a targeted
  3058. client or server by flooding their data structures with a large
  3059. number of entries to be stored at the same hash table position,
  3060. thereby slowing down the Tor instance. With this feature, hash
  3061. table positions are derived from a randomized cryptographic key,
  3062. and an attacker cannot predict which entries will collide. Closes
  3063. ticket 4900.
  3064. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  3065. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  3066. bug 9686; bugfix on 0.2.4.14-alpha.
  3067. o Minor features (bridges, pluggable transports):
  3068. - Bridges now write the SHA1 digest of their identity key
  3069. fingerprint (that is, a hash of a hash of their public key) to
  3070. notice-level logs, and to a new hashed-fingerprint file. This
  3071. information will help bridge operators look up their bridge in
  3072. Globe and similar tools. Resolves ticket 10884.
  3073. - Improve the message that Tor displays when running as a bridge
  3074. using pluggable transports without an Extended ORPort listener.
  3075. Also, log the message in the log file too. Resolves ticket 11043.
  3076. o Minor features (other):
  3077. - Add a new option, PredictedPortsRelevanceTime, to control how long
  3078. after having received a request to connect to a given port Tor
  3079. will try to keep circuits ready in anticipation of future requests
  3080. for that port. Patch from "unixninja92"; implements ticket 9176.
  3081. - Generate a warning if any ports are listed in the SocksPolicy,
  3082. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  3083. AuthDirBadExit options. (These options only support address
  3084. ranges.) Fixes part of ticket 11108.
  3085. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  3086. Country database.
  3087. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  3088. - Build without warnings under clang 3.4. (We have some macros that
  3089. define static functions only some of which will get used later in
  3090. the module. Starting with clang 3.4, these give a warning unless the
  3091. unused attribute is set on them.) Resolves ticket 10904.
  3092. - Fix build warnings about missing "a2x" comment when building the
  3093. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  3094. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  3095. o Minor bugfixes (client):
  3096. - Improve the log message when we can't connect to a hidden service
  3097. because all of the hidden service directory nodes hosting its
  3098. descriptor are excluded. Improves on our fix for bug 10722, which
  3099. was a bugfix on 0.2.0.10-alpha.
  3100. - Raise a control port warning when we fail to connect to all of
  3101. our bridges. Previously, we didn't inform the controller, and
  3102. the bootstrap process would stall. Fixes bug 11069; bugfix on
  3103. 0.2.1.2-alpha.
  3104. - Exit immediately when a process-owning controller exits.
  3105. Previously, tor relays would wait for a little while after their
  3106. controller exited, as if they had gotten an INT signal -- but this
  3107. was problematic, since there was no feedback for the user. To do a
  3108. clean shutdown, controllers should send an INT signal and give Tor
  3109. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  3110. - Stop attempting to connect to bridges before our pluggable
  3111. transports are configured (harmless but resulted in some erroneous
  3112. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  3113. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  3114. generating incorrect SOCKS5 responses, and confusing client
  3115. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  3116. o Minor bugfixes (relays and bridges):
  3117. - Avoid crashing on a malformed resolv.conf file when running a
  3118. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  3119. - Non-exit relays no longer launch mock DNS requests to check for
  3120. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  3121. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  3122. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  3123. - Bridges now report complete directory request statistics. Related
  3124. to bug 5824; bugfix on 0.2.2.1-alpha.
  3125. - Bridges now never collect statistics that were designed for
  3126. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  3127. - Stop giving annoying warning messages when we decide not to launch
  3128. a pluggable transport proxy that we don't need (because there are
  3129. no bridges configured to use it). Resolves ticket 5018; bugfix
  3130. on 0.2.5.2-alpha.
  3131. - Give the correct URL in the warning message when trying to run a
  3132. relay on an ancient version of Windows. Fixes bug 9393.
  3133. o Minor bugfixes (backtrace support):
  3134. - Support automatic backtraces on more platforms by using the
  3135. "-fasynchronous-unwind-tables" compiler option. This option is
  3136. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  3137. is on by default and table generation is not. This doesn't yet
  3138. add Windows support; only Linux, OSX, and some BSDs are affected.
  3139. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  3140. - Avoid strange behavior if two threads hit failed assertions at the
  3141. same time and both try to log backtraces at once. (Previously, if
  3142. this had happened, both threads would have stored their intermediate
  3143. results in the same buffer, and generated junk outputs.) Reported by
  3144. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  3145. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  3146. 0.2.5.2-alpha; patch from Nick Hopper.
  3147. o Minor bugfixes (unit tests):
  3148. - Fix a small bug in the unit tests that might have made the tests
  3149. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  3150. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  3151. o Removed code:
  3152. - Remove all remaining code related to version-0 hidden service
  3153. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  3154. the rest of bug 10841.
  3155. o Documentation:
  3156. - Document in the manpage that "KBytes" may also be written as
  3157. "kilobytes" or "KB", that "Kbits" may also be written as
  3158. "kilobits", and so forth. Closes ticket 9222.
  3159. - Document that the ClientOnly config option overrides ORPort.
  3160. Our old explanation made ClientOnly sound as though it did
  3161. nothing at all. Resolves bug 9059.
  3162. - Explain that SocksPolicy, DirPolicy, and similar options don't
  3163. take port arguments. Fixes the other part of ticket 11108.
  3164. - Fix a comment about the rend_server_descriptor_t.protocols field
  3165. to more accurately describe its range. Also, make that field
  3166. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  3167. bugfix on 0.2.1.5-alpha.
  3168. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  3169. the maximum client name length is 16, not 19. Fixes bug 11118;
  3170. bugfix on 0.2.1.6-alpha.
  3171. o Code simplifications and refactoring:
  3172. - Get rid of router->address, since in all cases it was just the
  3173. string representation of router->addr. Resolves ticket 5528.
  3174. o Test infrastructure:
  3175. - Update to the latest version of tinytest.
  3176. - Improve the tinytest implementation of string operation tests so
  3177. that comparisons with NULL strings no longer crash the tests; they
  3178. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  3179. Changes in version 0.2.4.21 - 2014-02-28
  3180. Tor 0.2.4.21 further improves security against potential adversaries who
  3181. find breaking 1024-bit crypto doable, and backports several stability
  3182. and robustness patches from the 0.2.5 branch.
  3183. o Major features (client security):
  3184. - When we choose a path for a 3-hop circuit, make sure it contains
  3185. at least one relay that supports the NTor circuit extension
  3186. handshake. Otherwise, there is a chance that we're building
  3187. a circuit that's worth attacking by an adversary who finds
  3188. breaking 1024-bit crypto doable, and that chance changes the game
  3189. theory. Implements ticket 9777.
  3190. o Major bugfixes:
  3191. - Do not treat streams that fail with reason
  3192. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  3193. since it could also indicate an ENETUNREACH connection error. Fixes
  3194. part of bug 10777; bugfix on 0.2.4.8-alpha.
  3195. o Code simplification and refactoring:
  3196. - Remove data structures which were introduced to implement the
  3197. CellStatistics option: they are now redundant with the new timestamp
  3198. field in the regular packed_cell_t data structure, which we did
  3199. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  3200. o Minor features:
  3201. - Always clear OpenSSL bignums before freeing them -- even bignums
  3202. that don't contain secrets. Resolves ticket 10793. Patch by
  3203. Florent Daigniere.
  3204. - Build without warnings under clang 3.4. (We have some macros that
  3205. define static functions only some of which will get used later in
  3206. the module. Starting with clang 3.4, these give a warning unless the
  3207. unused attribute is set on them.) Resolves ticket 10904.
  3208. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  3209. GeoLite2 Country database.
  3210. o Minor bugfixes:
  3211. - Set the listen() backlog limit to the largest actually supported
  3212. on the system, not to the value in a header file. Fixes bug 9716;
  3213. bugfix on every released Tor.
  3214. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3215. exit node as a NOROUTE error, not an INTERNAL error, since they
  3216. can apparently happen when trying to connect to the wrong sort
  3217. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3218. - Fix build warnings about missing "a2x" comment when building the
  3219. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  3220. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  3221. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3222. not entirely remove it from the connection lists. Fixes bug 9602;
  3223. bugfix on 0.2.4.4-alpha.
  3224. - Fix a segmentation fault in our benchmark code when running with
  3225. Fedora's OpenSSL package, or any other OpenSSL that provides
  3226. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3227. - Turn "circuit handshake stats since last time" log messages into a
  3228. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3229. o Documentation fixes:
  3230. - Document that all but one DirPort entry must have the NoAdvertise
  3231. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  3232. Changes in version 0.2.5.2-alpha - 2014-02-13
  3233. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  3234. like the "poor random number generation" fix and the "building too many
  3235. circuits" fix. It also further improves security against potential
  3236. adversaries who find breaking 1024-bit crypto doable, and launches
  3237. pluggable transports on demand (which gets us closer to integrating
  3238. pluggable transport support by default -- not to be confused with Tor
  3239. bundles enabling pluggable transports and bridges by default).
  3240. o Major features (client security):
  3241. - When we choose a path for a 3-hop circuit, make sure it contains
  3242. at least one relay that supports the NTor circuit extension
  3243. handshake. Otherwise, there is a chance that we're building
  3244. a circuit that's worth attacking by an adversary who finds
  3245. breaking 1024-bit crypto doable, and that chance changes the game
  3246. theory. Implements ticket 9777.
  3247. - Clients now look at the "usecreatefast" consensus parameter to
  3248. decide whether to use CREATE_FAST or CREATE cells for the first hop
  3249. of their circuit. This approach can improve security on connections
  3250. where Tor's circuit handshake is stronger than the available TLS
  3251. connection security levels, but the tradeoff is more computational
  3252. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  3253. o Major features (bridges):
  3254. - Don't launch pluggable transport proxies if we don't have any
  3255. bridges configured that would use them. Now we can list many
  3256. pluggable transports, and Tor will dynamically start one when it
  3257. hears a bridge address that needs it. Resolves ticket 5018.
  3258. - The bridge directory authority now assigns status flags (Stable,
  3259. Guard, etc) to bridges based on thresholds calculated over all
  3260. Running bridges. Now bridgedb can finally make use of its features
  3261. to e.g. include at least one Stable bridge in its answers. Fixes
  3262. bug 9859.
  3263. o Major features (other):
  3264. - Extend ORCONN controller event to include an "ID" parameter,
  3265. and add four new controller event types CONN_BW, CIRC_BW,
  3266. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  3267. The new events are emitted in private Tor networks only, with the
  3268. goal of being able to better track performance and load during
  3269. full-network simulations. Implements proposal 218 and ticket 7359.
  3270. - On some platforms (currently: recent OSX versions, glibc-based
  3271. platforms that support the ELF format, and a few other
  3272. Unix-like operating systems), Tor can now dump stack traces
  3273. when a crash occurs or an assertion fails. By default, traces
  3274. are dumped to stderr (if possible) and to any logs that are
  3275. reporting errors. Implements ticket 9299.
  3276. o Major bugfixes:
  3277. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3278. not entirely remove it from the connection lists. Fixes bug 9602;
  3279. bugfix on 0.2.4.4-alpha.
  3280. - Do not treat streams that fail with reason
  3281. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  3282. since it could also indicate an ENETUNREACH connection error. Fixes
  3283. part of bug 10777; bugfix on 0.2.4.8-alpha.
  3284. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3285. - Do not allow OpenSSL engines to replace the PRNG, even when
  3286. HardwareAccel is set. The only default builtin PRNG engine uses
  3287. the Intel RDRAND instruction to replace the entire PRNG, and
  3288. ignores all attempts to seed it with more entropy. That's
  3289. cryptographically stupid: the right response to a new alleged
  3290. entropy source is never to discard all previously used entropy
  3291. sources. Fixes bug 10402; works around behavior introduced in
  3292. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  3293. and "rl1987".
  3294. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  3295. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  3296. - Avoid launching spurious extra circuits when a stream is pending.
  3297. This fixes a bug where any circuit that _wasn't_ unusable for new
  3298. streams would be treated as if it were, causing extra circuits to
  3299. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  3300. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3301. - No longer stop reading or writing on cpuworker connections when
  3302. our rate limiting buckets go empty. Now we should handle circuit
  3303. handshake requests more promptly. Resolves bug 9731.
  3304. - Stop trying to bootstrap all our directory information from
  3305. only our first guard. Discovered while fixing bug 9946; bugfix
  3306. on 0.2.4.8-alpha.
  3307. o Minor features (bridges, pluggable transports):
  3308. - Add threshold cutoffs to the networkstatus document created by
  3309. the Bridge Authority. Fixes bug 1117.
  3310. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  3311. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  3312. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  3313. Vidalia set this option for us.) Implements ticket 10297.
  3314. o Minor features (security):
  3315. - Always clear OpenSSL bignums before freeing them -- even bignums
  3316. that don't contain secrets. Resolves ticket 10793. Patch by
  3317. Florent Daignière.
  3318. o Minor features (config options and command line):
  3319. - Add an --allow-missing-torrc commandline option that tells Tor to
  3320. run even if the configuration file specified by -f is not available.
  3321. Implements ticket 10060.
  3322. - Add support for the TPROXY transparent proxying facility on Linux.
  3323. See documentation for the new TransProxyType option for more
  3324. details. Implementation by "thomo". Closes ticket 10582.
  3325. o Minor features (controller):
  3326. - Add a new "HS_DESC" controller event that reports activities
  3327. related to hidden service descriptors. Resolves ticket 8510.
  3328. - New "DROPGUARDS" controller command to forget all current entry
  3329. guards. Not recommended for ordinary use, since replacing guards
  3330. too frequently makes several attacks easier. Resolves ticket 9934;
  3331. patch from "ra".
  3332. o Minor features (build):
  3333. - Assume that a user using ./configure --host wants to cross-compile,
  3334. and give an error if we cannot find a properly named
  3335. tool-chain. Add a --disable-tool-name-check option to proceed
  3336. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  3337. - If we run ./configure and the compiler recognizes -fstack-protector
  3338. but the linker rejects it, warn the user about a potentially missing
  3339. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  3340. o Minor features (testing):
  3341. - If Python is installed, "make check" now runs extra tests beyond
  3342. the unit test scripts.
  3343. - When bootstrapping a test network, sometimes very few relays get
  3344. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  3345. specify a set of relays which should be voted Guard regardless of
  3346. their uptime or bandwidth. Addresses ticket 9206.
  3347. o Minor features (log messages):
  3348. - When ServerTransportPlugin is set on a bridge, Tor can write more
  3349. useful statistics about bridge use in its extrainfo descriptors,
  3350. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  3351. log message to inform the user in this case. Resolves ticket 9651.
  3352. - When receiving a new controller connection, log the origin address.
  3353. Resolves ticket 9698; patch from "sigpipe".
  3354. - When logging OpenSSL engine status at startup, log the status of
  3355. more engines. Fixes ticket 10043; patch from Joshua Datko.
  3356. - Turn "circuit handshake stats since last time" log messages into a
  3357. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3358. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3359. - Improve the circuit queue out-of-memory handler. Previously, when
  3360. we ran low on memory, we'd close whichever circuits had the most
  3361. queued cells. Now, we close those that have the *oldest* queued
  3362. cells, on the theory that those are most responsible for us
  3363. running low on memory. Based on analysis from a forthcoming paper
  3364. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  3365. - Generate bootstrapping status update events correctly when fetching
  3366. microdescriptors. Fixes bug 9927.
  3367. - Update to the October 2 2013 Maxmind GeoLite Country database.
  3368. o Minor bugfixes (clients):
  3369. - When closing a channel that has already been open, do not close
  3370. pending circuits that were waiting to connect to the same relay.
  3371. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  3372. finding this bug.
  3373. o Minor bugfixes (relays):
  3374. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3375. exit node as a NOROUTE error, not an INTERNAL error, since they
  3376. can apparently happen when trying to connect to the wrong sort
  3377. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3378. o Minor bugfixes (bridges):
  3379. - Fix a bug where the first connection works to a bridge that uses a
  3380. pluggable transport with client-side parameters, but we don't send
  3381. the client-side parameters on subsequent connections. (We don't
  3382. use any pluggable transports with client-side parameters yet,
  3383. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  3384. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  3385. o Minor bugfixes (node selection):
  3386. - If ExcludeNodes is set, consider non-excluded hidden service
  3387. directory servers before excluded ones. Do not consider excluded
  3388. hidden service directory servers at all if StrictNodes is
  3389. set. (Previously, we would sometimes decide to connect to those
  3390. servers, and then realize before we initiated a connection that
  3391. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  3392. Reported by "mr-4".
  3393. - If we set the ExitNodes option but it doesn't include any nodes
  3394. that have the Exit flag, we would choose not to bootstrap. Now we
  3395. bootstrap so long as ExitNodes includes nodes which can exit to
  3396. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  3397. o Minor bugfixes (controller and command-line):
  3398. - If changing a config option via "setconf" fails in a recoverable
  3399. way, we used to nonetheless write our new control ports to the
  3400. file described by the "ControlPortWriteToFile" option. Now we only
  3401. write out that file if we successfully switch to the new config
  3402. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  3403. - When a command-line option such as --version or --help that
  3404. ordinarily implies --hush appears on the command line along with
  3405. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  3406. only if it appeared later on the command line. Fixes bug 9578;
  3407. bugfix on 0.2.5.1-alpha.
  3408. o Minor bugfixes (code correctness):
  3409. - Previously we used two temporary files when writing descriptors to
  3410. disk; now we only use one. Fixes bug 1376.
  3411. - Remove an erroneous (but impossible and thus harmless) pointer
  3412. comparison that would have allowed compilers to skip a bounds
  3413. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  3414. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  3415. - Fix an always-true assertion in pluggable transports code so it
  3416. actually checks what it was trying to check. Fixes bug 10046;
  3417. bugfix on 0.2.3.9-alpha. Found by "dcb".
  3418. o Minor bugfixes (protocol correctness):
  3419. - When receiving a VERSIONS cell with an odd number of bytes, close
  3420. the connection immediately since the cell is malformed. Fixes bug
  3421. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  3422. "rl1987".
  3423. o Minor bugfixes (build):
  3424. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  3425. turned off (that is, without support for v2 link handshakes). Fixes
  3426. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  3427. - Fix compilation warnings and startup issues when running with
  3428. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  3429. 0.2.5.1-alpha.
  3430. - Fix compilation on Solaris 9, which didn't like us having an
  3431. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  3432. o Minor bugfixes (testing):
  3433. - Fix a segmentation fault in our benchmark code when running with
  3434. Fedora's OpenSSL package, or any other OpenSSL that provides
  3435. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3436. o Minor bugfixes (log messages):
  3437. - Fix a bug where clients using bridges would report themselves
  3438. as 50% bootstrapped even without a live consensus document.
  3439. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  3440. - Suppress a warning where, if there's only one directory authority
  3441. in the network, we would complain that votes and signatures cannot
  3442. be uploaded to other directory authorities. Fixes bug 10842;
  3443. bugfix on 0.2.2.26-beta.
  3444. - Report bootstrapping progress correctly when we're downloading
  3445. microdescriptors. We had updated our "do we have enough microdescs
  3446. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  3447. (see bug 5956), but we left the bootstrap status event logic at
  3448. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  3449. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  3450. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3451. - Avoid a crash bug when starting with a corrupted microdescriptor
  3452. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  3453. - If we fail to dump a previously cached microdescriptor to disk, avoid
  3454. freeing duplicate data later on. Fixes bug 10423; bugfix on
  3455. 0.2.4.13-alpha. Spotted by "bobnomnom".
  3456. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3457. - Correctly log long IPv6 exit policies, instead of truncating them
  3458. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  3459. - Our default TLS ecdhe groups were backwards: we meant to be using
  3460. P224 for relays (for performance win) and P256 for bridges (since
  3461. it is more common in the wild). Instead we had it backwards. After
  3462. reconsideration, we decided that the default should be P256 on all
  3463. hosts, since its security is probably better, and since P224 is
  3464. reportedly used quite little in the wild. Found by "skruffy" on
  3465. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  3466. - Free directory authority certificate download statuses on exit
  3467. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  3468. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3469. - If the guard we choose first doesn't answer, we would try the
  3470. second guard, but once we connected to the second guard we would
  3471. abandon it and retry the first one, slowing down bootstrapping.
  3472. The fix is to treat all our initially chosen guards as acceptable
  3473. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  3474. - Fix an assertion failure that would occur when disabling the
  3475. ORPort setting on a running Tor process while accounting was
  3476. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  3477. - When examining the list of network interfaces to find our address,
  3478. do not consider non-running or disabled network interfaces. Fixes
  3479. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  3480. - Avoid an off-by-one error when checking buffer boundaries when
  3481. formatting the exit status of a pluggable transport helper.
  3482. This is probably not an exploitable bug, but better safe than
  3483. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  3484. Pedro Ribeiro.
  3485. o Removed code and features:
  3486. - Clients now reject any directory authority certificates lacking
  3487. a dir-key-crosscert element. These have been included since
  3488. 0.2.1.9-alpha, so there's no real reason for them to be optional
  3489. any longer. Completes proposal 157. Resolves ticket 10162.
  3490. - Remove all code that existed to support the v2 directory system,
  3491. since there are no longer any v2 directory authorities. Resolves
  3492. ticket 10758.
  3493. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  3494. options, which were used for designating authorities as "Hidden
  3495. service authorities". There has been no use of hidden service
  3496. authorities since 0.2.2.1-alpha, when we stopped uploading or
  3497. downloading v0 hidden service descriptors. Fixes bug 10881; also
  3498. part of a fix for bug 10841.
  3499. o Code simplification and refactoring:
  3500. - Remove some old fallback code designed to keep Tor clients working
  3501. in a network with only two working relays. Elsewhere in the code we
  3502. have long since stopped supporting such networks, so there wasn't
  3503. much point in keeping it around. Addresses ticket 9926.
  3504. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  3505. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  3506. - Remove data structures which were introduced to implement the
  3507. CellStatistics option: they are now redundant with the addition
  3508. of a timestamp to the regular packed_cell_t data structure, which
  3509. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  3510. ticket 10870.
  3511. o Documentation (man page) fixes:
  3512. - Update manpage to describe some of the files you can expect to
  3513. find in Tor's DataDirectory. Addresses ticket 9839.
  3514. - Document that all but one DirPort entry must have the NoAdvertise
  3515. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  3516. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3517. - Clarify the usage and risks of setting the ContactInfo torrc line
  3518. for your relay or bridge. Resolves ticket 9854.
  3519. - Add anchors to the manpage so we can link to the html version of
  3520. the documentation for specific options. Resolves ticket 9866.
  3521. - Replace remaining references to DirServer in man page and
  3522. log entries. Resolves ticket 10124.
  3523. o Tool changes:
  3524. - Make the "tor-gencert" tool used by directory authority operators
  3525. create 2048-bit signing keys by default (rather than 1024-bit, since
  3526. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  3527. Changes in version 0.2.4.20 - 2013-12-22
  3528. Tor 0.2.4.20 fixes potentially poor random number generation for users
  3529. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  3530. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  3531. and 4) have no state file in their DataDirectory (as would happen on
  3532. first start). Users who generated relay or hidden service identity
  3533. keys in such a situation should discard them and generate new ones.
  3534. This release also fixes a logic error that caused Tor clients to build
  3535. many more preemptive circuits than they actually need.
  3536. o Major bugfixes:
  3537. - Do not allow OpenSSL engines to replace the PRNG, even when
  3538. HardwareAccel is set. The only default builtin PRNG engine uses
  3539. the Intel RDRAND instruction to replace the entire PRNG, and
  3540. ignores all attempts to seed it with more entropy. That's
  3541. cryptographically stupid: the right response to a new alleged
  3542. entropy source is never to discard all previously used entropy
  3543. sources. Fixes bug 10402; works around behavior introduced in
  3544. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  3545. and "rl1987".
  3546. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  3547. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  3548. - Avoid launching spurious extra circuits when a stream is pending.
  3549. This fixes a bug where any circuit that _wasn't_ unusable for new
  3550. streams would be treated as if it were, causing extra circuits to
  3551. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  3552. o Minor bugfixes:
  3553. - Avoid a crash bug when starting with a corrupted microdescriptor
  3554. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  3555. - If we fail to dump a previously cached microdescriptor to disk, avoid
  3556. freeing duplicate data later on. Fixes bug 10423; bugfix on
  3557. 0.2.4.13-alpha. Spotted by "bobnomnom".
  3558. Changes in version 0.2.4.19 - 2013-12-11
  3559. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  3560. (1986-2013). Aaron worked on diverse projects including helping to guide
  3561. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  3562. transparency to the U.S government's PACER documents, and contributing
  3563. design and development for Tor and Tor2Web. Aaron was one of the latest
  3564. martyrs in our collective fight for civil liberties and human rights,
  3565. and his death is all the more painful because he was one of us.
  3566. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  3567. a new circuit handshake and link encryption that use ECC to provide
  3568. better security and efficiency; makes relays better manage circuit
  3569. creation requests; uses "directory guards" to reduce client enumeration
  3570. risks; makes bridges collect and report statistics about the pluggable
  3571. transports they support; cleans up and improves our geoip database;
  3572. gets much closer to IPv6 support for clients, bridges, and relays; makes
  3573. directory authorities use measured bandwidths rather than advertised
  3574. ones when computing flags and thresholds; disables client-side DNS
  3575. caching to reduce tracking risks; and fixes a big bug in bridge
  3576. reachability testing. This release introduces two new design
  3577. abstractions in the code: a new "channel" abstraction between circuits
  3578. and or_connections to allow for implementing alternate relay-to-relay
  3579. transports, and a new "circuitmux" abstraction storing the queue of
  3580. circuits for a channel. The release also includes many stability,
  3581. security, and privacy fixes.
  3582. Changes in version 0.2.4.18-rc - 2013-11-16
  3583. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  3584. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  3585. stability, performance, and better handling of edge cases.
  3586. o Major features:
  3587. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  3588. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  3589. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  3590. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  3591. them to solve bug 6033.)
  3592. o Major bugfixes:
  3593. - No longer stop reading or writing on cpuworker connections when
  3594. our rate limiting buckets go empty. Now we should handle circuit
  3595. handshake requests more promptly. Resolves bug 9731.
  3596. - If we are unable to save a microdescriptor to the journal, do not
  3597. drop it from memory and then reattempt downloading it. Fixes bug
  3598. 9645; bugfix on 0.2.2.6-alpha.
  3599. - Stop trying to bootstrap all our directory information from
  3600. only our first guard. Discovered while fixing bug 9946; bugfix
  3601. on 0.2.4.8-alpha.
  3602. - The new channel code sometimes lost track of in-progress circuits,
  3603. causing long-running clients to stop building new circuits. The
  3604. fix is to always call circuit_n_chan_done(chan, 0) from
  3605. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  3606. o Minor bugfixes (on 0.2.4.x):
  3607. - Correctly log long IPv6 exit policies, instead of truncating them
  3608. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  3609. - Our default TLS ecdhe groups were backwards: we meant to be using
  3610. P224 for relays (for performance win) and P256 for bridges (since
  3611. it is more common in the wild). Instead we had it backwards. After
  3612. reconsideration, we decided that the default should be P256 on all
  3613. hosts, since its security is probably better, and since P224 is
  3614. reportedly used quite little in the wild. Found by "skruffy" on
  3615. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  3616. - Free directory authority certificate download statuses on exit
  3617. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  3618. o Minor bugfixes (on 0.2.3.x and earlier):
  3619. - If the guard we choose first doesn't answer, we would try the
  3620. second guard, but once we connected to the second guard we would
  3621. abandon it and retry the first one, slowing down bootstrapping.
  3622. The fix is to treat all our initially chosen guards as acceptable
  3623. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  3624. - Fix an assertion failure that would occur when disabling the
  3625. ORPort setting on a running Tor process while accounting was
  3626. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  3627. - When examining the list of network interfaces to find our address,
  3628. do not consider non-running or disabled network interfaces. Fixes
  3629. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  3630. - Avoid an off-by-one error when checking buffer boundaries when
  3631. formatting the exit status of a pluggable transport helper.
  3632. This is probably not an exploitable bug, but better safe than
  3633. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  3634. Pedro Ribeiro.
  3635. o Minor features (protecting client timestamps):
  3636. - Clients no longer send timestamps in their NETINFO cells. These were
  3637. not used for anything, and they provided one small way for clients
  3638. to be distinguished from each other as they moved from network to
  3639. network or behind NAT. Implements part of proposal 222.
  3640. - Clients now round timestamps in INTRODUCE cells down to the nearest
  3641. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  3642. if it's set to "auto" and the feature is disabled in the consensus,
  3643. the timestamp is sent as 0 instead. Implements part of proposal 222.
  3644. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  3645. a big deal from a security point of view, but it achieves no actual
  3646. good purpose, and isn't needed. Implements part of proposal 222.
  3647. - Reduce down accuracy of timestamps in hidden service descriptors.
  3648. Implements part of proposal 222.
  3649. o Minor features (other):
  3650. - Improve the circuit queue out-of-memory handler. Previously, when
  3651. we ran low on memory, we'd close whichever circuits had the most
  3652. queued cells. Now, we close those that have the *oldest* queued
  3653. cells, on the theory that those are most responsible for us
  3654. running low on memory. Based on analysis from a forthcoming paper
  3655. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  3656. - Generate bootstrapping status update events correctly when fetching
  3657. microdescriptors. Fixes bug 9927.
  3658. - Update to the October 2 2013 Maxmind GeoLite Country database.
  3659. o Documentation fixes:
  3660. - Clarify the usage and risks of setting the ContactInfo torrc line
  3661. for your relay or bridge. Resolves ticket 9854.
  3662. - Add anchors to the manpage so we can link to the html version of
  3663. the documentation for specific options. Resolves ticket 9866.
  3664. - Replace remaining references to DirServer in man page and
  3665. log entries. Resolves ticket 10124.
  3666. Changes in version 0.2.5.1-alpha - 2013-10-02
  3667. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  3668. on Linux, allows bridges that offer pluggable transports to report usage
  3669. statistics, fixes many issues to make testing easier, and provides
  3670. a pile of minor features and bugfixes that have been waiting for a
  3671. release of the new branch.
  3672. This is the first alpha release in a new series, so expect there to
  3673. be bugs. Users who would rather test out a more stable branch should
  3674. stay with 0.2.4.x for now.
  3675. o Major features (security):
  3676. - Use the seccomp2 syscall filtering facility on Linux to limit
  3677. which system calls Tor can invoke. This is an experimental,
  3678. Linux-only feature to provide defense-in-depth against unknown
  3679. attacks. To try turning it on, set "Sandbox 1" in your torrc
  3680. file. Please be ready to report bugs. We hope to add support
  3681. for better sandboxing in the future, including more fine-grained
  3682. filters, better division of responsibility, and support for more
  3683. platforms. This work has been done by Cristian-Matei Toader for
  3684. Google Summer of Code.
  3685. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  3686. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  3687. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  3688. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  3689. them to solve bug 6033.)
  3690. o Major features (other):
  3691. - Add support for passing arguments to managed pluggable transport
  3692. proxies. Implements ticket 3594.
  3693. - Bridges now track GeoIP information and the number of their users
  3694. even when pluggable transports are in use, and report usage
  3695. statistics in their extra-info descriptors. Resolves tickets 4773
  3696. and 5040.
  3697. - Make testing Tor networks bootstrap better: lower directory fetch
  3698. retry schedules and maximum interval without directory requests,
  3699. and raise maximum download tries. Implements ticket 6752.
  3700. - Add make target 'test-network' to run tests on a Chutney network.
  3701. Implements ticket 8530.
  3702. - The ntor handshake is now on-by-default, no matter what the
  3703. directory authorities recommend. Implements ticket 8561.
  3704. o Major bugfixes:
  3705. - Instead of writing destroy cells directly to outgoing connection
  3706. buffers, queue them and intersperse them with other outgoing cells.
  3707. This can prevent a set of resource starvation conditions where too
  3708. many pending destroy cells prevent data cells from actually getting
  3709. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  3710. bugfix on 0.2.0.1-alpha.
  3711. - If we are unable to save a microdescriptor to the journal, do not
  3712. drop it from memory and then reattempt downloading it. Fixes bug
  3713. 9645; bugfix on 0.2.2.6-alpha.
  3714. - The new channel code sometimes lost track of in-progress circuits,
  3715. causing long-running clients to stop building new circuits. The
  3716. fix is to always call circuit_n_chan_done(chan, 0) from
  3717. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  3718. o Build features:
  3719. - Tor now builds each source file in two modes: a mode that avoids
  3720. exposing identifiers needlessly, and another mode that exposes
  3721. more identifiers for testing. This lets the compiler do better at
  3722. optimizing the production code, while enabling us to take more
  3723. radical measures to let the unit tests test things.
  3724. - The production builds no longer include functions used only in
  3725. the unit tests; all functions exposed from a module only for
  3726. unit-testing are now static in production builds.
  3727. - Add an --enable-coverage configuration option to make the unit
  3728. tests (and a new src/or/tor-cov target) to build with gcov test
  3729. coverage support.
  3730. o Testing:
  3731. - We now have rudimentary function mocking support that our unit
  3732. tests can use to test functions in isolation. Function mocking
  3733. lets the tests temporarily replace a function's dependencies with
  3734. stub functions, so that the tests can check the function without
  3735. invoking the other functions it calls.
  3736. - Add more unit tests for the <circid,channel>->circuit map, and
  3737. the destroy-cell-tracking code to fix bug 7912.
  3738. - Unit tests for failing cases of the TAP onion handshake.
  3739. - More unit tests for address-manipulation functions.
  3740. o Minor features (protecting client timestamps):
  3741. - Clients no longer send timestamps in their NETINFO cells. These were
  3742. not used for anything, and they provided one small way for clients
  3743. to be distinguished from each other as they moved from network to
  3744. network or behind NAT. Implements part of proposal 222.
  3745. - Clients now round timestamps in INTRODUCE cells down to the nearest
  3746. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  3747. if it's set to "auto" and the feature is disabled in the consensus,
  3748. the timestamp is sent as 0 instead. Implements part of proposal 222.
  3749. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  3750. a big deal from a security point of view, but it achieves no actual
  3751. good purpose, and isn't needed. Implements part of proposal 222.
  3752. - Reduce down accuracy of timestamps in hidden service descriptors.
  3753. Implements part of proposal 222.
  3754. o Minor features (config options):
  3755. - Config (torrc) lines now handle fingerprints which are missing
  3756. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  3757. - Support a --dump-config option to print some or all of the
  3758. configured options. Mainly useful for debugging the command-line
  3759. option parsing code. Helps resolve ticket 4647.
  3760. - Raise awareness of safer logging: notify user of potentially
  3761. unsafe config options, like logging more verbosely than severity
  3762. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  3763. - Add a new configuration option TestingV3AuthVotingStartOffset
  3764. that bootstraps a network faster by changing the timing for
  3765. consensus votes. Addresses ticket 8532.
  3766. - Add a new torrc option "ServerTransportOptions" that allows
  3767. bridge operators to pass configuration parameters to their
  3768. pluggable transports. Resolves ticket 8929.
  3769. - The config (torrc) file now accepts bandwidth and space limits in
  3770. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  3771. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  3772. Patch by CharlieB.
  3773. o Minor features (build):
  3774. - Add support for `--library-versions` flag. Implements ticket 6384.
  3775. - Return the "unexpected sendme" warnings to a warn severity, but make
  3776. them rate limited, to help diagnose ticket 8093.
  3777. - Detect a missing asciidoc, and warn the user about it, during
  3778. configure rather than at build time. Fixes issue 6506. Patch from
  3779. Arlo Breault.
  3780. o Minor features (other):
  3781. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  3782. sockets in a single system call. Implements ticket 5129.
  3783. - Log current accounting state (bytes sent and received + remaining
  3784. time for the current accounting period) in the relay's heartbeat
  3785. message. Implements ticket 5526; patch from Peter Retzlaff.
  3786. - Implement the TRANSPORT_LAUNCHED control port event that
  3787. notifies controllers about new launched pluggable
  3788. transports. Resolves ticket 5609.
  3789. - If we're using the pure-C 32-bit curve25519_donna implementation
  3790. of curve25519, build it with the -fomit-frame-pointer option to
  3791. make it go faster on register-starved hosts. This improves our
  3792. handshake performance by about 6% on i386 hosts without nacl.
  3793. Closes ticket 8109.
  3794. - Update to the September 4 2013 Maxmind GeoLite Country database.
  3795. o Minor bugfixes:
  3796. - Set the listen() backlog limit to the largest actually supported
  3797. on the system, not to the value in a header file. Fixes bug 9716;
  3798. bugfix on every released Tor.
  3799. - No longer accept malformed http headers when parsing urls from
  3800. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  3801. bugfix on 0.0.6pre1.
  3802. - In munge_extrainfo_into_routerinfo(), check the return value of
  3803. memchr(). This would have been a serious issue if we ever passed
  3804. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  3805. from Arlo Breault.
  3806. - On the chance that somebody manages to build Tor on a
  3807. platform where time_t is unsigned, correct the way that
  3808. microdesc_add_to_cache() handles negative time arguments.
  3809. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  3810. - Reject relative control socket paths and emit a warning. Previously,
  3811. single-component control socket paths would be rejected, but Tor
  3812. would not log why it could not validate the config. Fixes bug 9258;
  3813. bugfix on 0.2.3.16-alpha.
  3814. o Minor bugfixes (command line):
  3815. - Use a single command-line parser for parsing torrc options on the
  3816. command line and for finding special command-line options to avoid
  3817. inconsistent behavior for torrc option arguments that have the same
  3818. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  3819. 0.0.9pre5.
  3820. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  3821. 9573; bugfix on 0.0.9pre5.
  3822. o Minor fixes (build, auxiliary programs):
  3823. - Stop preprocessing the "torify" script with autoconf, since
  3824. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  3825. from Guilhem.
  3826. - The tor-fw-helper program now follows the standard convention and
  3827. exits with status code "0" on success. Fixes bug 9030; bugfix on
  3828. 0.2.3.1-alpha. Patch by Arlo Breault.
  3829. - Corrected ./configure advice for what openssl dev package you should
  3830. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  3831. o Minor code improvements:
  3832. - Remove constants and tests for PKCS1 padding; it's insecure and
  3833. shouldn't be used for anything new. Fixes bug 8792; patch
  3834. from Arlo Breault.
  3835. - Remove instances of strcpy() from the unit tests. They weren't
  3836. hurting anything, since they were only in the unit tests, but it's
  3837. embarassing to have strcpy() in the code at all, and some analysis
  3838. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  3839. 0.2.3.8-alpha. Patch from Arlo Breault.
  3840. o Removed features:
  3841. - Remove migration code from when we renamed the "cached-routers"
  3842. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  3843. incidentally resolves ticket 6502 by cleaning up the related code
  3844. a bit. Patch from Akshay Hebbar.
  3845. o Code simplification and refactoring:
  3846. - Extract the common duplicated code for creating a subdirectory
  3847. of the data directory and writing to a file in it. Fixes ticket
  3848. 4282; patch from Peter Retzlaff.
  3849. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  3850. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  3851. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  3852. - Add a set of accessor functions for the circuit timeout data
  3853. structure. Fixes ticket 6153; patch from "piet".
  3854. - Clean up exit paths from connection_listener_new(). Closes ticket
  3855. 8789. Patch from Arlo Breault.
  3856. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  3857. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  3858. - Use a doubly-linked list to implement the global circuit list.
  3859. Resolves ticket 9108. Patch from Marek Majkowski.
  3860. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  3861. Changes in version 0.2.4.17-rc - 2013-09-05
  3862. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  3863. series. It adds an emergency step to help us tolerate the massive
  3864. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  3865. circuit-level handshakes now effectively jump the queue compared to
  3866. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  3867. big bug hindering bridge reachability tests.
  3868. o Major features:
  3869. - Relays now process the new "NTor" circuit-level handshake requests
  3870. with higher priority than the old "TAP" circuit-level handshake
  3871. requests. We still process some TAP requests to not totally starve
  3872. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  3873. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  3874. Implements ticket 9574.
  3875. o Major bugfixes:
  3876. - If the circuit build timeout logic is disabled (via the consensus,
  3877. or because we are an authority), then don't build testing circuits.
  3878. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  3879. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  3880. previously they did not, which prevented them from receiving
  3881. successful connections from relays for self-test or bandwidth
  3882. testing. Also, when a relay is extending a circuit to a bridge,
  3883. it needs to send a NETINFO cell, even when the bridge hasn't sent
  3884. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  3885. - If the time to download the next old-style networkstatus is in
  3886. the future, do not decline to consider whether to download the
  3887. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  3888. 0.2.3.14-alpha.
  3889. o Minor bugfixes:
  3890. - Avoid double-closing the listener socket in our socketpair()
  3891. replacement (used on Windows) in the case where the addresses on
  3892. our opened sockets don't match what we expected. Fixes bug 9400;
  3893. bugfix on 0.0.2pre7. Found by Coverity.
  3894. o Minor fixes (config options):
  3895. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  3896. ridiculously high value, by imposing a (ridiculously high) 30-day
  3897. maximum on MaxCircuitDirtiness.
  3898. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  3899. message is logged at notice, not at info.
  3900. - Warn and fail if a server is configured not to advertise any
  3901. ORPorts at all. (We need *something* to put in our descriptor,
  3902. or we just won't work.)
  3903. o Minor features:
  3904. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  3905. and how many we complete, and log it every hour to help relay
  3906. operators follow trends in network load. Addresses ticket 9658.
  3907. - Update to the August 7 2013 Maxmind GeoLite Country database.
  3908. Changes in version 0.2.4.16-rc - 2013-08-10
  3909. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  3910. series. It fixes several crash bugs in the 0.2.4 branch.
  3911. o Major bugfixes:
  3912. - Fix a bug in the voting algorithm that could yield incorrect results
  3913. when a non-naming authority declared too many flags. Fixes bug 9200;
  3914. bugfix on 0.2.0.3-alpha.
  3915. - Fix an uninitialized read that could in some cases lead to a remote
  3916. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  3917. Anybody running a hidden service on the experimental 0.2.4.x
  3918. branch should upgrade. (This is, so far as we know, unrelated to
  3919. the recent news.)
  3920. - Avoid an assertion failure when processing DNS replies without the
  3921. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  3922. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  3923. 0.2.4.15-rc. Found by stem integration tests.
  3924. o Minor bugfixes:
  3925. - Fix an invalid memory read that occured when a pluggable
  3926. transport proxy failed its configuration protocol.
  3927. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  3928. - When evaluating whether to use a connection that we haven't
  3929. decided is canonical using a recent link protocol version,
  3930. decide that it's canonical only if it used address _does_
  3931. match the desired address. Fixes bug 9309; bugfix on
  3932. 0.2.4.4-alpha. Reported by skruffy.
  3933. - Make the default behavior of NumDirectoryGuards be to track
  3934. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  3935. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  3936. - Fix a spurious compilation warning with some older versions of
  3937. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  3938. o Minor features:
  3939. - Update to the July 3 2013 Maxmind GeoLite Country database.
  3940. Changes in version 0.2.4.15-rc - 2013-07-01
  3941. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  3942. series. It fixes a few smaller bugs, but generally appears stable.
  3943. Please test it and let us know whether it is!
  3944. o Major bugfixes:
  3945. - When receiving a new configuration file via the control port's
  3946. LOADCONF command, do not treat the defaults file as absent.
  3947. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  3948. o Minor features:
  3949. - Issue a warning when running with the bufferevents backend enabled.
  3950. It's still not stable, and people should know that they're likely
  3951. to hit unexpected problems. Closes ticket 9147.
  3952. Changes in version 0.2.4.14-alpha - 2013-06-18
  3953. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  3954. present in 0.2.4.13-alpha.
  3955. o Major bugfixes:
  3956. - When we have too much memory queued in circuits (according to a new
  3957. MaxMemInCellQueues option), close the circuits consuming the most
  3958. memory. This prevents us from running out of memory as a relay if
  3959. circuits fill up faster than they can be drained. Fixes bug 9063;
  3960. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  3961. bug 6252, whose fix was merged into 0.2.3.21-rc.
  3962. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  3963. where we tried to solve this issue simply by imposing an upper limit
  3964. on the number of queued cells for a single circuit. That approach
  3965. proved to be problematic, since there are ways to provoke clients to
  3966. send a number of cells in excess of any such reasonable limit. Fixes
  3967. bug 9072; bugfix on 0.2.4.13-alpha.
  3968. - Limit hidden service descriptors to at most ten introduction
  3969. points, to slow one kind of guard enumeration. Fixes bug 9002;
  3970. bugfix on 0.1.1.11-alpha.
  3971. Changes in version 0.2.4.13-alpha - 2013-06-14
  3972. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  3973. vulnerabilities, makes socks5 username/password circuit isolation
  3974. actually actually work (this time for sure!), and cleans up a bunch
  3975. of other issues in preparation for a release candidate.
  3976. o Major bugfixes (robustness):
  3977. - Close any circuit that has too many cells queued on it. Fixes
  3978. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  3979. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  3980. - Prevent the get_freelists() function from running off the end of
  3981. the list of freelists if it somehow gets an unrecognized
  3982. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  3983. eugenis.
  3984. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  3985. when an exit connection with optimistic data succeeds immediately
  3986. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  3987. 0.2.3.1-alpha.
  3988. - Fix a directory authority crash bug when building a consensus
  3989. using an older consensus as its basis. Fixes bug 8833. Bugfix
  3990. on 0.2.4.12-alpha.
  3991. o Major bugfixes:
  3992. - Avoid a memory leak where we would leak a consensus body when we
  3993. find that a consensus which we couldn't previously verify due to
  3994. missing certificates is now verifiable. Fixes bug 8719; bugfix
  3995. on 0.2.0.10-alpha.
  3996. - We used to always request authority certificates by identity digest,
  3997. meaning we'd get the newest one even when we wanted one with a
  3998. different signing key. Then we would complain about being given
  3999. a certificate we already had, and never get the one we really
  4000. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  4001. resource to request the one we want. Fixes bug 5595; bugfix on
  4002. 0.2.0.8-alpha.
  4003. - Follow the socks5 protocol when offering username/password
  4004. authentication. The fix for bug 8117 exposed this bug, and it
  4005. turns out real-world applications like Pidgin do care. Bugfix on
  4006. 0.2.3.2-alpha; fixes bug 8879.
  4007. - Prevent failures on Windows Vista and later when rebuilding the
  4008. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  4009. bugfix on 0.2.4.12-alpha.
  4010. o Minor bugfixes:
  4011. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  4012. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  4013. - If for some reason we fail to write a microdescriptor while
  4014. rebuilding the cache, do not let the annotations from that
  4015. microdescriptor linger in the cache file, and do not let the
  4016. microdescriptor stay recorded as present in its old location.
  4017. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  4018. - Fix a memory leak that would occur whenever a configuration
  4019. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  4020. - Paste the description for PathBias parameters from the man
  4021. page into or.h, so the code documents them too. Fixes bug 7982;
  4022. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  4023. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  4024. publish an updated descriptor. Fixes bug 6026; bugfix on
  4025. 0.2.4.1-alpha.
  4026. - When launching a resolve request on behalf of an AF_UNIX control
  4027. socket, omit the address field of the new entry connection, used in
  4028. subsequent controller events, rather than letting tor_dup_addr()
  4029. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  4030. 0.2.4.12-alpha.
  4031. o Minor bugfixes (log messages):
  4032. - Fix a scaling issue in the path bias accounting code that
  4033. resulted in "Bug:" log messages from either
  4034. pathbias_scale_close_rates() or pathbias_count_build_success().
  4035. This represents a bugfix on a previous bugfix: the original fix
  4036. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  4037. on 0.2.4.1-alpha.
  4038. - Give a less useless error message when the user asks for an IPv4
  4039. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  4040. on 0.2.4.7-alpha.
  4041. o Minor features:
  4042. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  4043. to tolerate bug 8093 for now.
  4044. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  4045. in directory authority votes to describe whether they have enough
  4046. measured bandwidths to ignore advertised (relay descriptor)
  4047. bandwidth claims. Resolves ticket 8711.
  4048. - Update to the June 5 2013 Maxmind GeoLite Country database.
  4049. o Removed documentation:
  4050. - Remove some of the older contents of doc/ as obsolete; move others
  4051. to torspec.git. Fixes bug 8965.
  4052. o Code simplification and refactoring:
  4053. - Avoid using character buffers when constructing most directory
  4054. objects: this approach was unwieldy and error-prone. Instead,
  4055. build smartlists of strings, and concatenate them when done.
  4056. Changes in version 0.2.4.12-alpha - 2013-04-18
  4057. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  4058. process for lengthening the guard rotation period, makes directory
  4059. authority opinions in the consensus a bit less gameable, makes socks5
  4060. username/password circuit isolation actually work, and fixes a wide
  4061. variety of other issues.
  4062. o Major features:
  4063. - Raise the default time that a client keeps an entry guard from
  4064. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  4065. 2012 paper. (We would make it even longer, but we need better client
  4066. load balancing first.) Also, make the guard lifetime controllable
  4067. via a new GuardLifetime torrc option and a GuardLifetime consensus
  4068. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  4069. - Directory authorities now prefer using measured bandwidths to
  4070. advertised ones when computing flags and thresholds. Resolves
  4071. ticket 8273.
  4072. - Directory authorities that have more than a threshold number
  4073. of relays with measured bandwidths now treat relays with unmeasured
  4074. bandwidths as having bandwidth 0. Resolves ticket 8435.
  4075. o Major bugfixes (assert / resource use):
  4076. - Avoid a bug where our response to TLS renegotiation under certain
  4077. network conditions could lead to a busy-loop, with 100% CPU
  4078. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  4079. - Avoid an assertion when we discover that we'd like to write a cell
  4080. onto a closing connection: just discard the cell. Fixes another
  4081. case of bug 7350; bugfix on 0.2.4.4-alpha.
  4082. o Major bugfixes (client-side privacy):
  4083. - When we mark a circuit as unusable for new circuits, have it
  4084. continue to be unusable for new circuits even if MaxCircuitDirtiness
  4085. is increased too much at the wrong time, or the system clock jumps
  4086. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  4087. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  4088. which have resolved to internal addresses") is set, apply that
  4089. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  4090. - When an exit relay rejects a stream with reason "exit policy", but
  4091. we only know an exit policy summary (e.g. from the microdesc
  4092. consensus) for it, do not mark the relay as useless for all exiting.
  4093. Instead, mark just the circuit as unsuitable for that particular
  4094. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  4095. - Allow applications to get proper stream isolation with
  4096. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  4097. username/password authentication also offer "no authentication". Tor
  4098. had previously preferred "no authentication", so the applications
  4099. never actually sent Tor their auth details. Now Tor selects
  4100. username/password authentication if it's offered. You can disable
  4101. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  4102. bug 8117; bugfix on 0.2.3.3-alpha.
  4103. o Major bugfixes (other):
  4104. - When unable to find any working directory nodes to use as a
  4105. directory guard, give up rather than adding the same non-working
  4106. nodes to the directory guard list over and over. Fixes bug 8231;
  4107. bugfix on 0.2.4.8-alpha.
  4108. o Minor features:
  4109. - Reject as invalid most directory objects containing a NUL.
  4110. Belt-and-suspender fix for bug 8037.
  4111. - In our testsuite, create temporary directories with a bit more
  4112. entropy in their name to make name collisions less likely. Fixes
  4113. bug 8638.
  4114. - Add CACHED keyword to ADDRMAP events in the control protocol
  4115. to indicate whether a DNS result will be cached or not. Resolves
  4116. ticket 8596.
  4117. - Update to the April 3 2013 Maxmind GeoLite Country database.
  4118. o Minor features (build):
  4119. - Detect and reject attempts to build Tor with threading support
  4120. when OpenSSL has been compiled without threading support.
  4121. Fixes bug 6673.
  4122. - Clarify that when autoconf is checking for nacl, it is checking
  4123. specifically for nacl with a fast curve25519 implementation.
  4124. Fixes bug 8014.
  4125. - Warn if building on a platform with an unsigned time_t: there
  4126. are too many places where Tor currently assumes that time_t can
  4127. hold negative values. We'd like to fix them all, but probably
  4128. some will remain.
  4129. o Minor bugfixes (build):
  4130. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  4131. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  4132. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  4133. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  4134. On the off chance that somebody has one, it will go away as soon
  4135. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  4136. - Build Tor correctly on 32-bit platforms where the compiler can build
  4137. but not run code using the "uint128_t" construction. Fixes bug 8587;
  4138. bugfix on 0.2.4.8-alpha.
  4139. - Fix compilation warning with some versions of clang that would
  4140. prefer the -Wswitch-enum compiler flag to warn about switch
  4141. statements with missing enum values, even if those switch
  4142. statements have a "default:" statement. Fixes bug 8598; bugfix
  4143. on 0.2.4.10-alpha.
  4144. o Minor bugfixes (protocol):
  4145. - Fix the handling of a TRUNCATE cell when it arrives while the
  4146. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  4147. - Fix a misframing issue when reading the version numbers in a
  4148. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  4149. 'version 1, version 2, and version 0x100', when it should have
  4150. only included versions 1 and 2. Fixes bug 8059; bugfix on
  4151. 0.2.0.10-alpha. Reported pseudonymously.
  4152. - Make the format and order of STREAM events for DNS lookups
  4153. consistent among the various ways to launch DNS lookups. Fixes
  4154. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  4155. - Correct our check for which versions of Tor support the EXTEND2
  4156. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  4157. later, when support was really added in version 0.2.4.8-alpha.
  4158. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  4159. o Minor bugfixes (other):
  4160. - Correctly store microdescriptors and extrainfo descriptors with
  4161. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  4162. Bug reported by "cypherpunks".
  4163. - Increase the width of the field used to remember a connection's
  4164. link protocol version to two bytes. Harmless for now, since the
  4165. only currently recognized versions are one byte long. Reported
  4166. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  4167. - If the state file's path bias counts are invalid (presumably from a
  4168. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  4169. additional checks and log messages to the scaling of Path Bias
  4170. counts, in case there still are remaining issues with scaling.
  4171. Should help resolve bug 8235.
  4172. - Eliminate several instances where we use "Nickname=ID" to refer to
  4173. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  4174. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  4175. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  4176. o Minor bugfixes (syscalls):
  4177. - Always check the return values of functions fcntl() and
  4178. setsockopt(). We don't believe these are ever actually failing in
  4179. practice, but better safe than sorry. Also, checking these return
  4180. values should please analysis tools like Coverity. Patch from
  4181. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  4182. - Use direct writes rather than stdio when building microdescriptor
  4183. caches, in an attempt to mitigate bug 8031, or at least make it
  4184. less common.
  4185. o Minor bugfixes (config):
  4186. - When rejecting a configuration because we were unable to parse a
  4187. quoted string, log an actual error message. Fixes bug 7950; bugfix
  4188. on 0.2.0.16-alpha.
  4189. - Behave correctly when the user disables LearnCircuitBuildTimeout
  4190. but doesn't tell us what they would like the timeout to be. Fixes
  4191. bug 6304; bugfix on 0.2.2.14-alpha.
  4192. - When autodetecting the number of CPUs, use the number of available
  4193. CPUs in preference to the number of configured CPUs. Inform the
  4194. user if this reduces the number of available CPUs. Fixes bug 8002;
  4195. bugfix on 0.2.3.1-alpha.
  4196. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  4197. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  4198. bug 8180; bugfix on 0.2.3.11-alpha.
  4199. - Allow TestingTorNetworks to override the 4096-byte minimum for
  4200. the Fast threshold. Otherwise they can't bootstrap until they've
  4201. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  4202. - Fix some logic errors when the user manually overrides the
  4203. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  4204. on 0.2.4.10-alpha.
  4205. o Minor bugfixes (log messages to help diagnose bugs):
  4206. - If we fail to free a microdescriptor because of bug 7164, log
  4207. the filename and line number from which we tried to free it.
  4208. - Add another diagnostic to the heartbeat message: track and log
  4209. overhead that TLS is adding to the data we write. If this is
  4210. high, we are sending too little data to SSL_write at a time.
  4211. Diagnostic for bug 7707.
  4212. - Add more detail to a log message about relaxed timeouts, to help
  4213. track bug 7799.
  4214. - Warn more aggressively when flushing microdescriptors to a
  4215. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  4216. or at least make it more diagnosable.
  4217. - Improve debugging output to help track down bug 8185 ("Bug:
  4218. outgoing relay cell has n_chan==NULL. Dropping.")
  4219. - Log the purpose of a path-bias testing circuit correctly.
  4220. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  4221. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  4222. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  4223. They might never timeout. This should eliminate some/all cases of
  4224. the relaxed timeout log message.
  4225. - Use circuit creation time for network liveness evaluation. This
  4226. should eliminate warning log messages about liveness caused
  4227. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  4228. 0.2.4.8-alpha.
  4229. - Reduce a path bias length check from notice to info. The message
  4230. is triggered when creating controller circuits. Fixes bug 8196;
  4231. bugfix on 0.2.4.8-alpha.
  4232. - Fix a path state issue that triggered a notice during relay startup.
  4233. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  4234. - Reduce occurrences of warns about circuit purpose in
  4235. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  4236. 0.2.4.11-alpha.
  4237. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  4238. - If we encounter a write failure on a SOCKS connection before we
  4239. finish our SOCKS handshake, don't warn that we closed the
  4240. connection before we could send a SOCKS reply. Fixes bug 8427;
  4241. bugfix on 0.1.0.1-rc.
  4242. - Correctly recognize that [::1] is a loopback address. Fixes
  4243. bug 8377; bugfix on 0.2.1.3-alpha.
  4244. - Fix a directory authority warn caused when we have a large amount
  4245. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  4246. - Don't log inappropriate heartbeat messages when hibernating: a
  4247. hibernating node is _expected_ to drop out of the consensus,
  4248. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  4249. bugfix on 0.2.3.1-alpha.
  4250. - Don't complain about bootstrapping problems while hibernating.
  4251. These complaints reflect a general code problem, but not one
  4252. with any problematic effects (no connections are actually
  4253. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  4254. o Documentation fixes:
  4255. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  4256. names match. Fixes bug 7768.
  4257. - Make the torify manpage no longer refer to tsocks; torify hasn't
  4258. supported tsocks since 0.2.3.14-alpha.
  4259. - Make the tor manpage no longer reference tsocks.
  4260. - Fix the GeoIPExcludeUnknown documentation to refer to
  4261. ExcludeExitNodes rather than the currently nonexistent
  4262. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  4263. o Removed files:
  4264. - The tor-tsocks.conf is no longer distributed or installed. We
  4265. recommend that tsocks users use torsocks instead. Resolves
  4266. ticket 8290.
  4267. Changes in version 0.2.4.11-alpha - 2013-03-11
  4268. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  4269. more robust, makes hidden service authentication work again, and
  4270. resolves a DPI fingerprint for Tor's SSL transport.
  4271. o Major features (directory authorities):
  4272. - Directory authorities now support a new consensus method (17)
  4273. where they cap the published bandwidth of servers for which
  4274. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  4275. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  4276. serve any v2 directory information. Now we can test disabling the
  4277. old deprecated v2 directory format, and see whether doing so has
  4278. any effect on network load. Begins to fix bug 6783.
  4279. - Directory authorities now include inside each vote a statement of
  4280. the performance thresholds they used when assigning flags.
  4281. Implements ticket 8151.
  4282. o Major bugfixes (directory authorities):
  4283. - Stop marking every relay as having been down for one hour every
  4284. time we restart a directory authority. These artificial downtimes
  4285. were messing with our Stable and Guard flag calculations. Fixes
  4286. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  4287. o Major bugfixes (hidden services):
  4288. - Allow hidden service authentication to succeed again. When we
  4289. refactored the hidden service introduction code back
  4290. in 0.2.4.1-alpha, we didn't update the code that checks
  4291. whether authentication information is present, causing all
  4292. authentication checks to return "false". Fix for bug 8207; bugfix
  4293. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  4294. o Minor features (relays, bridges):
  4295. - Make bridge relays check once a minute for whether their IP
  4296. address has changed, rather than only every 15 minutes. Resolves
  4297. bugs 1913 and 1992.
  4298. - Refactor resolve_my_address() so it returns the method by which we
  4299. decided our public IP address (explicitly configured, resolved from
  4300. explicit hostname, guessed from interfaces, learned by gethostname).
  4301. Now we can provide more helpful log messages when a relay guesses
  4302. its IP address incorrectly (e.g. due to unexpected lines in
  4303. /etc/hosts). Resolves ticket 2267.
  4304. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  4305. microdescriptor-related dir requests, and only fall back to normal
  4306. descriptors if none of their bridges can handle microdescriptors
  4307. (as opposed to the fix in ticket 4013, which caused them to fall
  4308. back to normal descriptors if *any* of their bridges preferred
  4309. them). Resolves ticket 4994.
  4310. - Randomize the lifetime of our SSL link certificate, so censors can't
  4311. use the static value for filtering Tor flows. Resolves ticket 8443;
  4312. related to ticket 4014 which was included in 0.2.2.33.
  4313. - Support a new version of the link protocol that allows 4-byte circuit
  4314. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  4315. a possible resource exhaustion issue. Closes ticket 7351; implements
  4316. proposal 214.
  4317. o Minor features (portability):
  4318. - Tweak the curve25519-donna*.c implementations to tolerate systems
  4319. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  4320. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  4321. the signs of types during autoconf. This is better than our old
  4322. approach, which didn't work when cross-compiling.
  4323. - Detect the sign of enum values, rather than assuming that MSC is the
  4324. only compiler where enum types are all signed. Fixes bug 7727;
  4325. bugfix on 0.2.4.10-alpha.
  4326. o Minor features (other):
  4327. - Say "KBytes" rather than "KB" in the man page (for various values
  4328. of K), to further reduce confusion about whether Tor counts in
  4329. units of memory or fractions of units of memory. Resolves ticket 7054.
  4330. - Clear the high bit on curve25519 public keys before passing them to
  4331. our backend, in case we ever wind up using a backend that doesn't do
  4332. so itself. If we used such a backend, and *didn't* clear the high bit,
  4333. we could wind up in a situation where users with such backends would
  4334. be distinguishable from users without. Fixes bug 8121; bugfix on
  4335. 0.2.4.8-alpha.
  4336. - Update to the March 6 2013 Maxmind GeoLite Country database.
  4337. o Minor bugfixes (clients):
  4338. - When we receive a RELAY_END cell with the reason DONE, or with no
  4339. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  4340. status as "connection refused". Previously we reported these cases
  4341. as success but then immediately closed the connection. Fixes bug
  4342. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  4343. - Downgrade an assertion in connection_ap_expire_beginning to an
  4344. LD_BUG message. The fix for bug 8024 should prevent this message
  4345. from displaying, but just in case, a warn that we can diagnose
  4346. is better than more assert crashes. Fixes bug 8065; bugfix on
  4347. 0.2.4.8-alpha.
  4348. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  4349. Also make the rate limiting flags for the path use bias log messages
  4350. independent from the original path bias flags. Fixes bug 8161;
  4351. bugfix on 0.2.4.10-alpha.
  4352. o Minor bugfixes (relays):
  4353. - Stop trying to resolve our hostname so often (e.g. every time we
  4354. think about doing a directory fetch). Now we reuse the cached
  4355. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  4356. and 2410 (bugfix on 0.1.2.2-alpha).
  4357. - Stop sending a stray "(null)" in some cases for the server status
  4358. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  4359. on 0.1.2.6-alpha.
  4360. - When choosing which stream on a formerly stalled circuit to wake
  4361. first, make better use of the platform's weak RNG. Previously,
  4362. we had been using the % ("modulo") operator to try to generate a
  4363. 1/N chance of picking each stream, but this behaves badly with
  4364. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  4365. 0.2.2.20-alpha.
  4366. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  4367. Irix's random() only return 15 bits; Solaris's random() returns more
  4368. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  4369. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  4370. o Minor bugfixes (directory authorities):
  4371. - Directory authorities now use less space when formatting identical
  4372. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  4373. on 0.2.4.1-alpha.
  4374. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  4375. - Avoid leaking memory if we fail to compute a consensus signature
  4376. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  4377. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  4378. on 0.2.1.1-alpha.
  4379. - Fix a memory leak during safe-cookie controller authentication.
  4380. Bugfix on 0.2.3.13-alpha.
  4381. - Avoid memory leak of IPv6 policy content if we fail to format it into
  4382. a router descriptor. Bugfix on 0.2.4.7-alpha.
  4383. o Minor bugfixes (other code correctness issues):
  4384. - Avoid a crash if we fail to generate an extrainfo descriptor.
  4385. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  4386. this is CID 718634.
  4387. - When detecting the largest possible file descriptor (in order to
  4388. close all file descriptors when launching a new program), actually
  4389. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  4390. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  4391. is CID 743383.
  4392. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  4393. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  4394. Bugfix on 0.2.4.10-alpha.
  4395. - Fix an impossible-to-trigger integer overflow when estimating how
  4396. long our onionskin queue would take. (This overflow would require us
  4397. to accept 4 million onionskins before processing 100 of them.) Fixes
  4398. bug 8210; bugfix on 0.2.4.10-alpha.
  4399. o Code simplification and refactoring:
  4400. - Add a wrapper function for the common "log a message with a
  4401. rate-limit" case.
  4402. Changes in version 0.2.4.10-alpha - 2013-02-04
  4403. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  4404. certain attacks that flood the network with relays; changes the queue
  4405. for circuit create requests from a sized-based limit to a time-based
  4406. limit; resumes building with MSVC on Windows; and fixes a wide variety
  4407. of other issues.
  4408. o Major bugfixes (directory authority):
  4409. - When computing directory thresholds, ignore any rejected-as-sybil
  4410. nodes during the computation so that they can't influence Fast,
  4411. Guard, etc. (We should have done this for proposal 109.) Fixes
  4412. bug 8146.
  4413. - When marking a node as a likely sybil, reset its uptime metrics
  4414. to zero, so that it cannot time towards getting marked as Guard,
  4415. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  4416. bug 8147.
  4417. o Major bugfixes:
  4418. - When a TLS write is partially successful but incomplete, remember
  4419. that the flushed part has been flushed, and notice that bytes were
  4420. actually written. Reported and fixed pseudonymously. Fixes bug
  4421. 7708; bugfix on Tor 0.1.0.5-rc.
  4422. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  4423. ID: these could be used to create unexpected streams and circuits
  4424. which would count as "present" to some parts of Tor but "absent"
  4425. to others, leading to zombie circuits and streams or to a bandwidth
  4426. denial-of-service. Fixes bug 7889; bugfix on every released version
  4427. of Tor. Reported by "oftc_must_be_destroyed".
  4428. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  4429. This change seems the only good way to permanently prevent conflicts
  4430. with queue.h on various operating systems. Fixes bug 8107; bugfix
  4431. on 0.2.4.6-alpha.
  4432. o Major features (relay):
  4433. - Instead of limiting the number of queued onionskins (aka circuit
  4434. create requests) to a fixed, hard-to-configure number, we limit
  4435. the size of the queue based on how many we expect to be able to
  4436. process in a given amount of time. We estimate the time it will
  4437. take to process an onionskin based on average processing time
  4438. of previous onionskins. Closes ticket 7291. You'll never have to
  4439. configure MaxOnionsPending again.
  4440. o Major features (portability):
  4441. - Resume building correctly with MSVC and Makefile.nmake. This patch
  4442. resolves numerous bugs and fixes reported by ultramage, including
  4443. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  4444. - Make the ntor and curve25519 code build correctly with MSVC.
  4445. Fix on 0.2.4.8-alpha.
  4446. o Minor features:
  4447. - When directory authorities are computing thresholds for flags,
  4448. never let the threshold for the Fast flag fall below 4096
  4449. bytes. Also, do not consider nodes with extremely low bandwidths
  4450. when deciding thresholds for various directory flags. This change
  4451. should raise our threshold for Fast relays, possibly in turn
  4452. improving overall network performance; see ticket 1854. Resolves
  4453. ticket 8145.
  4454. - The Tor client now ignores sub-domain components of a .onion
  4455. address. This change makes HTTP "virtual" hosting
  4456. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  4457. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  4458. hosted on the same hidden service. Implements proposal 204.
  4459. - We compute the overhead from passing onionskins back and forth to
  4460. cpuworkers, and report it when dumping statistics in response to
  4461. SIGUSR1. Supports ticket 7291.
  4462. o Minor features (path selection):
  4463. - When deciding whether we have enough descriptors to build circuits,
  4464. instead of looking at raw relay counts, look at which fraction
  4465. of (bandwidth-weighted) paths we're able to build. This approach
  4466. keeps clients from building circuits if their paths are likely to
  4467. stand out statistically. The default fraction of paths needed is
  4468. taken from the consensus directory; you can override it with the
  4469. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  4470. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  4471. and we have GeoIP information, also exclude all nodes with unknown
  4472. countries "??" and "A1". This behavior is controlled by the
  4473. new GeoIPExcludeUnknown option: you can make such nodes always
  4474. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  4475. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  4476. gets you the default behavior. Implements feature 7706.
  4477. - Path Use Bias: Perform separate accounting for successful circuit
  4478. use. Keep separate statistics on stream attempt rates versus stream
  4479. success rates for each guard. Provide configurable thresholds to
  4480. determine when to emit log messages or disable use of guards that
  4481. fail too many stream attempts. Resolves ticket 7802.
  4482. o Minor features (log messages):
  4483. - When learning a fingerprint for a bridge, log its corresponding
  4484. transport type. Implements ticket 7896.
  4485. - Improve the log message when "Bug/attack: unexpected sendme cell
  4486. from client" occurs, to help us track bug 8093.
  4487. o Minor bugfixes:
  4488. - Remove a couple of extraneous semicolons that were upsetting the
  4489. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  4490. bugfix on 0.2.2.1-alpha.
  4491. - Remove a source of rounding error during path bias count scaling;
  4492. don't count cannibalized circuits as used for path bias until we
  4493. actually try to use them; and fix a circuit_package_relay_cell()
  4494. warning message about n_chan==NULL. Fixes bug 7802.
  4495. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  4496. actually link against nacl when we're configured to use it. Fixes
  4497. bug 7972; bugfix on 0.2.4.8-alpha.
  4498. - Compile correctly with the --disable-curve25519 option. Fixes
  4499. bug 8153; bugfix on 0.2.4.8-alpha.
  4500. o Build improvements:
  4501. - Do not report status verbosely from autogen.sh unless the -v flag
  4502. is specified. Fixes issue 4664. Patch from Onizuka.
  4503. - Replace all calls to snprintf() outside of src/ext with
  4504. tor_snprintf(). Also remove the #define to replace snprintf with
  4505. _snprintf on Windows; they have different semantics, and all of
  4506. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  4507. - Try to detect if we are ever building on a platform where
  4508. memset(...,0,...) does not set the value of a double to 0.0. Such
  4509. platforms are permitted by the C standard, though in practice
  4510. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  4511. currently support them, but it's better to detect them and fail
  4512. than to perform erroneously.
  4513. o Removed features:
  4514. - Stop exporting estimates of v2 and v3 directory traffic shares
  4515. in extrainfo documents. They were unneeded and sometimes inaccurate.
  4516. Also stop exporting any v2 directory request statistics. Resolves
  4517. ticket 5823.
  4518. - Drop support for detecting and warning about versions of Libevent
  4519. before 1.3e. Nothing reasonable ships with them any longer;
  4520. warning the user about them shouldn't be needed. Resolves ticket
  4521. 6826.
  4522. o Code simplifications and refactoring:
  4523. - Rename "isin" functions to "contains", for grammar. Resolves
  4524. ticket 5285.
  4525. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  4526. with the natural logarithm function from the system libm. Resolves
  4527. ticket 7599.
  4528. Changes in version 0.2.4.9-alpha - 2013-01-15
  4529. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  4530. work more robustly.
  4531. o Major bugfixes:
  4532. - Fix backward compatibility logic when receiving an embedded ntor
  4533. handshake tunneled in a CREATE cell. This clears up the "Bug:
  4534. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  4535. on 0.2.4.8-alpha.
  4536. Changes in version 0.2.4.8-alpha - 2013-01-14
  4537. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  4538. risks, adds a new stronger and faster circuit handshake, and offers
  4539. stronger and faster link encryption when both sides support it.
  4540. o Major features:
  4541. - Preliminary support for directory guards (proposal 207): when
  4542. possible, clients now use their entry guards for non-anonymous
  4543. directory requests. This can help prevent client enumeration. Note
  4544. that this behavior only works when we have a usable consensus
  4545. directory, and when options about what to download are more or less
  4546. standard. In the future we should re-bootstrap from our guards,
  4547. rather than re-bootstrapping from the preconfigured list of
  4548. directory sources that ships with Tor. Resolves ticket 6526.
  4549. - Tor relays and clients now support a better CREATE/EXTEND cell
  4550. format, allowing the sender to specify multiple address, identity,
  4551. and handshake types. Implements Robert Ransom's proposal 200;
  4552. closes ticket 7199.
  4553. o Major features (new circuit handshake):
  4554. - Tor now supports a new circuit extension handshake designed by Ian
  4555. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  4556. circuit extension handshake, later called "TAP", was a bit slow
  4557. (especially on the relay side), had a fragile security proof, and
  4558. used weaker keys than we'd now prefer. The new circuit handshake
  4559. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  4560. function, making it significantly more secure than the older
  4561. handshake, and significantly faster. Tor can use one of two built-in
  4562. pure-C curve25519-donna implementations by Adam Langley, or it
  4563. can link against the "nacl" library for a tuned version if present.
  4564. The built-in version is very fast for 64-bit systems when building
  4565. with GCC. The built-in 32-bit version is still faster than the
  4566. old TAP protocol, but using libnacl is better on most such hosts.
  4567. Clients don't currently use this protocol by default, since
  4568. comparatively few clients support it so far. To try it, set
  4569. UseNTorHandshake to 1.
  4570. Implements proposal 216; closes ticket 7202.
  4571. o Major features (better link encryption):
  4572. - Relays can now enable the ECDHE TLS ciphersuites when available
  4573. and appropriate. These ciphersuites let us negotiate forward-secure
  4574. TLS secret keys more safely and more efficiently than with our
  4575. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  4576. public relays prefer the (faster) P224 group, and bridges prefer
  4577. the (more common) P256 group; you can override this with the
  4578. TLSECGroup option.
  4579. Enabling these ciphers was a little tricky, since for a long time,
  4580. clients had been claiming to support them without actually doing
  4581. so, in order to foil fingerprinting. But with the client-side
  4582. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  4583. match the ciphers from recent Firefox versions *and* list the
  4584. ciphers they actually mean, so relays can believe such clients
  4585. when they advertise ECDHE support in their TLS ClientHello messages.
  4586. This feature requires clients running 0.2.3.17-beta or later,
  4587. and requires both sides to be running OpenSSL 1.0.0 or later
  4588. with ECC support. OpenSSL 1.0.1, with the compile-time option
  4589. "enable-ec_nistp_64_gcc_128", is highly recommended.
  4590. Implements the relay side of proposal 198; closes ticket 7200.
  4591. o Major bugfixes:
  4592. - Avoid crashing when, as a relay without IPv6-exit support, a
  4593. client insists on getting an IPv6 address or nothing. Fixes bug
  4594. 7814; bugfix on 0.2.4.7-alpha.
  4595. o Minor features:
  4596. - Improve circuit build timeout handling for hidden services.
  4597. In particular: adjust build timeouts more accurately depending
  4598. upon the number of hop-RTTs that a particular circuit type
  4599. undergoes. Additionally, launch intro circuits in parallel
  4600. if they timeout, and take the first one to reply as valid.
  4601. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  4602. separate error codes; or at least, don't break for that reason.
  4603. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  4604. - Update to the January 2 2013 Maxmind GeoLite Country database.
  4605. o Minor features (testing):
  4606. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  4607. (P-256) Diffie-Hellman handshakes to src/or/bench.
  4608. - Add benchmark functions to test onion handshake performance.
  4609. o Minor features (path bias detection):
  4610. - Alter the Path Bias log messages to be more descriptive in terms
  4611. of reporting timeouts and other statistics.
  4612. - Create three levels of Path Bias log messages, as opposed to just
  4613. two. These are configurable via consensus as well as via the torrc
  4614. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  4615. The default values are 0.70, 0.50, and 0.30 respectively.
  4616. - Separate the log message levels from the decision to drop guards,
  4617. which also is available via torrc option PathBiasDropGuards.
  4618. PathBiasDropGuards still defaults to 0 (off).
  4619. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  4620. in combination with PathBiasExtremeRate.
  4621. - Increase the default values for PathBiasScaleThreshold and
  4622. PathBiasCircThreshold from (200, 20) to (300, 150).
  4623. - Add in circuit usage accounting to path bias. If we try to use a
  4624. built circuit but fail for any reason, it counts as path bias.
  4625. Certain classes of circuits where the adversary gets to pick your
  4626. destination node are exempt from this accounting. Usage accounting
  4627. can be specifically disabled via consensus parameter or torrc.
  4628. - Convert all internal path bias state to double-precision floating
  4629. point, to avoid roundoff error and other issues.
  4630. - Only record path bias information for circuits that have completed
  4631. *two* hops. Assuming end-to-end tagging is the attack vector, this
  4632. makes us more resilient to ambient circuit failure without any
  4633. detection capability loss.
  4634. o Minor bugfixes (log messages):
  4635. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  4636. circuit with channel state open..." message to once per hour to
  4637. keep it from filling the notice logs. Mitigates bug 7799 but does
  4638. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  4639. - Avoid spurious warnings when configuring multiple client ports of
  4640. which only some are nonlocal. Previously, we had claimed that some
  4641. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  4642. 0.2.3.3-alpha.
  4643. o Code simplifications and refactoring:
  4644. - Get rid of a couple of harmless clang warnings, where we compared
  4645. enums to ints. These warnings are newly introduced in clang 3.2.
  4646. - Split the onion.c file into separate modules for the onion queue
  4647. and the different handshakes it supports.
  4648. - Remove the marshalling/unmarshalling code for sending requests to
  4649. cpuworkers over a socket, and instead just send structs. The
  4650. recipient will always be the same Tor binary as the sender, so
  4651. any encoding is overkill.
  4652. Changes in version 0.2.4.7-alpha - 2012-12-24
  4653. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  4654. directory mirrors for more robust bootstrapping; fixes more issues where
  4655. clients with changing network conditions refuse to make any circuits;
  4656. adds initial support for exiting to IPv6 addresses; resumes being able
  4657. to update our GeoIP database, and includes the geoip6 file this time;
  4658. turns off the client-side DNS cache by default due to privacy risks;
  4659. and fixes a variety of other issues.
  4660. o Major features (client resilience):
  4661. - Add a new "FallbackDir" torrc option to use when we can't use
  4662. a directory mirror from the consensus (either because we lack a
  4663. consensus, or because they're all down). Currently, all authorities
  4664. are fallbacks by default, and there are no other default fallbacks,
  4665. but that will change. This option will allow us to give clients a
  4666. longer list of servers to try to get a consensus from when first
  4667. connecting to the Tor network, and thereby reduce load on the
  4668. directory authorities. Implements proposal 206, "Preconfigured
  4669. directory sources for bootstrapping". We also removed the old
  4670. "FallbackNetworkstatus" option, since we never got it working well
  4671. enough to use it. Closes bug 572.
  4672. - If we have no circuits open, use a relaxed timeout (the
  4673. 95-percentile cutoff) until a circuit succeeds. This heuristic
  4674. should allow Tor to succeed at building circuits even when the
  4675. network connection drastically changes. Should help with bug 3443.
  4676. o Major features (IPv6):
  4677. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  4678. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  4679. exit policy reads as you would like: the address * applies to all
  4680. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  4681. addresses only. On the client side, you'll need to wait until the
  4682. authorities have upgraded, wait for enough exits to support IPv6,
  4683. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  4684. ticket 5547, implements proposal 117 as revised in proposal 208.
  4685. We DO NOT recommend that clients with actual anonymity needs start
  4686. using IPv6 over Tor yet, since not enough exits support it yet.
  4687. o Major features (geoip database):
  4688. - Maxmind began labelling Tor relays as being in country "A1",
  4689. which breaks by-country node selection inside Tor. Now we use a
  4690. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  4691. file with real country codes. This script fixes about 90% of "A1"
  4692. entries automatically and uses manual country code assignments to
  4693. fix the remaining 10%. See src/config/README.geoip for details.
  4694. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  4695. Country database, as modified above.
  4696. o Major bugfixes (client-side DNS):
  4697. - Turn off the client-side DNS cache by default. Updating and using
  4698. the DNS cache is now configurable on a per-client-port
  4699. level. SOCKSPort, DNSPort, etc lines may now contain
  4700. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  4701. cache these types of DNS answers when we receive them from an
  4702. exit node in response to an application request on this port, and
  4703. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  4704. cached DNS answers of these types, we shouldn't use them. It's
  4705. potentially risky to use cached DNS answers at the client, since
  4706. doing so can indicate to one exit what answers we've gotten
  4707. for DNS lookups in the past. With IPv6, this becomes especially
  4708. problematic. Using cached DNS answers for requests on the same
  4709. circuit would present less linkability risk, since all traffic
  4710. on a circuit is already linkable, but it would also provide
  4711. little performance benefit: the exit node caches DNS replies
  4712. too. Implements a simplified version of Proposal 205. Implements
  4713. ticket 7570.
  4714. o Major bugfixes (other):
  4715. - Alter circuit build timeout measurement to start at the point
  4716. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  4717. initialization). This should make our timeout measurements more
  4718. uniform. Previously, we were sometimes including ORconn setup time
  4719. in our circuit build time measurements. Should resolve bug 3443.
  4720. - Fix an assertion that could trigger in hibernate_go_dormant() when
  4721. closing an or_connection_t: call channel_mark_for_close() rather
  4722. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  4723. 0.2.4.4-alpha.
  4724. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  4725. 7655; bugfix on 0.2.4.6-alpha.
  4726. o Minor features:
  4727. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  4728. operators select the address where their pluggable transports will
  4729. listen for connections. Resolves ticket 7013.
  4730. - Allow an optional $ before the node identity digest in the
  4731. controller command GETINFO ns/id/<identity>, for consistency with
  4732. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  4733. - Log packaged cell fullness as part of the heartbeat message.
  4734. Diagnosis to try to determine the extent of bug 7743.
  4735. o Minor features (IPv6):
  4736. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  4737. prefer to hand out virtual IPv6 addresses, since there are more of
  4738. them and we can't run out. To override this behavior and make IPv4
  4739. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  4740. or DNSPort you're using for resolving. Implements ticket 7571.
  4741. - AutomapHostsOnResolve responses are now randomized, to avoid
  4742. annoying situations where Tor is restarted and applications
  4743. connect to the wrong addresses.
  4744. - Never try more than 1000 times to pick a new virtual address when
  4745. AutomapHostsOnResolve is set. That's good enough so long as we
  4746. aren't close to handing out our entire virtual address space;
  4747. if you're getting there, it's best to switch to IPv6 virtual
  4748. addresses anyway.
  4749. o Minor bugfixes:
  4750. - The ADDRMAP command can no longer generate an ill-formed error
  4751. code on a failed MAPADDRESS. It now says "internal" rather than
  4752. an English sentence fragment with spaces in the middle. Bugfix on
  4753. Tor 0.2.0.19-alpha.
  4754. - Fix log messages and comments to avoid saying "GMT" when we mean
  4755. "UTC". Fixes bug 6113.
  4756. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  4757. "yayooo".
  4758. - Fix a crash when debugging unit tests on Windows: deallocate a
  4759. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  4760. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  4761. o Renamed options:
  4762. - The DirServer option is now DirAuthority, for consistency with
  4763. current naming patterns. You can still use the old DirServer form.
  4764. o Code simplification and refactoring:
  4765. - Move the client-side address-map/virtual-address/DNS-cache code
  4766. out of connection_edge.c into a new addressmap.c module.
  4767. - Remove unused code for parsing v1 directories and "running routers"
  4768. documents. Fixes bug 6887.
  4769. Changes in version 0.2.3.25 - 2012-11-19
  4770. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  4771. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  4772. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  4773. programmer, and friend. Unstinting in his dedication to the cause of
  4774. freedom, he inspired and helped many of us as we began our work on
  4775. anonymity, and inspires us still. Please honor his memory by writing
  4776. software to protect people's freedoms, and by helping others to do so.
  4777. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  4778. significantly reduced directory overhead (via microdescriptors),
  4779. enormous crypto performance improvements for fast relays on new
  4780. enough hardware, a new v3 TLS handshake protocol that can better
  4781. resist fingerprinting, support for protocol obfuscation plugins (aka
  4782. pluggable transports), better scalability for hidden services, IPv6
  4783. support for bridges, performance improvements like allowing clients
  4784. to skip the first round-trip on the circuit ("optimistic data") and
  4785. refilling token buckets more often, a new "stream isolation" design
  4786. to isolate different applications on different circuits, and many
  4787. stability, security, and privacy fixes.
  4788. o Major bugfixes:
  4789. - Tor tries to wipe potentially sensitive data after using it, so
  4790. that if some subsequent security failure exposes Tor's memory,
  4791. the damage will be limited. But we had a bug where the compiler
  4792. was eliminating these wipe operations when it decided that the
  4793. memory was no longer visible to a (correctly running) program,
  4794. hence defeating our attempt at defense in depth. We fix that
  4795. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4796. is unlikely to optimize away. Future versions of Tor may use
  4797. a less ridiculously heavy approach for this. Fixes bug 7352.
  4798. Reported in an article by Andrey Karpov.
  4799. o Minor bugfixes:
  4800. - Fix a harmless bug when opting against publishing a relay descriptor
  4801. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4802. 0.2.3.9-alpha.
  4803. Changes in version 0.2.4.6-alpha - 2012-11-13
  4804. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  4805. makes our defense-in-depth memory wiping more reliable, and begins to
  4806. count IPv6 addresses in bridge statistics,
  4807. o Major bugfixes:
  4808. - Fix an assertion failure that could occur when closing a connection
  4809. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  4810. Tor 0.2.4.4-alpha.
  4811. - Tor tries to wipe potentially sensitive data after using it, so
  4812. that if some subsequent security failure exposes Tor's memory,
  4813. the damage will be limited. But we had a bug where the compiler
  4814. was eliminating these wipe operations when it decided that the
  4815. memory was no longer visible to a (correctly running) program,
  4816. hence defeating our attempt at defense in depth. We fix that
  4817. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4818. is unlikely to optimize away. Future versions of Tor may use
  4819. a less ridiculously heavy approach for this. Fixes bug 7352.
  4820. Reported in an article by Andrey Karpov.
  4821. o Minor features:
  4822. - Add GeoIP database for IPv6 addresses. The new config option
  4823. is GeoIPv6File.
  4824. - Bridge statistics now count bridge clients connecting over IPv6:
  4825. bridge statistics files now list "bridge-ip-versions" and
  4826. extra-info documents list "geoip6-db-digest". The control protocol
  4827. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  4828. implementation by "shkoo", addressing ticket 5055.
  4829. o Minor bugfixes:
  4830. - Warn when we are binding low ports when hibernation is enabled;
  4831. previously we had warned when we were _advertising_ low ports with
  4832. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  4833. - Fix a harmless bug when opting against publishing a relay descriptor
  4834. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4835. 0.2.3.9-alpha.
  4836. - Add warning message when a managed proxy dies during configuration.
  4837. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  4838. - Fix a linking error when building tor-fw-helper without miniupnp.
  4839. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  4840. - Check for closing an or_connection_t without going through correct
  4841. channel functions; emit a warning and then call
  4842. connection_or_close_for_error() so we don't assert as in bugs 7212
  4843. and 7267.
  4844. - Compile correctly on compilers without C99 designated initializer
  4845. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  4846. - Avoid a possible assert that can occur when channel_send_destroy() is
  4847. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  4848. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  4849. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  4850. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  4851. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  4852. o Code simplification and refactoring:
  4853. - Start using OpenBSD's implementation of queue.h, so that we don't
  4854. need to hand-roll our own pointer and list structures whenever we
  4855. need them. (We can't rely on a sys/queue.h, since some operating
  4856. systems don't have them, and the ones that do have them don't all
  4857. present the same extensions.)
  4858. Changes in version 0.2.4.5-alpha - 2012-10-25
  4859. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  4860. two important security vulnerabilities that could lead to remotely
  4861. triggerable relay crashes, fix a major bug that was preventing clients
  4862. from choosing suitable exit nodes, and refactor some of our code.
  4863. o Major bugfixes (security, also in 0.2.3.24-rc):
  4864. - Fix a group of remotely triggerable assertion failures related to
  4865. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4866. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4867. 0.2.3.6-alpha.
  4868. - Fix a denial of service attack by which any directory authority
  4869. could crash all the others, or by which a single v2 directory
  4870. authority could crash everybody downloading v2 directory
  4871. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4872. o Major bugfixes (also in 0.2.3.24-rc):
  4873. - When parsing exit policy summaries from microdescriptors, we had
  4874. previously been ignoring the last character in each one, so that
  4875. "accept 80,443,8080" would be treated by clients as indicating
  4876. a node that allows access to ports 80, 443, and 808. That would
  4877. lead to clients attempting connections that could never work,
  4878. and ignoring exit nodes that would support their connections. Now
  4879. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4880. bugfix on 0.2.3.1-alpha.
  4881. o Minor bugfixes (also in 0.2.3.24-rc):
  4882. - Clients now consider the ClientRejectInternalAddresses config option
  4883. when using a microdescriptor consensus stanza to decide whether
  4884. an exit relay would allow exiting to an internal address. Fixes
  4885. bug 7190; bugfix on 0.2.3.1-alpha.
  4886. o Minor bugfixes:
  4887. - Only disable TLS session ticket support when running as a TLS
  4888. server. Now clients will blend better with regular Firefox
  4889. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  4890. o Code simplification and refactoring:
  4891. - Start using OpenBSD's implementation of queue.h (originally by
  4892. Niels Provos).
  4893. - Move the entry node code from circuitbuild.c to its own file.
  4894. - Move the circuit build timeout tracking code from circuitbuild.c
  4895. to its own file.
  4896. Changes in version 0.2.3.24-rc - 2012-10-25
  4897. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  4898. could lead to remotely triggerable relay crashes, and fixes
  4899. a major bug that was preventing clients from choosing suitable exit
  4900. nodes.
  4901. o Major bugfixes (security):
  4902. - Fix a group of remotely triggerable assertion failures related to
  4903. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4904. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4905. 0.2.3.6-alpha.
  4906. - Fix a denial of service attack by which any directory authority
  4907. could crash all the others, or by which a single v2 directory
  4908. authority could crash everybody downloading v2 directory
  4909. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4910. o Major bugfixes:
  4911. - When parsing exit policy summaries from microdescriptors, we had
  4912. previously been ignoring the last character in each one, so that
  4913. "accept 80,443,8080" would be treated by clients as indicating
  4914. a node that allows access to ports 80, 443, and 808. That would
  4915. lead to clients attempting connections that could never work,
  4916. and ignoring exit nodes that would support their connections. Now
  4917. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4918. bugfix on 0.2.3.1-alpha.
  4919. o Minor bugfixes:
  4920. - Clients now consider the ClientRejectInternalAddresses config option
  4921. when using a microdescriptor consensus stanza to decide whether
  4922. an exit relay would allow exiting to an internal address. Fixes
  4923. bug 7190; bugfix on 0.2.3.1-alpha.
  4924. Changes in version 0.2.4.4-alpha - 2012-10-20
  4925. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  4926. vulnerability introduced by a change in OpenSSL, fixes a remotely
  4927. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  4928. that will make it easier to test new connection transport and cell
  4929. scheduling algorithms.
  4930. o New directory authorities (also in 0.2.3.23-rc):
  4931. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  4932. authority. Closes ticket 5749.
  4933. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  4934. - Disable TLS session tickets. OpenSSL's implementation was giving
  4935. our TLS session keys the lifetime of our TLS context objects, when
  4936. perfect forward secrecy would want us to discard anything that
  4937. could decrypt a link connection as soon as the link connection
  4938. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  4939. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  4940. - Discard extraneous renegotiation attempts once the V3 link
  4941. protocol has been initiated. Failure to do so left us open to
  4942. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  4943. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  4944. o Internal abstraction features:
  4945. - Introduce new channel_t abstraction between circuits and
  4946. or_connection_t to allow for implementing alternate OR-to-OR
  4947. transports. A channel_t is an abstract object which can either be a
  4948. cell-bearing channel, which is responsible for authenticating and
  4949. handshaking with the remote OR and transmitting cells to and from
  4950. it, or a listening channel, which spawns new cell-bearing channels
  4951. at the request of remote ORs. Implements part of ticket 6465.
  4952. - Also new is the channel_tls_t subclass of channel_t, adapting it
  4953. to the existing or_connection_t code. The V2/V3 protocol handshaking
  4954. code which formerly resided in command.c has been moved below the
  4955. channel_t abstraction layer and may be found in channeltls.c now.
  4956. Implements the rest of ticket 6465.
  4957. - Introduce new circuitmux_t storing the queue of circuits for
  4958. a channel; this encapsulates and abstracts the queue logic and
  4959. circuit selection policy, and allows the latter to be overridden
  4960. easily by switching out a policy object. The existing EWMA behavior
  4961. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  4962. o Required libraries:
  4963. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  4964. strongly recommended.
  4965. o Minor features:
  4966. - Warn users who run hidden services on a Tor client with
  4967. UseEntryGuards disabled that their hidden services will be
  4968. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  4969. attack which motivated Tor to support entry guards in the first
  4970. place). Resolves ticket 6889.
  4971. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  4972. dhill. Resolves ticket 6982.
  4973. - Option OutboundBindAddress can be specified multiple times and
  4974. accepts IPv6 addresses. Resolves ticket 6876.
  4975. o Minor bugfixes (also in 0.2.3.23-rc):
  4976. - Don't serve or accept v2 hidden service descriptors over a
  4977. relay's DirPort. It's never correct to do so, and disabling it
  4978. might make it more annoying to exploit any bugs that turn up in the
  4979. descriptor-parsing code. Fixes bug 7149.
  4980. - Fix two cases in src/or/transports.c where we were calling
  4981. fmt_addr() twice in a parameter list. Bug found by David
  4982. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  4983. - Fix memory leaks whenever we logged any message about the "path
  4984. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  4985. - When relays refuse a "create" cell because their queue of pending
  4986. create cells is too big (typically because their cpu can't keep up
  4987. with the arrival rate), send back reason "resource limit" rather
  4988. than reason "internal", so network measurement scripts can get a
  4989. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  4990. o Minor bugfixes:
  4991. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  4992. - Free some more still-in-use memory at exit, to make hunting for
  4993. memory leaks easier. Resolves bug 7029.
  4994. - When a Tor client gets a "truncated" relay cell, the first byte of
  4995. its payload specifies why the circuit was truncated. We were
  4996. ignoring this 'reason' byte when tearing down the circuit, resulting
  4997. in the controller not being told why the circuit closed. Now we
  4998. pass the reason from the truncated cell to the controller. Bugfix
  4999. on 0.1.2.3-alpha; fixes bug 7039.
  5000. - Downgrade "Failed to hand off onionskin" messages to "debug"
  5001. severity, since they're typically redundant with the "Your computer
  5002. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  5003. - Make clients running with IPv6 bridges connect over IPv6 again,
  5004. even without setting new config options ClientUseIPv6 and
  5005. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  5006. - Use square brackets around IPv6 addresses in numerous places
  5007. that needed them, including log messages, HTTPS CONNECT proxy
  5008. requests, TransportProxy statefile entries, and pluggable transport
  5009. extra-info lines. Fixes bug 7011; patch by David Fifield.
  5010. o Code refactoring and cleanup:
  5011. - Source files taken from other packages now reside in src/ext;
  5012. previously they were scattered around the rest of Tor.
  5013. - Avoid use of reserved identifiers in our C code. The C standard
  5014. doesn't like us declaring anything that starts with an
  5015. underscore, so let's knock it off before we get in trouble. Fix
  5016. for bug 1031; bugfix on the first Tor commit.
  5017. Changes in version 0.2.3.23-rc - 2012-10-20
  5018. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  5019. vulnerability introduced by a change in OpenSSL, and fixes a variety
  5020. of smaller bugs in preparation for the release.
  5021. o New directory authorities:
  5022. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  5023. authority. Closes ticket 5749.
  5024. o Major bugfixes (security/privacy):
  5025. - Disable TLS session tickets. OpenSSL's implementation was giving
  5026. our TLS session keys the lifetime of our TLS context objects, when
  5027. perfect forward secrecy would want us to discard anything that
  5028. could decrypt a link connection as soon as the link connection
  5029. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  5030. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  5031. - Discard extraneous renegotiation attempts once the V3 link
  5032. protocol has been initiated. Failure to do so left us open to
  5033. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  5034. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  5035. o Major bugfixes:
  5036. - Fix a possible crash bug when checking for deactivated circuits
  5037. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  5038. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  5039. o Minor bugfixes (on 0.2.3.x):
  5040. - Fix two cases in src/or/transports.c where we were calling
  5041. fmt_addr() twice in a parameter list. Bug found by David
  5042. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  5043. - Convert an assert in the pathbias code to a log message. The assert
  5044. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  5045. bugfix on 0.2.3.17-beta.
  5046. - Fix memory leaks whenever we logged any message about the "path
  5047. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  5048. o Minor bugfixes (on 0.2.2.x and earlier):
  5049. - Don't serve or accept v2 hidden service descriptors over a relay's
  5050. DirPort. It's never correct to do so, and disabling it might
  5051. make it more annoying to exploit any bugs that turn up in the
  5052. descriptor-parsing code. Fixes bug 7149.
  5053. - When relays refuse a "create" cell because their queue of pending
  5054. create cells is too big (typically because their cpu can't keep up
  5055. with the arrival rate), send back reason "resource limit" rather
  5056. than reason "internal", so network measurement scripts can get a
  5057. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  5058. - Correct file sizes when reading binary files on Cygwin, to avoid
  5059. a bug where Tor would fail to read its state file. Fixes bug 6844;
  5060. bugfix on 0.1.2.7-alpha.
  5061. - Avoid undefined behavior when parsing the list of supported
  5062. rendezvous/introduction protocols in a hidden service descriptor.
  5063. Previously, Tor would have confused (as-yet-unused) protocol version
  5064. numbers greater than 32 with lower ones on many platforms. Fixes
  5065. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  5066. o Documentation fixes:
  5067. - Clarify that hidden services are TCP only. Fixes bug 6024.
  5068. Changes in version 0.2.4.3-alpha - 2012-09-22
  5069. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  5070. assertion, resumes letting relays test reachability of their DirPort,
  5071. and cleans up a bunch of smaller bugs.
  5072. o Security fixes:
  5073. - Fix an assertion failure in tor_timegm() that could be triggered
  5074. by a badly formatted directory object. Bug found by fuzzing with
  5075. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5076. o Major bugfixes:
  5077. - Fix a possible crash bug when checking for deactivated circuits
  5078. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  5079. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  5080. - Allow routers to detect that their own DirPorts are running. When
  5081. we removed support for versions_supports_begindir, we also
  5082. accidentally removed the mechanism we used to self-test our
  5083. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  5084. bugfix on 0.2.4.2-alpha.
  5085. o Security features:
  5086. - Switch to a completely time-invariant approach for picking nodes
  5087. weighted by bandwidth. Our old approach would run through the
  5088. part of the loop after it had made its choice slightly slower
  5089. than it ran through the part of the loop before it had made its
  5090. choice. Addresses ticket 6538.
  5091. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  5092. by tor2web clients allows hidden services to identify tor2web
  5093. clients through their repeated selection of the same rendezvous
  5094. and introduction point circuit endpoints (their guards). Resolves
  5095. ticket 6888.
  5096. o Minor features:
  5097. - Enable Tor to read configuration, state, and key information from
  5098. a FIFO. Previously Tor would only read from files with a positive
  5099. stat.st_size. Code from meejah; fixes bug 6044.
  5100. o Minor bugfixes:
  5101. - Correct file sizes when reading binary files on Cygwin, to avoid
  5102. a bug where Tor would fail to read its state file. Fixes bug 6844;
  5103. bugfix on 0.1.2.7-alpha.
  5104. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  5105. bugfix on 0.2.0.3-alpha.
  5106. - When complaining about a client port on a public address, log
  5107. which address we're complaining about. Fixes bug 4020; bugfix on
  5108. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  5109. - Convert an assert in the pathbias code to a log message. The assert
  5110. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  5111. bugfix on 0.2.3.17-beta.
  5112. - Our new buildsystem was overzealous about rebuilding manpages: it
  5113. would rebuild them all whenever any one of them changed. Now our
  5114. dependency checking should be correct. Fixes bug 6843; bugfix on
  5115. 0.2.4.1-alpha.
  5116. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  5117. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  5118. - Correct log printout about which address family is preferred
  5119. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  5120. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  5121. o Minor bugfixes (code cleanliness):
  5122. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  5123. with large values. This situation was untriggered, but nevertheless
  5124. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  5125. - Reject consensus votes with more than 64 known-flags. We aren't even
  5126. close to that limit yet, and our code doesn't handle it correctly.
  5127. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  5128. - Avoid undefined behavior when parsing the list of supported
  5129. rendezvous/introduction protocols in a hidden service descriptor.
  5130. Previously, Tor would have confused (as-yet-unused) protocol version
  5131. numbers greater than 32 with lower ones on many platforms. Fixes
  5132. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  5133. - Fix handling of rendezvous client authorization types over 8.
  5134. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  5135. - Fix building with older versions of GCC (2.95, for one) that don't
  5136. like preprocessor directives inside macro arguments. Found by
  5137. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  5138. - Switch weighted node selection rule from using a list of doubles
  5139. to using a list of int64_t. This change should make the process
  5140. slightly easier to debug and maintain. Needed to finish ticket 6538.
  5141. o Code simplification and refactoring:
  5142. - Move the generic "config" code into a new file, and have "config.c"
  5143. hold only torrc- and state-related code. Resolves ticket 6823.
  5144. - Move the core of our "choose a weighted element at random" logic
  5145. into its own function, and give it unit tests. Now the logic is
  5146. testable, and a little less fragile too.
  5147. - Removed the testing_since field of node_t, which hasn't been used
  5148. for anything since 0.2.0.9-alpha.
  5149. o Documentation fixes:
  5150. - Clarify that hidden services are TCP only. Fixes bug 6024.
  5151. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  5152. 0.2.3.14-alpha.
  5153. Changes in version 0.2.3.22-rc - 2012-09-11
  5154. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  5155. assertion.
  5156. o Security fixes:
  5157. - Fix an assertion failure in tor_timegm() that could be triggered
  5158. by a badly formatted directory object. Bug found by fuzzing with
  5159. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5160. o Minor bugfixes:
  5161. - Avoid segfault when starting up having run with an extremely old
  5162. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  5163. on 0.2.2.23-alpha.
  5164. Changes in version 0.2.2.39 - 2012-09-11
  5165. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  5166. assertions.
  5167. o Security fixes:
  5168. - Fix an assertion failure in tor_timegm() that could be triggered
  5169. by a badly formatted directory object. Bug found by fuzzing with
  5170. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5171. - Do not crash when comparing an address with port value 0 to an
  5172. address policy. This bug could have been used to cause a remote
  5173. assertion failure by or against directory authorities, or to
  5174. allow some applications to crash clients. Fixes bug 6690; bugfix
  5175. on 0.2.1.10-alpha.
  5176. Changes in version 0.2.4.2-alpha - 2012-09-10
  5177. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  5178. raises the default rate limiting even more, and makes the bootstrapping
  5179. log messages less noisy.
  5180. o Major features:
  5181. - Automatically forward the TCP ports of pluggable transport
  5182. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  5183. ticket 4567.
  5184. o Major bugfixes:
  5185. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  5186. to 1GB/1GB. The previous defaults were intended to be "basically
  5187. infinite", but it turns out they're now limiting our 100mbit+
  5188. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  5189. last time we raised it).
  5190. o Minor features:
  5191. - Detect when we're running with a version of OpenSSL other than the
  5192. one we compiled with. This has occasionally given people hard-to-
  5193. track-down errors.
  5194. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  5195. versions and capabilities when everything is going right. Resolves
  5196. part of ticket 6736.
  5197. - Directory authorities no long accept descriptors for any version of
  5198. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  5199. These versions are insecure, unsupported, or both. Implements
  5200. ticket 6789.
  5201. o Minor bugfixes:
  5202. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  5203. to start with a triple-underscore so the controller won't touch it.
  5204. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  5205. - Avoid segfault when starting up having run with an extremely old
  5206. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  5207. on 0.2.2.23-alpha.
  5208. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  5209. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  5210. - Don't follow the NULL pointer if microdescriptor generation fails.
  5211. (This does not appear to be triggerable, but it's best to be safe.)
  5212. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  5213. - Fix mis-declared dependencies on src/common/crypto.c and
  5214. src/or/tor_main.c that could break out-of-tree builds under some
  5215. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  5216. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  5217. 6778; bugfix on 0.2.4.1-alpha.
  5218. - Fix a harmless (in this case) build warning for implicitly
  5219. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  5220. o Removed features:
  5221. - Now that all versions before 0.2.2.x are disallowed, we no longer
  5222. need to work around their missing features. Thus we can remove a
  5223. bunch of compatibility code.
  5224. o Code refactoring:
  5225. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  5226. TCP ports to forward. In the past it only accepted two ports:
  5227. the ORPort and the DirPort.
  5228. Changes in version 0.2.4.1-alpha - 2012-09-05
  5229. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  5230. bridgedb; lets relays use IPv6 addresses and directory authorities
  5231. advertise them; and switches to a cleaner build interface.
  5232. This is the first alpha release in a new series, so expect there to
  5233. be bugs. Users who would rather test out a more stable branch should
  5234. stay with 0.2.3.x for now.
  5235. o Major features (bridges):
  5236. - Bridges now report the pluggable transports they support to the
  5237. bridge authority, so it can pass the supported transports on to
  5238. bridgedb and/or eventually do reachability testing. Implements
  5239. ticket 3589.
  5240. o Major features (IPv6):
  5241. - Bridge authorities now accept IPv6 bridge addresses and include
  5242. them in network status documents. Implements ticket 5534.
  5243. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  5244. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  5245. to happen. Implements ticket 5535.
  5246. - All kind of relays, not just bridges, can now advertise an IPv6
  5247. OR port. Implements ticket 6362.
  5248. - Directory authorities vote on IPv6 OR ports using the new consensus
  5249. method 14. Implements ticket 6363.
  5250. o Major features (build):
  5251. - Switch to a nonrecursive Makefile structure. Now instead of each
  5252. Makefile.am invoking other Makefile.am's, there is a master
  5253. Makefile.am that includes the others. This change makes our build
  5254. process slightly more maintainable, and improves parallelism for
  5255. building with make -j. Original patch by Stewart Smith; various
  5256. fixes by Jim Meyering.
  5257. - Where available, we now use automake's "silent" make rules by
  5258. default, so that warnings are easier to spot. You can get the old
  5259. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  5260. o Minor features (code security and spec conformance):
  5261. - Clear keys and key-derived material left on the stack in
  5262. rendservice.c and rendclient.c. Check return value of
  5263. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  5264. These fixes should make us more forward-secure against cold-boot
  5265. attacks and the like. Fixes bug 2385.
  5266. - Reject EXTEND cells sent to nonexistent streams. According to the
  5267. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  5268. we were only checking for stream IDs that were currently in use.
  5269. Found while hunting for more instances of bug 6271. Bugfix on
  5270. 0.0.2pre8, which introduced incremental circuit construction.
  5271. o Minor features (streamlining);
  5272. - No longer include the "opt" prefix when generating routerinfos
  5273. or v2 directories: it has been needless since Tor 0.1.2. Closes
  5274. ticket 5124.
  5275. - Remove some now-needless code that tried to aggressively flush
  5276. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  5277. cell queue logic has saved us from the failure mode that this code
  5278. was supposed to prevent. Removing this code will limit the number
  5279. of baroque control flow paths through Tor's network logic. Reported
  5280. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  5281. o Minor features (controller):
  5282. - Add a "GETINFO signal/names" control port command. Implements
  5283. ticket 3842.
  5284. - Provide default values for all options via "GETINFO config/defaults".
  5285. Implements ticket 4971.
  5286. o Minor features (IPv6):
  5287. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  5288. authorities should set if they have IPv6 connectivity and want to
  5289. do reachability tests for IPv6 relays. Implements feature 5974.
  5290. - A relay with an IPv6 OR port now sends that address in NETINFO
  5291. cells (in addition to its other address). Implements ticket 6364.
  5292. o Minor features (log messages):
  5293. - Omit the first heartbeat log message, because it never has anything
  5294. useful to say, and it clutters up the bootstrapping messages.
  5295. Resolves ticket 6758.
  5296. - Don't log about reloading the microdescriptor cache at startup. Our
  5297. bootstrap warnings are supposed to tell the user when there's a
  5298. problem, and our bootstrap notices say when there isn't. Resolves
  5299. ticket 6759; bugfix on 0.2.2.6-alpha.
  5300. - Don't log "I learned some more directory information" when we're
  5301. reading cached directory information. Reserve it for when new
  5302. directory information arrives in response to a fetch. Resolves
  5303. ticket 6760.
  5304. - Prevent rounding error in path bias counts when scaling
  5305. them down, and use the correct scale factor default. Also demote
  5306. some path bias related log messages down a level and make others
  5307. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  5308. - We no longer warn so much when generating manpages from their
  5309. asciidoc source.
  5310. o Code simplifications and refactoring:
  5311. - Enhance our internal sscanf replacement so that we can eliminate
  5312. the last remaining uses of the system sscanf. (Though those uses
  5313. of sscanf were safe, sscanf itself is generally error prone, so
  5314. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  5315. CID 448.
  5316. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  5317. - Move last_reachable and testing_since from routerinfo_t to node_t.
  5318. Implements ticket 5529.
  5319. - Add replaycache_t structure, functions and unit tests, then refactor
  5320. rend_service_introduce() to be more clear to read, improve, debug,
  5321. and test. Resolves bug 6177.
  5322. - Finally remove support for malloc_good_size and malloc_usable_size.
  5323. We had hoped that these functions would let us eke a little more
  5324. memory out of our malloc implementation. Unfortunately, the only
  5325. implementations that provided these functions are also ones that
  5326. are already efficient about not overallocation: they never got us
  5327. more than 7 or so bytes per allocation. Removing them saves us a
  5328. little code complexity and a nontrivial amount of build complexity.
  5329. o New requirements:
  5330. - Tor maintainers now require Automake version 1.9 or later to build
  5331. Tor from the Git repository. (Automake is not required when building
  5332. from a source distribution.)
  5333. Changes in version 0.2.3.21-rc - 2012-09-05
  5334. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  5335. series. It fixes a trio of potential security bugs, fixes a bug where
  5336. we were leaving some of the fast relays out of the microdescriptor
  5337. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  5338. and cleans up other smaller issues.
  5339. o Major bugfixes (security):
  5340. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  5341. could use this trick to make their circuits receive cells faster
  5342. than our flow control would have allowed, or to gum up the network,
  5343. or possibly to do targeted memory denial-of-service attacks on
  5344. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  5345. from July 2002, before the release of Tor 0.0.0. We had committed
  5346. this patch previously, but we had to revert it because of bug 6271.
  5347. Now that 6271 is fixed, this patch appears to work.
  5348. - Reject any attempt to extend to an internal address. Without
  5349. this fix, a router could be used to probe addresses on an internal
  5350. network to see whether they were accepting connections. Fixes bug
  5351. 6710; bugfix on 0.0.8pre1.
  5352. - Do not crash when comparing an address with port value 0 to an
  5353. address policy. This bug could have been used to cause a remote
  5354. assertion failure by or against directory authorities, or to
  5355. allow some applications to crash clients. Fixes bug 6690; bugfix
  5356. on 0.2.1.10-alpha.
  5357. o Major bugfixes:
  5358. - Remove the upper bound on microdescriptor length. We were hitting
  5359. the limit for routers with complex exit policies or family
  5360. declarations, causing clients to not use them. Fixes the first
  5361. piece of bug 6404; fix on 0.2.2.6-alpha.
  5362. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  5363. as a relay. Previously, some of our code would treat the presence
  5364. of any ORPort line as meaning that we should act like a relay,
  5365. even though our new listener code would correctly not open any
  5366. ORPorts for ORPort 0. Similar bugs in other Port options are also
  5367. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  5368. o Minor bugfixes:
  5369. - Avoid a pair of double-free and use-after-mark bugs that can
  5370. occur with certain timings in canceled and re-received DNS
  5371. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  5372. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  5373. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  5374. - Allow one-hop directory fetching circuits the full "circuit build
  5375. timeout" period, rather than just half of it, before failing them
  5376. and marking the relay down. This fix should help reduce cases where
  5377. clients declare relays (or worse, bridges) unreachable because
  5378. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  5379. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  5380. 30 seconds.
  5381. - Authorities no longer include any router in their microdescriptor
  5382. consensuses for which they couldn't generate or agree on a
  5383. microdescriptor. Fixes the second piece of bug 6404; fix on
  5384. 0.2.2.6-alpha.
  5385. - Detect and reject attempts to specify both "FooPort" and
  5386. "FooPort 0" in the same configuration domain. (It's still okay
  5387. to have a FooPort in your configuration file, and use "FooPort 0"
  5388. on the command line to disable it.) Fixes the second half of bug
  5389. 6507; bugfix on 0.2.3.3-alpha.
  5390. - Make wildcarded addresses (that is, ones beginning with "*.") work
  5391. when provided via the controller's MapAddress command. Previously,
  5392. they were accepted, but we never actually noticed that they were
  5393. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  5394. - Avoid crashing on a malformed state file where EntryGuardPathBias
  5395. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  5396. - Add a (probably redundant) memory clear between iterations of
  5397. the router status voting loop, to prevent future coding errors
  5398. where data might leak between iterations of the loop. Resolves
  5399. ticket 6514.
  5400. o Minor bugfixes (log messages):
  5401. - Downgrade "set buildtimeout to low value" messages to "info"
  5402. severity; they were never an actual problem, there was never
  5403. anything reasonable to do about them, and they tended to spam logs
  5404. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  5405. - Downgrade path-bias warning messages to "info". We'll try to get
  5406. them working better in 0.2.4. Add internal circuit construction
  5407. state to protect against the noisy warn message "Unexpectedly high
  5408. circuit_successes". Also add some additional rate-limited notice
  5409. messages to help determine the root cause of the warn. Fixes bug
  5410. 6475. Bugfix against 0.2.3.17-beta.
  5411. - Move log message when unable to find a microdesc in a routerstatus
  5412. entry to parse time. Previously we'd spam this warning every time
  5413. we tried to figure out which microdescriptors to download. Fixes
  5414. the third piece of bug 6404; fix on 0.2.3.18-rc.
  5415. o Minor features:
  5416. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  5417. change when the authority is deciding whether to accept a newly
  5418. uploaded descriptor. Implements ticket 6423.
  5419. - Add missing documentation for consensus and microdesc files.
  5420. Resolves ticket 6732.
  5421. Changes in version 0.2.2.38 - 2012-08-12
  5422. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  5423. attack that could in theory leak path information.
  5424. o Security fixes:
  5425. - Avoid an uninitialized memory read when reading a vote or consensus
  5426. document that has an unrecognized flavor name. This read could
  5427. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5428. - Try to leak less information about what relays a client is
  5429. choosing to a side-channel attacker. Previously, a Tor client would
  5430. stop iterating through the list of available relays as soon as it
  5431. had chosen one, thus finishing a little earlier when it picked
  5432. a router earlier in the list. If an attacker can recover this
  5433. timing information (nontrivial but not proven to be impossible),
  5434. they could learn some coarse-grained information about which relays
  5435. a client was picking (middle nodes in particular are likelier to
  5436. be affected than exits). The timing attack might be mitigated by
  5437. other factors (see bug 6537 for some discussion), but it's best
  5438. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5439. Changes in version 0.2.3.20-rc - 2012-08-05
  5440. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  5441. series. It fixes a pair of code security bugs and a potential anonymity
  5442. issue, updates our RPM spec files, and cleans up other smaller issues.
  5443. o Security fixes:
  5444. - Avoid read-from-freed-memory and double-free bugs that could occur
  5445. when a DNS request fails while launching it. Fixes bug 6480;
  5446. bugfix on 0.2.0.1-alpha.
  5447. - Avoid an uninitialized memory read when reading a vote or consensus
  5448. document that has an unrecognized flavor name. This read could
  5449. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5450. - Try to leak less information about what relays a client is
  5451. choosing to a side-channel attacker. Previously, a Tor client would
  5452. stop iterating through the list of available relays as soon as it
  5453. had chosen one, thus finishing a little earlier when it picked
  5454. a router earlier in the list. If an attacker can recover this
  5455. timing information (nontrivial but not proven to be impossible),
  5456. they could learn some coarse-grained information about which relays
  5457. a client was picking (middle nodes in particular are likelier to
  5458. be affected than exits). The timing attack might be mitigated by
  5459. other factors (see bug 6537 for some discussion), but it's best
  5460. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5461. o Minor features:
  5462. - Try to make the warning when giving an obsolete SOCKSListenAddress
  5463. a little more useful.
  5464. - Terminate active server managed proxies if Tor stops being a
  5465. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  5466. - Provide a better error message about possible OSX Asciidoc failure
  5467. reasons. Fixes bug 6436.
  5468. - Warn when Tor is configured to use accounting in a way that can
  5469. link a hidden service to some other hidden service or public
  5470. address. Resolves ticket 6490.
  5471. o Minor bugfixes:
  5472. - Check return value of fputs() when writing authority certificate
  5473. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  5474. - Ignore ServerTransportPlugin lines when Tor is not configured as
  5475. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  5476. - When disabling guards for having too high a proportion of failed
  5477. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  5478. on 0.2.3.17-beta.
  5479. o Packaging (RPM):
  5480. - Update our default RPM spec files to work with mock and rpmbuild
  5481. on RHEL/Fedora. They have an updated set of dependencies and
  5482. conflicts, a fix for an ancient typo when creating the "_tor"
  5483. user, and better instructions. Thanks to Ondrej Mikle for the
  5484. patch series. Fixes bug 6043.
  5485. o Testing:
  5486. - Make it possible to set the TestingTorNetwork configuration
  5487. option using AlternateDirAuthority and AlternateBridgeAuthority
  5488. as an alternative to setting DirServer. Addresses ticket 6377.
  5489. o Documentation:
  5490. - Clarify the documentation for the Alternate*Authority options.
  5491. Fixes bug 6387.
  5492. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  5493. o Code simplification and refactoring:
  5494. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  5495. 10 lines. Also, don't nest them. Doing so in the past has
  5496. led to hard-to-debug code. The new style is to use the
  5497. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  5498. Changes in version 0.2.3.19-rc - 2012-07-06
  5499. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  5500. series. It fixes the compile on Windows, reverts to a GeoIP database
  5501. that isn't as broken, and fixes a flow control bug that has been around
  5502. since the beginning of Tor.
  5503. o Major bugfixes:
  5504. - Fix a bug handling SENDME cells on nonexistent streams that could
  5505. result in bizarre window values. Report and patch contributed
  5506. pseudonymously. Fixes part of bug 6271. This bug was introduced
  5507. before the first Tor release, in svn commit r152.
  5508. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  5509. June 2012 database, Maxmind marked many Tor relays as country "A1",
  5510. which will cause risky behavior for clients that set EntryNodes
  5511. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  5512. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  5513. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  5514. o Minor bugfixes:
  5515. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  5516. bugfix on 0.2.1.10-alpha.
  5517. Changes in version 0.2.3.18-rc - 2012-06-28
  5518. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  5519. series. It fixes a few smaller bugs, but generally appears stable.
  5520. Please test it and let us know whether it is!
  5521. o Major bugfixes:
  5522. - Allow wildcarded mapaddress targets to be specified on the
  5523. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  5524. - Make our linker option detection code more robust against linkers
  5525. such as on FreeBSD 8, where a bad combination of options completes
  5526. successfully but makes an unrunnable binary. Fixes bug 6173;
  5527. bugfix on 0.2.3.17-beta.
  5528. o Minor bugfixes (on 0.2.2.x and earlier):
  5529. - Avoid a false positive in the util/threads unit test by increasing
  5530. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  5531. - Replace "Sending publish request" log messages with "Launching
  5532. upload", so that they no longer confusingly imply that we're
  5533. sending something to a directory we might not even be connected
  5534. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  5535. - Make sure to set *socket_error in all error cases in
  5536. connection_connect(), so it can't produce a warning about
  5537. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  5538. 0.2.1.1-alpha; resolves ticket 6028.
  5539. - Downgrade "Got a certificate, but we already have it" log messages
  5540. from warning to info, except when we're a dirauth. Fixes bug 5238;
  5541. bugfix on 0.2.1.7-alpha.
  5542. - When checking for requested signatures on the latest consensus
  5543. before serving it to a client, make sure to check the right
  5544. consensus flavor. Bugfix on 0.2.2.6-alpha.
  5545. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  5546. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  5547. o Minor bugfixes (on 0.2.3.x):
  5548. - Make format_helper_exit_status() avoid unnecessary space padding
  5549. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  5550. on 0.2.3.1-alpha.
  5551. - Downgrade a message about cleaning the microdescriptor cache to
  5552. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  5553. - Log a BUG message at severity INFO if we have a networkstatus with
  5554. a missing entry for some microdescriptor. Continues on a patch
  5555. to 0.2.3.2-alpha.
  5556. - Improve the log message when a managed proxy fails to launch. Fixes
  5557. bug 5099; bugfix on 0.2.3.6-alpha.
  5558. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  5559. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  5560. - When formatting wildcarded address mappings for the controller,
  5561. be sure to include "*." as appropriate. Partially fixes bug 6244;
  5562. bugfix on 0.2.3.9-alpha.
  5563. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  5564. Bugfix on 0.2.3.13-alpha.
  5565. - Stop logging messages about running with circuit timeout learning
  5566. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  5567. - Disable a spurious warning about reading on a marked and flushing
  5568. connection. We shouldn't be doing that, but apparently we
  5569. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  5570. - Fix a bug that stopped AllowDotExit from working on addresses
  5571. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  5572. 0.2.3.17-beta.
  5573. o Code simplification, refactoring, unit tests:
  5574. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  5575. Libevent's notion of cached time when possible.
  5576. - Remove duplicate code for invoking getrlimit() from control.c.
  5577. - Add a unit test for the environment_variable_names_equal function.
  5578. o Documentation:
  5579. - Document the --defaults-torrc option, and the new (in 0.2.3)
  5580. semantics for overriding, extending, and clearing lists of
  5581. options. Closes bug 4748.
  5582. Changes in version 0.2.3.17-beta - 2012-06-15
  5583. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  5584. gets our TLS handshake back on track for being able to blend in with
  5585. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  5586. with Vidalia, and otherwise continues to get us closer to a release
  5587. candidate.
  5588. o Major features:
  5589. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  5590. - Update TLS cipher list to match Firefox 8 and later. Resolves
  5591. ticket 4744.
  5592. - Implement the client side of proposal 198: remove support for
  5593. clients falsely claiming to support standard ciphersuites that
  5594. they can actually provide. As of modern OpenSSL versions, it's not
  5595. necessary to fake any standard ciphersuite, and doing so prevents
  5596. us from using better ciphersuites in the future, since servers
  5597. can't know whether an advertised ciphersuite is really supported or
  5598. not. Some hosts -- notably, ones with very old versions of OpenSSL
  5599. or where OpenSSL has been built with ECC disabled -- will stand
  5600. out because of this change; TBB users should not be affected.
  5601. o Major bugfixes:
  5602. - Change the default value for DynamicDHGroups (introduced in
  5603. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  5604. identifiable by their use of the mod_ssl DH group, but at
  5605. the cost of some usability (#4721) and bridge tracing (#6087)
  5606. regressions. Resolves ticket 5598.
  5607. - Send a CRLF at the end of each STATUS_* control protocol event. This
  5608. bug tickled a bug in Vidalia which would make it freeze. Fixes
  5609. bug 6094; bugfix on 0.2.3.16-alpha.
  5610. o Minor bugfixes:
  5611. - Disable writing on marked-for-close connections when they are
  5612. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  5613. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  5614. case for flushing marked connections.
  5615. - Detect SSL handshake even when the initial attempt to write the
  5616. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  5617. - Change the AllowDotExit rules so they should actually work.
  5618. We now enforce AllowDotExit only immediately after receiving an
  5619. address via SOCKS or DNSPort: other sources are free to provide
  5620. .exit addresses after the resolution occurs. Fixes bug 3940;
  5621. bugfix on 0.2.2.1-alpha.
  5622. - Fix a (harmless) integer overflow in cell statistics reported by
  5623. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  5624. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  5625. right places and never depends on the consensus parameters or
  5626. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  5627. bugfix on 0.2.2.14-alpha.
  5628. - When building Tor on Windows with -DUNICODE (not default), ensure
  5629. that error messages, filenames, and DNS server names are always
  5630. NUL-terminated when we convert them to a single-byte encoding.
  5631. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  5632. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  5633. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  5634. - Fix an edge case where TestingTorNetwork is set but the authorities
  5635. and relays all have an uptime of zero, where the private Tor network
  5636. could briefly lack support for hidden services. Fixes bug 3886;
  5637. bugfix on 0.2.2.18-alpha.
  5638. - Correct the manpage's descriptions for the default values of
  5639. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  5640. on 0.2.3.1-alpha.
  5641. - Fix the documentation for the --hush and --quiet command line
  5642. options, which changed their behavior back in 0.2.3.3-alpha.
  5643. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  5644. 0.2.3.11-alpha.
  5645. o Minor features:
  5646. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  5647. more information to it, so that we can track it down in case it
  5648. returns again. Mitigates bug 5235.
  5649. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  5650. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  5651. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  5652. - Warn the user when HTTPProxy, but no other proxy type, is
  5653. configured. This can cause surprising behavior: it doesn't send
  5654. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  5655. directory traffic only. Resolves ticket 4663.
  5656. - Issue a notice if a guard completes less than 40% of your circuits.
  5657. Threshold is configurable by torrc option PathBiasNoticeRate and
  5658. consensus parameter pb_noticepct. There is additional, off-by-
  5659. default code to disable guards which fail too many circuits.
  5660. Addresses ticket 5458.
  5661. - Update to the June 6 2012 Maxmind GeoLite Country database.
  5662. o Code simplifications and refactoring:
  5663. - Remove validate_pluggable_transports_config(): its warning
  5664. message is now handled by connection_or_connect().
  5665. Changes in version 0.2.2.37 - 2012-06-06
  5666. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  5667. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  5668. currently).
  5669. o Major bugfixes:
  5670. - Work around a bug in OpenSSL that broke renegotiation with TLS
  5671. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  5672. the v2 Tor connection protocol when both sides were using OpenSSL
  5673. 1.0.1 would fail. Resolves ticket 6033.
  5674. - When waiting for a client to renegotiate, don't allow it to add
  5675. any bytes to the input buffer. This fixes a potential DoS issue.
  5676. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  5677. - Fix an edge case where if we fetch or publish a hidden service
  5678. descriptor, we might build a 4-hop circuit and then use that circuit
  5679. for exiting afterwards -- even if the new last hop doesn't obey our
  5680. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  5681. o Minor bugfixes:
  5682. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  5683. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  5684. o Minor features:
  5685. - Tell GCC and Clang to check for any errors in format strings passed
  5686. to the tor_v*(print|scan)f functions.
  5687. Changes in version 0.2.3.16-alpha - 2012-06-05
  5688. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  5689. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  5690. currently). It also fixes a variety of smaller bugs and other cleanups
  5691. that get us closer to a release candidate.
  5692. o Major bugfixes (general):
  5693. - Work around a bug in OpenSSL that broke renegotiation with TLS
  5694. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  5695. the v2 Tor connection protocol when both sides were using OpenSSL
  5696. 1.0.1 would fail. Resolves ticket 6033.
  5697. - When waiting for a client to renegotiate, don't allow it to add
  5698. any bytes to the input buffer. This fixes a potential DoS issue.
  5699. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  5700. - Pass correct OR address to managed proxies (like obfsproxy),
  5701. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  5702. 0.2.3.9-alpha.
  5703. - The advertised platform of a router now includes only its operating
  5704. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  5705. service pack level (for Windows) or its CPU architecture (for Unix).
  5706. We also no longer include the "git-XYZ" tag in the version. Resolves
  5707. part of bug 2988.
  5708. o Major bugfixes (clients):
  5709. - If we are unable to find any exit that supports our predicted ports,
  5710. stop calling them predicted, so that we don't loop and build
  5711. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  5712. which introduced predicted ports.
  5713. - Fix an edge case where if we fetch or publish a hidden service
  5714. descriptor, we might build a 4-hop circuit and then use that circuit
  5715. for exiting afterwards -- even if the new last hop doesn't obey our
  5716. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  5717. - Check at each new consensus whether our entry guards were picked
  5718. long enough ago that we should rotate them. Previously, we only
  5719. did this check at startup, which could lead to us holding a guard
  5720. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  5721. - When fetching a bridge descriptor from a bridge authority,
  5722. always do so anonymously, whether we have been able to open
  5723. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  5724. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  5725. but we'll need to wait for bug 6010 before it's actually usable.
  5726. o Major bugfixes (directory authorities):
  5727. - When computing weight parameters, behave more robustly in the
  5728. presence of a bad bwweightscale value. Previously, the authorities
  5729. would crash if they agreed on a sufficiently broken weight_scale
  5730. value: now, they use a reasonable default and carry on. Partial
  5731. fix for 5786; bugfix on 0.2.2.17-alpha.
  5732. - Check more thoroughly to prevent a rogue authority from
  5733. double-voting on any consensus directory parameter. Previously,
  5734. authorities would crash in this case if the total number of
  5735. votes for any parameter exceeded the number of active voters,
  5736. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  5737. on 0.2.2.2-alpha.
  5738. o Minor features:
  5739. - Rate-limit log messages when asked to connect anonymously to
  5740. a private address. When these hit, they tended to hit fast and
  5741. often. Also, don't bother trying to connect to addresses that we
  5742. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  5743. reply makes us think we have been lied to, even when the address the
  5744. client tried to connect to was "localhost." Resolves ticket 2822.
  5745. - Allow packagers to insert an extra string in server descriptor
  5746. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  5747. Resolves the rest of ticket 2988.
  5748. - Raise the threshold of server descriptors needed (75%) and exit
  5749. server descriptors needed (50%) before we will declare ourselves
  5750. bootstrapped. This will make clients start building circuits a
  5751. little later, but makes the initially constructed circuits less
  5752. skewed and less in conflict with further directory fetches. Fixes
  5753. ticket 3196.
  5754. - Close any connection that sends unrecognized junk before the
  5755. handshake. Solves an issue noted in bug 4369.
  5756. - Improve log messages about managed transports. Resolves ticket 5070.
  5757. - Tag a bridge's descriptor as "never to be sent unencrypted".
  5758. This shouldn't matter, since bridges don't open non-anonymous
  5759. connections to the bridge authority and don't allow unencrypted
  5760. directory connections from clients, but we might as well make
  5761. sure. Closes bug 5139.
  5762. - Expose our view of whether we have gone dormant to the controller,
  5763. via a new "GETINFO dormant" value. Torbutton and other controllers
  5764. can use this to avoid doing periodic requests through Tor while
  5765. it's dormant (bug 4718). Fixes bug 5954.
  5766. - Tell GCC and Clang to check for any errors in format strings passed
  5767. to the tor_v*(print|scan)f functions.
  5768. - Update to the May 1 2012 Maxmind GeoLite Country database.
  5769. o Minor bugfixes (already included in 0.2.2.36):
  5770. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  5771. Fixes bug 5346; bugfix on 0.0.8pre3.
  5772. - Correct parsing of certain date types in parse_http_time().
  5773. Without this patch, If-Modified-Since would behave
  5774. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  5775. Esteban Manchado Velázques.
  5776. - Make our number-parsing functions always treat too-large values
  5777. as an error, even when those values exceed the width of the
  5778. underlying type. Previously, if the caller provided these
  5779. functions with minima or maxima set to the extreme values of the
  5780. underlying integer type, these functions would return those
  5781. values on overflow rather than treating overflow as an error.
  5782. Fixes part of bug 5786; bugfix on 0.0.9.
  5783. - If we hit the error case where routerlist_insert() replaces an
  5784. existing (old) server descriptor, make sure to remove that
  5785. server descriptor from the old_routers list. Fix related to bug
  5786. 1776. Bugfix on 0.2.2.18-alpha.
  5787. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  5788. circuits. Fixes issue 5259.
  5789. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  5790. - Prevent a null-pointer dereference when receiving a data cell
  5791. for a nonexistent stream when the circuit in question has an
  5792. empty deliver window. We don't believe this is triggerable,
  5793. since we don't currently allow deliver windows to become empty,
  5794. but the logic is tricky enough that it's better to make the code
  5795. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  5796. - Fix a memory leak when trying to launch a DNS request when the
  5797. network is disabled or the nameservers are unconfigurable. Fixes
  5798. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  5799. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  5800. - Don't hold a Windows file handle open for every file mapping;
  5801. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  5802. 0.1.2.1-alpha.
  5803. - Avoid O(n^2) performance characteristics when parsing a large
  5804. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  5805. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  5806. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  5807. Tor 0.2.0.8-alpha.
  5808. - Make our replacement implementation of strtok_r() compatible with
  5809. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  5810. bugfix on 0.2.2.1-alpha.
  5811. - Fix a NULL-pointer dereference on a badly formed
  5812. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  5813. bugfix on 0.2.2.9-alpha.
  5814. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  5815. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  5816. - Defensively refactor rend_mid_rendezvous() so that protocol
  5817. violations and length checks happen in the beginning. Fixes
  5818. bug 5645.
  5819. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  5820. that IPv6 stuff will compile on MSVC, and compilation issues
  5821. will be easier to track down. Fixes bug 5861.
  5822. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  5823. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  5824. resource exhaustion, so that clients can adjust their load to
  5825. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  5826. started using END_STREAM_REASON_RESOURCELIMIT.
  5827. - Don't check for whether the address we're using for outbound
  5828. connections has changed until after the outbound connection has
  5829. completed. On Windows, getsockname() doesn't succeed until the
  5830. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  5831. - If the configuration tries to set MyFamily on a bridge, refuse to
  5832. do so, and warn about the security implications. Fixes bug 4657;
  5833. bugfix on 0.2.0.3-alpha.
  5834. - If the client fails to set a reasonable set of ciphersuites
  5835. during its v2 handshake renegotiation, allow the renegotiation to
  5836. continue nevertheless (i.e. send all the required certificates).
  5837. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  5838. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  5839. option is set to 0 (which Vidalia version 0.2.16 now does when
  5840. a SAVECONF attempt fails), perform other actions that SIGHUP
  5841. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  5842. on 0.2.1.9-alpha.
  5843. - If we fail to write a microdescriptor to the disk cache, do not
  5844. continue replacing the old microdescriptor file. Fixes bug 2954;
  5845. bugfix on 0.2.2.6-alpha.
  5846. - Exit nodes don't need to fetch certificates for authorities that
  5847. they don't recognize; only directory authorities, bridges,
  5848. and caches need to do that. Fixes part of bug 2297; bugfix on
  5849. 0.2.2.11-alpha.
  5850. - Correctly handle checking the permissions on the parent
  5851. directory of a control socket in the root directory. Bug found
  5852. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  5853. 0.2.2.26-beta.
  5854. - When told to add a bridge with the same digest as a preexisting
  5855. bridge but a different addr:port, change the addr:port as
  5856. requested. Previously we would not notice the change. Fixes half
  5857. of bug 5603; fix on 0.2.2.26-beta.
  5858. - End AUTHCHALLENGE error messages (in the control protocol) with
  5859. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  5860. o Minor bugfixes (on 0.2.3.x):
  5861. - Turn an assertion (that the number of handshakes received as a
  5862. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  5863. 0.2.3.1-alpha.
  5864. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  5865. we had reversed them when the answer was cached.) Fixes bug
  5866. 5723; bugfix on 0.2.3.1-alpha.
  5867. - Work correctly on Linux systems with accept4 support advertised in
  5868. their headers, but without accept4 support in the kernel. Fix
  5869. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  5870. - When told to add a bridge with the same addr:port as a preexisting
  5871. bridge but a different transport, change the transport as
  5872. requested. Previously we would not notice the change. Fixes half
  5873. of bug 5603; fix on 0.2.3.2-alpha.
  5874. - Avoid a "double-reply" warning when replying to a SOCKS request
  5875. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  5876. bugfix on 0.2.3.4-alpha.
  5877. - Fix a bug where a bridge authority crashes if it has seen no
  5878. directory requests when it's time to write statistics to disk.
  5879. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  5880. a better way.
  5881. - Don't try to open non-control listeners when DisableNetwork is set.
  5882. Previously, we'd open all listeners, then immediately close them.
  5883. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  5884. - Don't abort the managed proxy protocol if the managed proxy
  5885. sends us an unrecognized line; ignore it instead. Fixes bug
  5886. 5910; bugfix on 0.2.3.9-alpha.
  5887. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  5888. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  5889. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  5890. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  5891. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  5892. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  5893. - Resolve numerous small warnings and build issues with MSVC. Resolves
  5894. bug 5859.
  5895. o Documentation fixes:
  5896. - Improve the manual's documentation for the NT Service command-line
  5897. options. Addresses ticket 3964.
  5898. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  5899. - Document the changes to the ORPort and DirPort options, and the
  5900. fact that {OR/Dir}ListenAddress is now unnecessary (and
  5901. therefore deprecated). Resolves ticket 5597.
  5902. o Removed files:
  5903. - Remove the torrc.bridge file: we don't use it for anything, and
  5904. it had become badly desynchronized from torrc.sample. Resolves
  5905. bug 5622.
  5906. Changes in version 0.2.2.36 - 2012-05-24
  5907. Tor 0.2.2.36 updates the addresses for two of the eight directory
  5908. authorities, fixes some potential anonymity and security issues,
  5909. and fixes several crash bugs.
  5910. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  5911. known flaws, and nobody should be using them. You should upgrade. If
  5912. you're using a Linux or BSD and its packages are obsolete, stop using
  5913. those packages and upgrade anyway.
  5914. o Directory authority changes:
  5915. - Change IP address for maatuska (v3 directory authority).
  5916. - Change IP address for ides (v3 directory authority), and rename
  5917. it to turtles.
  5918. o Security fixes:
  5919. - When building or running with any version of OpenSSL earlier
  5920. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  5921. versions have a bug (CVE-2011-4576) in which their block cipher
  5922. padding includes uninitialized data, potentially leaking sensitive
  5923. information to any peer with whom they make a SSLv3 connection. Tor
  5924. does not use SSL v3 by default, but a hostile client or server
  5925. could force an SSLv3 connection in order to gain information that
  5926. they shouldn't have been able to get. The best solution here is to
  5927. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  5928. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  5929. to make sure that the bug can't happen.
  5930. - Never use a bridge or a controller-supplied node as an exit, even
  5931. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  5932. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  5933. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  5934. - Only build circuits if we have a sufficient threshold of the total
  5935. descriptors that are marked in the consensus with the "Exit"
  5936. flag. This mitigates an attack proposed by wanoskarnet, in which
  5937. all of a client's bridges collude to restrict the exit nodes that
  5938. the client knows about. Fixes bug 5343.
  5939. - Provide controllers with a safer way to implement the cookie
  5940. authentication mechanism. With the old method, if another locally
  5941. running program could convince a controller that it was the Tor
  5942. process, then that program could trick the controller into telling
  5943. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  5944. authentication method uses a challenge-response approach to prevent
  5945. this attack. Fixes bug 5185; implements proposal 193.
  5946. o Major bugfixes:
  5947. - Avoid logging uninitialized data when unable to decode a hidden
  5948. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  5949. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  5950. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  5951. 0.2.1.6-alpha.
  5952. - Fix builds when the path to sed, openssl, or sha1sum contains
  5953. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  5954. on 0.2.2.1-alpha.
  5955. - Correct our replacements for the timeradd() and timersub() functions
  5956. on platforms that lack them (for example, Windows). The timersub()
  5957. function is used when expiring circuits, while timeradd() is
  5958. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  5959. bugfix on 0.2.2.24-alpha.
  5960. - Fix the SOCKET_OK test that we use to tell when socket
  5961. creation fails so that it works on Win64. Fixes part of bug 4533;
  5962. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  5963. o Minor bugfixes:
  5964. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  5965. Fixes bug 5346; bugfix on 0.0.8pre3.
  5966. - Make our number-parsing functions always treat too-large values
  5967. as an error, even when those values exceed the width of the
  5968. underlying type. Previously, if the caller provided these
  5969. functions with minima or maxima set to the extreme values of the
  5970. underlying integer type, these functions would return those
  5971. values on overflow rather than treating overflow as an error.
  5972. Fixes part of bug 5786; bugfix on 0.0.9.
  5973. - Older Linux kernels erroneously respond to strange nmap behavior
  5974. by having accept() return successfully with a zero-length
  5975. socket. When this happens, just close the connection. Previously,
  5976. we would try harder to learn the remote address: but there was
  5977. no such remote address to learn, and our method for trying to
  5978. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  5979. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  5980. - Correct parsing of certain date types in parse_http_time().
  5981. Without this patch, If-Modified-Since would behave
  5982. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  5983. Esteban Manchado Velázques.
  5984. - Change the BridgePassword feature (part of the "bridge community"
  5985. design, which is not yet implemented) to use a time-independent
  5986. comparison. The old behavior might have allowed an adversary
  5987. to use timing to guess the BridgePassword value. Fixes bug 5543;
  5988. bugfix on 0.2.0.14-alpha.
  5989. - Detect and reject certain misformed escape sequences in
  5990. configuration values. Previously, these values would cause us
  5991. to crash if received in a torrc file or over an authenticated
  5992. control port. Bug found by Esteban Manchado Velázquez, and
  5993. independently by Robert Connolly from Matta Consulting who further
  5994. noted that it allows a post-authentication heap overflow. Patch
  5995. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  5996. bugfix on 0.2.0.16-alpha.
  5997. - Fix a compile warning when using the --enable-openbsd-malloc
  5998. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  5999. - During configure, detect when we're building with clang version
  6000. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  6001. CFLAGS. clang doesn't support them yet.
  6002. - When sending an HTTP/1.1 proxy request, include a Host header.
  6003. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  6004. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  6005. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  6006. - If we hit the error case where routerlist_insert() replaces an
  6007. existing (old) server descriptor, make sure to remove that
  6008. server descriptor from the old_routers list. Fix related to bug
  6009. 1776. Bugfix on 0.2.2.18-alpha.
  6010. o Minor bugfixes (documentation and log messages):
  6011. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  6012. Fixes bug 4856; bugfix on Tor 0.0.6.
  6013. - Update "ClientOnly" man page entry to explain that there isn't
  6014. really any point to messing with it. Resolves ticket 5005.
  6015. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  6016. directory authority option (introduced in Tor 0.2.2.34).
  6017. - Downgrade the "We're missing a certificate" message from notice
  6018. to info: people kept mistaking it for a real problem, whereas it
  6019. is seldom the problem even when we are failing to bootstrap. Fixes
  6020. bug 5067; bugfix on 0.2.0.10-alpha.
  6021. - Correctly spell "connect" in a log message on failure to create a
  6022. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  6023. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  6024. circuits. Fixes issue 5259.
  6025. o Minor features:
  6026. - Directory authorities now reject versions of Tor older than
  6027. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  6028. inclusive. These versions accounted for only a small fraction of
  6029. the Tor network, and have numerous known security issues. Resolves
  6030. issue 4788.
  6031. - Update to the May 1 2012 Maxmind GeoLite Country database.
  6032. - Feature removal:
  6033. - When sending or relaying a RELAY_EARLY cell, we used to convert
  6034. it to a RELAY cell if the connection was using the v1 link
  6035. protocol. This was a workaround for older versions of Tor, which
  6036. didn't handle RELAY_EARLY cells properly. Now that all supported
  6037. versions can handle RELAY_EARLY cells, and now that we're enforcing
  6038. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  6039. remove this workaround. Addresses bug 4786.
  6040. Changes in version 0.2.3.15-alpha - 2012-04-30
  6041. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  6042. the development branch build on Windows again.
  6043. o Minor bugfixes (on 0.2.2.x and earlier):
  6044. - Make sure that there are no unhandled pending TLS errors before
  6045. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  6046. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  6047. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  6048. - Fix an assert that directory authorities could trigger on sighup
  6049. during some configuration state transitions. We now don't treat
  6050. it as a fatal error when the new descriptor we just generated in
  6051. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  6052. - After we pick a directory mirror, we would refuse to use it if
  6053. it's in our ExcludeExitNodes list, resulting in mysterious failures
  6054. to bootstrap for people who just wanted to avoid exiting from
  6055. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  6056. - When building with --enable-static-tor on OpenBSD, do not
  6057. erroneously attempt to link -lrt. Fixes bug 5103.
  6058. o Minor bugfixes (on 0.2.3.x):
  6059. - When Tor is built with kernel headers from a recent (last few
  6060. years) Linux kernel, do not fail to run on older (pre-2.6.28
  6061. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  6062. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  6063. and 0.2.3.12-alpha.
  6064. - Fix compilation with miniupnpc version 1.6; patch from
  6065. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  6066. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  6067. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  6068. - Fix compilation on platforms without unistd.h, or where environ
  6069. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  6070. o Minor features:
  6071. - Directory authorities are now a little more lenient at accepting
  6072. older router descriptors, or newer router descriptors that don't
  6073. make big changes. This should help ameliorate past and future
  6074. issues where routers think they have uploaded valid descriptors,
  6075. but the authorities don't think so. Fix for ticket 2479.
  6076. - Make the code that clients use to detect an address change be
  6077. IPv6-aware, so that it won't fill clients' logs with error
  6078. messages when trying to get the IPv4 address of an IPv6
  6079. connection. Implements ticket 5537.
  6080. o Removed features:
  6081. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  6082. authorities needed to use it for a while to keep the network working
  6083. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  6084. that was six months ago. As of now, it should no longer be needed
  6085. or used.
  6086. Changes in version 0.2.3.14-alpha - 2012-04-23
  6087. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  6088. candidate. It also dramatically speeds up AES: fast relays should
  6089. consider switching to the newer OpenSSL library.
  6090. o Directory authority changes:
  6091. - Change IP address for ides (v3 directory authority), and rename
  6092. it to turtles.
  6093. o Major bugfixes:
  6094. - Avoid logging uninitialized data when unable to decode a hidden
  6095. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  6096. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  6097. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  6098. 0.2.1.6-alpha.
  6099. - If authorities are unable to get a v2 consensus document from other
  6100. directory authorities, they no longer fall back to fetching
  6101. them from regular directory caches. Fixes bug 5635; bugfix on
  6102. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  6103. documents entirely.
  6104. - When we start a Tor client with a normal consensus already cached,
  6105. be willing to download a microdescriptor consensus. Fixes bug 4011;
  6106. fix on 0.2.3.1-alpha.
  6107. o Major features (performance):
  6108. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  6109. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  6110. vectorized AES implementations as appropriate. These can be much,
  6111. much faster than other AES implementations.
  6112. o Minor bugfixes (0.2.2.x and earlier):
  6113. - Don't launch more than 10 service-side introduction-point circuits
  6114. for a hidden service in five minutes. Previously, we would consider
  6115. launching more introduction-point circuits if at least one second
  6116. had passed without any introduction-point circuits failing. Fixes
  6117. bug 4607; bugfix on 0.0.7pre1.
  6118. - Change the BridgePassword feature (part of the "bridge community"
  6119. design, which is not yet implemented) to use a time-independent
  6120. comparison. The old behavior might have allowed an adversary
  6121. to use timing to guess the BridgePassword value. Fixes bug 5543;
  6122. bugfix on 0.2.0.14-alpha.
  6123. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  6124. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  6125. - When sending an HTTP/1.1 proxy request, include a Host header.
  6126. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  6127. - Don't log that we have "decided to publish new relay descriptor"
  6128. unless we are actually publishing a descriptor. Fixes bug 3942;
  6129. bugfix on 0.2.2.28-beta.
  6130. o Minor bugfixes (0.2.3.x):
  6131. - Fix a bug where a bridge authority crashes (on a failed assert)
  6132. if it has seen no directory requests when it's time to write
  6133. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  6134. - Fix bug stomping on ORPort option NoListen and ignoring option
  6135. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  6136. - In the testsuite, provide a large enough buffer in the tor_sscanf
  6137. unit test. Otherwise we'd overrun that buffer and crash during
  6138. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  6139. 0.2.3.12-alpha.
  6140. - Make sure we create the keys directory if it doesn't exist and we're
  6141. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  6142. 5572; bugfix on 0.2.3.13-alpha.
  6143. - Fix a small memory leak when trying to decode incorrect base16
  6144. authenticator during SAFECOOKIE authentication. Found by
  6145. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  6146. o Minor features:
  6147. - Add more information to a log statement that might help track down
  6148. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  6149. non-IP address" messages (or any Bug messages, for that matter!),
  6150. please let us know about it.
  6151. - Relays now understand an IPv6 address when they get one from a
  6152. directory server. Resolves ticket 4875.
  6153. - Resolve IPv6 addresses in bridge and entry statistics to country
  6154. code "??" which means we at least count them. Resolves ticket 5053;
  6155. improves on 0.2.3.9-alpha.
  6156. - Update to the April 3 2012 Maxmind GeoLite Country database.
  6157. - Begin a doc/state-contents.txt file to explain the contents of
  6158. the Tor state file. Fixes bug 2987.
  6159. o Default torrc changes:
  6160. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  6161. port on 9050 by default anyway, so this should not change anything
  6162. in practice.
  6163. - Stop mentioning the deprecated *ListenAddress options in
  6164. torrc.sample. Fixes bug 5438.
  6165. - Document unit of bandwidth related options in sample torrc.
  6166. Fixes bug 5621.
  6167. o Removed features:
  6168. - The "torify" script no longer supports the "tsocks" socksifier
  6169. tool, since tsocks doesn't support DNS and UDP right for Tor.
  6170. Everyone should be using torsocks instead. Fixes bugs 3530 and
  6171. 5180. Based on a patch by "ugh".
  6172. o Code refactoring:
  6173. - Change the symmetric cipher interface so that creating and
  6174. initializing a stream cipher are no longer separate functions.
  6175. - Remove all internal support for unpadded RSA. We never used it, and
  6176. it would be a bad idea to start.
  6177. Changes in version 0.2.3.13-alpha - 2012-03-26
  6178. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  6179. in managed pluggable transports, as well as providing other cleanups
  6180. that get us closer to a release candidate.
  6181. o Directory authority changes:
  6182. - Change IP address for maatuska (v3 directory authority).
  6183. o Security fixes:
  6184. - Provide controllers with a safer way to implement the cookie
  6185. authentication mechanism. With the old method, if another locally
  6186. running program could convince a controller that it was the Tor
  6187. process, then that program could trick the controller into telling
  6188. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  6189. authentication method uses a challenge-response approach to prevent
  6190. this attack. Fixes bug 5185, implements proposal 193.
  6191. - Never use a bridge or a controller-supplied node as an exit, even
  6192. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  6193. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  6194. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  6195. - Only build circuits if we have a sufficient threshold of the total
  6196. descriptors that are marked in the consensus with the "Exit"
  6197. flag. This mitigates an attack proposed by wanoskarnet, in which
  6198. all of a client's bridges collude to restrict the exit nodes that
  6199. the client knows about. Fixes bug 5343.
  6200. o Major bugfixes (on Tor 0.2.3.x):
  6201. - Avoid an assert when managed proxies like obfsproxy are configured,
  6202. and we receive HUP signals or setconf attempts too rapidly. This
  6203. situation happens most commonly when Vidalia tries to attach to
  6204. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  6205. bugfix on 0.2.3.6-alpha.
  6206. - Fix a relay-side pluggable transports bug where managed proxies were
  6207. unreachable from the Internet, because Tor asked them to bind on
  6208. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  6209. - Stop discarding command-line arguments when TestingTorNetwork
  6210. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  6211. 0.2.3.9-alpha, where task 4552 added support for two layers of
  6212. torrc files.
  6213. - Resume allowing the unit tests to run in gdb. This was accidentally
  6214. made impossible when the DisableDebuggerAttachment option was
  6215. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  6216. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  6217. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  6218. o Minor bugfixes (on 0.2.2.x and earlier):
  6219. - Ensure we don't cannibalize circuits that are longer than three hops
  6220. already, so we don't end up making circuits with 5 or more
  6221. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  6222. 0.1.0.1-rc which introduced cannibalization.
  6223. - Detect and reject certain misformed escape sequences in
  6224. configuration values. Previously, these values would cause us
  6225. to crash if received in a torrc file or over an authenticated
  6226. control port. Bug found by Esteban Manchado Velázquez, and
  6227. independently by Robert Connolly from Matta Consulting who further
  6228. noted that it allows a post-authentication heap overflow. Patch
  6229. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  6230. bugfix on 0.2.0.16-alpha.
  6231. - Fix a compile warning when using the --enable-openbsd-malloc
  6232. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  6233. - Directory caches no longer refuse to clean out descriptors because
  6234. of missing v2 networkstatus documents, unless they're configured
  6235. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  6236. 0.2.2.26-beta. Patch by Daniel Bryg.
  6237. - Update to the latest version of the tinytest unit testing framework.
  6238. This includes a couple of bugfixes that can be relevant for
  6239. running forked unit tests on Windows, and removes all reserved
  6240. identifiers.
  6241. o Minor bugfixes (on 0.2.3.x):
  6242. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  6243. 4296; bugfix on 0.2.3.1-alpha.
  6244. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  6245. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  6246. on 0.2.3.6-alpha. Patch by "frosty".
  6247. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  6248. option, so that the IP stack doesn't decide to use it for IPv4
  6249. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  6250. - Ensure that variables set in Tor's environment cannot override
  6251. environment variables that Tor passes to a managed
  6252. pluggable-transport proxy. Previously, Tor would pass every
  6253. variable in its environment to managed proxies along with the new
  6254. ones, in such a way that on many operating systems, the inherited
  6255. environment variables would override those which Tor tried to
  6256. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  6257. bugfix on 0.2.3.9-alpha for Windows.
  6258. o Minor features:
  6259. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  6260. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  6261. - Update to the March 6 2012 Maxmind GeoLite Country database.
  6262. Changes in version 0.2.3.12-alpha - 2012-02-13
  6263. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  6264. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  6265. when Tor is configured to use a pluggable transport like obfsproxy.
  6266. o Major bugfixes:
  6267. - Fix builds when the path to sed, openssl, or sha1sum contains
  6268. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  6269. on 0.2.2.1-alpha.
  6270. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  6271. connections. This change should allow busy exit relays to stop
  6272. running out of available sockets as quickly. Fixes bug 4950;
  6273. bugfix on 0.2.2.26-beta.
  6274. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  6275. would ask the bridge for microdescriptors, which are only supported
  6276. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  6277. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  6278. - Properly set up obfsproxy's environment when in managed mode. The
  6279. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  6280. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  6281. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  6282. o Minor features:
  6283. - Use the dead_strip option when building Tor on OS X. This reduces
  6284. binary size by almost 19% when linking openssl and libevent
  6285. statically, which we do for Tor Browser Bundle.
  6286. - Fix broken URLs in the sample torrc file, and tell readers about
  6287. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  6288. PublishServerDescriptor options. Addresses bug 4652.
  6289. - Update to the February 7 2012 Maxmind GeoLite Country database.
  6290. o Minor bugfixes:
  6291. - Downgrade the "We're missing a certificate" message from notice
  6292. to info: people kept mistaking it for a real problem, whereas it
  6293. is seldom the problem even when we are failing to bootstrap. Fixes
  6294. bug 5067; bugfix on 0.2.0.10-alpha.
  6295. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  6296. managed pluggable transport server proxy's environment.
  6297. Previously, we would put it there, even though Tor doesn't
  6298. implement an 'extended server port' yet, and even though Tor
  6299. almost certainly isn't listening at that address. For now, we set
  6300. it to an empty string to avoid crashing older obfsproxies. Bugfix
  6301. on 0.2.3.6-alpha.
  6302. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  6303. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  6304. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  6305. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  6306. bugfix on 0.2.3.11-alpha.
  6307. - Update "ClientOnly" man page entry to explain that there isn't
  6308. really any point to messing with it. Resolves ticket 5005.
  6309. - Use the correct CVE number for CVE-2011-4576 in our comments and
  6310. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  6311. 0.2.3.11-alpha.
  6312. o Code simplifications and refactoring:
  6313. - Use the _WIN32 macro throughout our code to detect Windows.
  6314. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  6315. 'MS_WINDOWS'.)
  6316. Changes in version 0.2.3.11-alpha - 2012-01-22
  6317. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  6318. the last step of the plan to limit maximum circuit length, includes
  6319. a wide variety of hidden service performance and correctness fixes,
  6320. works around an OpenSSL security flaw if your distro is too stubborn
  6321. to upgrade, and fixes a bunch of smaller issues.
  6322. o Major features:
  6323. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  6324. part of "Proposal 110: Avoiding infinite length circuits" by
  6325. refusing all circuit-extend requests that do not use a relay_early
  6326. cell. This change helps Tor resist a class of denial-of-service
  6327. attacks by limiting the maximum circuit length.
  6328. - Adjust the number of introduction points that a hidden service
  6329. will try to maintain based on how long its introduction points
  6330. remain in use and how many introductions they handle. Fixes
  6331. part of bug 3825.
  6332. - Try to use system facilities for enumerating local interface
  6333. addresses, before falling back to our old approach (which was
  6334. binding a UDP socket, and calling getsockname() on it). That
  6335. approach was scaring OS X users whose draconian firewall
  6336. software warned about binding to UDP sockets, regardless of
  6337. whether packets were sent. Now we try to use getifaddrs(),
  6338. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  6339. system supports. Resolves ticket 1827.
  6340. o Major security workaround:
  6341. - When building or running with any version of OpenSSL earlier
  6342. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  6343. versions have a bug (CVE-2011-4576) in which their block cipher
  6344. padding includes uninitialized data, potentially leaking sensitive
  6345. information to any peer with whom they make a SSLv3 connection. Tor
  6346. does not use SSL v3 by default, but a hostile client or server
  6347. could force an SSLv3 connection in order to gain information that
  6348. they shouldn't have been able to get. The best solution here is to
  6349. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  6350. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  6351. to make sure that the bug can't happen.
  6352. o Major bugfixes:
  6353. - Fix the SOCKET_OK test that we use to tell when socket
  6354. creation fails so that it works on Win64. Fixes part of bug 4533;
  6355. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  6356. - Correct our replacements for the timeradd() and timersub() functions
  6357. on platforms that lack them (for example, Windows). The timersub()
  6358. function is used when expiring circuits, while timeradd() is
  6359. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  6360. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  6361. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  6362. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  6363. bug at runtime, not compile time, because some distributions hack
  6364. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  6365. on 0.2.3.9-alpha. Found by Pascal.
  6366. o Minor features (controller):
  6367. - Use absolute path names when reporting the torrc filename in the
  6368. control protocol, so a controller can more easily find the torrc
  6369. file. Resolves bug 1101.
  6370. - Extend the control protocol to report flags that control a circuit's
  6371. path selection in CIRC events and in replies to 'GETINFO
  6372. circuit-status'. Implements part of ticket 2411.
  6373. - Extend the control protocol to report the hidden service address
  6374. and current state of a hidden-service-related circuit in CIRC
  6375. events and in replies to 'GETINFO circuit-status'. Implements part
  6376. of ticket 2411.
  6377. - When reporting the path to the cookie file to the controller,
  6378. give an absolute path. Resolves ticket 4881.
  6379. - Allow controllers to request an event notification whenever a
  6380. circuit is cannibalized or its purpose is changed. Implements
  6381. part of ticket 3457.
  6382. - Include the creation time of a circuit in CIRC and CIRC2
  6383. control-port events and the list produced by the 'GETINFO
  6384. circuit-status' control-port command.
  6385. o Minor features (directory authorities):
  6386. - Directory authorities now reject versions of Tor older than
  6387. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  6388. inclusive. These versions accounted for only a small fraction of
  6389. the Tor network, and have numerous known security issues. Resolves
  6390. issue 4788.
  6391. - Authority operators can now vote for all relays in a given
  6392. set of countries to be BadDir/BadExit/Invalid/Rejected.
  6393. - Provide two consensus parameters (FastFlagMinThreshold and
  6394. FastFlagMaxThreshold) to control the range of allowable bandwidths
  6395. for the Fast directory flag. These allow authorities to run
  6396. experiments on appropriate requirements for being a "Fast" node.
  6397. The AuthDirFastGuarantee config value still applies. Implements
  6398. ticket 3946.
  6399. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  6400. directory authority option (introduced in Tor 0.2.2.34).
  6401. o Minor features (other):
  6402. - Don't disable the DirPort when we cannot exceed our AccountingMax
  6403. limit during this interval because the effective bandwidthrate is
  6404. low enough. This is useful in a situation where AccountMax is only
  6405. used as an additional safeguard or to provide statistics.
  6406. - Prepend an informative header to generated dynamic_dh_params files.
  6407. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  6408. EntryNodes will have no effect. Resolves issue 2571.
  6409. - Log more useful messages when we fail to disable debugger
  6410. attachment.
  6411. - Log which authority we're missing votes from when we go to fetch
  6412. them from the other auths.
  6413. - Log (at debug level) whenever a circuit's purpose is changed.
  6414. - Add missing documentation for the MaxClientCircuitsPending,
  6415. UseMicrodescriptors, UserspaceIOCPBuffers, and
  6416. _UseFilteringSSLBufferevents options, all introduced during
  6417. the 0.2.3.x series.
  6418. - Update to the January 3 2012 Maxmind GeoLite Country database.
  6419. o Minor bugfixes (hidden services):
  6420. - Don't close hidden service client circuits which have almost
  6421. finished connecting to their destination when they reach
  6422. the normal circuit-build timeout. Previously, we would close
  6423. introduction circuits which are waiting for an acknowledgement
  6424. from the introduction point, and rendezvous circuits which have
  6425. been specified in an INTRODUCE1 cell sent to a hidden service,
  6426. after the normal CBT. Now, we mark them as 'timed out', and launch
  6427. another rendezvous attempt in parallel. This behavior change can
  6428. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  6429. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  6430. - Don't close hidden-service-side rendezvous circuits when they
  6431. reach the normal circuit-build timeout. This behavior change can
  6432. be disabled using the new
  6433. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  6434. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  6435. - Make sure we never mark the wrong rendezvous circuit as having
  6436. had its introduction cell acknowleged by the introduction-point
  6437. relay. Previously, when we received an INTRODUCE_ACK cell on a
  6438. client-side hidden-service introduction circuit, we might have
  6439. marked a rendezvous circuit other than the one we specified in
  6440. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  6441. a warning message and interfered with the hidden service
  6442. connection-establishment process. Fixes bug 4759; bugfix on
  6443. 0.2.3.3-alpha, when we added the stream-isolation feature which
  6444. might cause Tor to open multiple rendezvous circuits for the same
  6445. hidden service.
  6446. - Don't trigger an assertion failure when we mark a new client-side
  6447. hidden-service introduction circuit for close during the process
  6448. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  6449. by murb.
  6450. o Minor bugfixes (log messages):
  6451. - Correctly spell "connect" in a log message on failure to create a
  6452. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  6453. 0.2.3.2-alpha.
  6454. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  6455. Fixes bug 4856; bugfix on Tor 0.0.6.
  6456. - Fix the log message describing how we work around discovering
  6457. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  6458. 4837; bugfix on 0.2.2.9-alpha.
  6459. - When logging about a disallowed .exit name, do not also call it
  6460. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  6461. o Minor bugfixes (build fixes):
  6462. - During configure, detect when we're building with clang version
  6463. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  6464. CFLAGS. clang doesn't support them yet.
  6465. - During configure, search for library containing cos function as
  6466. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  6467. against libm was hard-coded before. Fixes the first part of bug
  6468. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  6469. Pedersen.
  6470. - Detect attempts to build Tor on (as yet hypothetical) versions
  6471. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  6472. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  6473. - Preprocessor directives should not be put inside the arguments
  6474. of a macro. This would break compilation with GCC releases prior
  6475. to version 3.3. We would never recommend such an old GCC version,
  6476. but it is apparently required for binary compatibility on some
  6477. platforms (namely, certain builds of Haiku). Fixes the other part
  6478. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  6479. Hebnes Pedersen.
  6480. o Minor bugfixes (other):
  6481. - Older Linux kernels erroneously respond to strange nmap behavior
  6482. by having accept() return successfully with a zero-length
  6483. socket. When this happens, just close the connection. Previously,
  6484. we would try harder to learn the remote address: but there was
  6485. no such remote address to learn, and our method for trying to
  6486. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  6487. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  6488. - Fix null-pointer access that could occur if TLS allocation failed.
  6489. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  6490. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  6491. accidentally been reverted.
  6492. - Fix our implementation of crypto_random_hostname() so it can't
  6493. overflow on ridiculously large inputs. (No Tor version has ever
  6494. provided this kind of bad inputs, but let's be correct in depth.)
  6495. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  6496. - Find more places in the code that should have been testing for
  6497. invalid sockets using the SOCKET_OK macro. Required for a fix
  6498. for bug 4533. Bugfix on 0.2.2.28-beta.
  6499. - Fix an assertion failure when, while running with bufferevents, a
  6500. connection finishes connecting after it is marked for close, but
  6501. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  6502. - test_util_spawn_background_ok() hardcoded the expected value
  6503. for ENOENT to 2. This isn't portable as error numbers are
  6504. platform specific, and particularly the hurd has ENOENT at
  6505. 0x40000002. Construct expected string at runtime, using the correct
  6506. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  6507. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  6508. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  6509. - Use an appropriate-width type for sockets in tor-fw-helper on
  6510. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  6511. o Feature removal:
  6512. - When sending or relaying a RELAY_EARLY cell, we used to convert
  6513. it to a RELAY cell if the connection was using the v1 link
  6514. protocol. This was a workaround for older versions of Tor, which
  6515. didn't handle RELAY_EARLY cells properly. Now that all supported
  6516. versions can handle RELAY_EARLY cells, and now that we're enforcing
  6517. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  6518. remove this workaround. Addresses bug 4786.
  6519. o Code simplifications and refactoring:
  6520. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  6521. own homebrewed ssl_state_to_string() replacement. Patch from
  6522. Emile Snyder. Fixes bug 4653.
  6523. - Use macros to indicate OpenSSL versions, so we don't need to worry
  6524. about accidental hexadecimal bit shifts.
  6525. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  6526. supported).
  6527. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  6528. - Use the smartlist_add_asprintf() alias more consistently.
  6529. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  6530. invalid value, rather than just -1.
  6531. - Rename a handful of old identifiers, mostly related to crypto
  6532. structures and crypto functions. By convention, our "create an
  6533. object" functions are called "type_new()", our "free an object"
  6534. functions are called "type_free()", and our types indicate that
  6535. they are types only with a final "_t". But a handful of older
  6536. types and functions broke these rules, with function names like
  6537. "type_create" or "subsystem_op_type", or with type names like
  6538. type_env_t.
  6539. Changes in version 0.2.3.10-alpha - 2011-12-16
  6540. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  6541. Tor's buffers code. Absolutely everybody should upgrade.
  6542. The bug relied on an incorrect calculation when making data continuous
  6543. in one of our IO buffers, if the first chunk of the buffer was
  6544. misaligned by just the wrong amount. The miscalculation would allow an
  6545. attacker to overflow a piece of heap-allocated memory. To mount this
  6546. attack, the attacker would need to either open a SOCKS connection to
  6547. Tor's SocksPort (usually restricted to localhost), or target a Tor
  6548. instance configured to make its connections through a SOCKS proxy
  6549. (which Tor does not do by default).
  6550. Good security practice requires that all heap-overflow bugs should be
  6551. presumed to be exploitable until proven otherwise, so we are treating
  6552. this as a potential code execution attack. Please upgrade immediately!
  6553. This bug does not affect bufferevents-based builds of Tor. Special
  6554. thanks to "Vektor" for reporting this issue to us!
  6555. This release also contains a few minor bugfixes for issues discovered
  6556. in 0.2.3.9-alpha.
  6557. o Major bugfixes:
  6558. - Fix a heap overflow bug that could occur when trying to pull
  6559. data into the first chunk of a buffer, when that chunk had
  6560. already had some data drained from it. Fixes CVE-2011-2778;
  6561. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6562. o Minor bugfixes:
  6563. - If we can't attach streams to a rendezvous circuit when we
  6564. finish connecting to a hidden service, clear the rendezvous
  6565. circuit's stream-isolation state and try to attach streams
  6566. again. Previously, we cleared rendezvous circuits' isolation
  6567. state either too early (if they were freshly built) or not at all
  6568. (if they had been built earlier and were cannibalized). Bugfix on
  6569. 0.2.3.3-alpha; fixes bug 4655.
  6570. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  6571. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  6572. - Fix an assertion failure when a relay with accounting enabled
  6573. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  6574. o Minor features:
  6575. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6576. Changes in version 0.2.2.35 - 2011-12-16
  6577. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  6578. buffers code. Absolutely everybody should upgrade.
  6579. The bug relied on an incorrect calculation when making data continuous
  6580. in one of our IO buffers, if the first chunk of the buffer was
  6581. misaligned by just the wrong amount. The miscalculation would allow an
  6582. attacker to overflow a piece of heap-allocated memory. To mount this
  6583. attack, the attacker would need to either open a SOCKS connection to
  6584. Tor's SocksPort (usually restricted to localhost), or target a Tor
  6585. instance configured to make its connections through a SOCKS proxy
  6586. (which Tor does not do by default).
  6587. Good security practice requires that all heap-overflow bugs should be
  6588. presumed to be exploitable until proven otherwise, so we are treating
  6589. this as a potential code execution attack. Please upgrade immediately!
  6590. This bug does not affect bufferevents-based builds of Tor. Special
  6591. thanks to "Vektor" for reporting this issue to us!
  6592. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  6593. crash bugs for unusual configurations, and a long-term bug that
  6594. would prevent Tor from starting on Windows machines with draconian
  6595. AV software.
  6596. With this release, we remind everyone that 0.2.0.x has reached its
  6597. formal end-of-life. Those Tor versions have many known flaws, and
  6598. nobody should be using them. You should upgrade -- ideally to the
  6599. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  6600. obsolete, stop using those packages and upgrade anyway.
  6601. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  6602. longer receive support after some time in early 2012.
  6603. o Major bugfixes:
  6604. - Fix a heap overflow bug that could occur when trying to pull
  6605. data into the first chunk of a buffer, when that chunk had
  6606. already had some data drained from it. Fixes CVE-2011-2778;
  6607. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6608. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  6609. that it doesn't attempt to allocate a socketpair. This could cause
  6610. some problems on Windows systems with overzealous firewalls. Fix for
  6611. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  6612. 2.0.15-stable.
  6613. - If we mark an OR connection for close based on a cell we process,
  6614. don't process any further cells on it. We already avoid further
  6615. reads on marked-for-close connections, but now we also discard the
  6616. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  6617. which was the first version where we might mark a connection for
  6618. close based on processing a cell on it.
  6619. - Correctly sanity-check that we don't underflow on a memory
  6620. allocation (and then assert) for hidden service introduction
  6621. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6622. bugfix on 0.2.1.5-alpha.
  6623. - Fix a memory leak when we check whether a hidden service
  6624. descriptor has any usable introduction points left. Fixes bug
  6625. 4424. Bugfix on 0.2.2.25-alpha.
  6626. - Don't crash when we're running as a relay and don't have a GeoIP
  6627. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  6628. we've had in the 0.2.3.x branch already.
  6629. - When running as a client, do not print a misleading (and plain
  6630. wrong) log message that we're collecting "directory request"
  6631. statistics: clients don't collect statistics. Also don't create a
  6632. useless (because empty) stats file in the stats/ directory. Fixes
  6633. bug 4353; bugfix on 0.2.2.34.
  6634. o Minor bugfixes:
  6635. - Detect failure to initialize Libevent. This fix provides better
  6636. detection for future instances of bug 4457.
  6637. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  6638. function. This was eating up hideously large amounts of time on some
  6639. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  6640. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  6641. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  6642. Mansour Moufid.
  6643. - Don't warn about unused log_mutex in log.c when building with
  6644. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  6645. 0.1.0.6-rc which introduced --disable-threads.
  6646. - When configuring, starting, or stopping an NT service, stop
  6647. immediately after the service configuration attempt has succeeded
  6648. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  6649. - When sending a NETINFO cell, include the original address
  6650. received for the other side, not its canonical address. Found
  6651. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  6652. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  6653. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  6654. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  6655. occurred when a client tried to fetch a descriptor for a bridge
  6656. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  6657. - Backport fixes for a pair of compilation warnings on Windows.
  6658. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  6659. - If we had ever tried to call tor_addr_to_str on an address of
  6660. unknown type, we would have done a strdup on an uninitialized
  6661. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  6662. Reported by "troll_un".
  6663. - Correctly detect and handle transient lookup failures from
  6664. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  6665. Reported by "troll_un".
  6666. - Fix null-pointer access that could occur if TLS allocation failed.
  6667. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  6668. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  6669. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  6670. o Minor features:
  6671. - Add two new config options for directory authorities:
  6672. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  6673. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  6674. that is always sufficient to satisfy the bandwidth requirement for
  6675. the Guard flag. Now it will be easier for researchers to simulate
  6676. Tor networks with different values. Resolves ticket 4484.
  6677. - When Tor ignores a hidden service specified in its configuration,
  6678. include the hidden service's directory in the warning message.
  6679. Previously, we would only tell the user that some hidden service
  6680. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  6681. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6682. o Packaging changes:
  6683. - Make it easier to automate expert package builds on Windows,
  6684. by removing an absolute path from makensis.exe command.
  6685. Changes in version 0.2.1.32 - 2011-12-16
  6686. Tor 0.2.1.32 backports important security and privacy fixes for
  6687. oldstable. This release is intended only for package maintainers and
  6688. others who cannot use the 0.2.2 stable series. All others should be
  6689. using Tor 0.2.2.x or newer.
  6690. The Tor 0.2.1.x series will reach formal end-of-life some time in
  6691. early 2012; we will stop releasing patches for it then.
  6692. o Major bugfixes (also included in 0.2.2.x):
  6693. - Correctly sanity-check that we don't underflow on a memory
  6694. allocation (and then assert) for hidden service introduction
  6695. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6696. bugfix on 0.2.1.5-alpha.
  6697. - Fix a heap overflow bug that could occur when trying to pull
  6698. data into the first chunk of a buffer, when that chunk had
  6699. already had some data drained from it. Fixes CVE-2011-2778;
  6700. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6701. o Minor features:
  6702. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6703. Changes in version 0.2.3.9-alpha - 2011-12-08
  6704. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  6705. a "DisableNetwork" security feature that bundles can use to avoid
  6706. touching the network until bridges are configured, moves forward on
  6707. the pluggable transport design, fixes a flaw in the hidden service
  6708. design that unnecessarily prevented clients with wrong clocks from
  6709. reaching hidden services, and fixes a wide variety of other issues.
  6710. o Major features:
  6711. - Clients can now connect to private bridges over IPv6. Bridges
  6712. still need at least one IPv4 address in order to connect to
  6713. other relays. Note that we don't yet handle the case where the
  6714. user has two bridge lines for the same bridge (one IPv4, one
  6715. IPv6). Implements parts of proposal 186.
  6716. - New "DisableNetwork" config option to prevent Tor from launching any
  6717. connections or accepting any connections except on a control port.
  6718. Bundles and controllers can set this option before letting Tor talk
  6719. to the rest of the network, for example to prevent any connections
  6720. to a non-bridge address. Packages like Orbot can also use this
  6721. option to instruct Tor to save power when the network is off.
  6722. - Clients and bridges can now be configured to use a separate
  6723. "transport" proxy. This approach makes the censorship arms race
  6724. easier by allowing bridges to use protocol obfuscation plugins. It
  6725. implements the "managed proxy" part of proposal 180 (ticket 3472).
  6726. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  6727. implementation. It makes AES_CTR about 7% faster than our old one
  6728. (which was about 10% faster than the one OpenSSL used to provide).
  6729. Resolves ticket 4526.
  6730. - Add a "tor2web mode" for clients that want to connect to hidden
  6731. services non-anonymously (and possibly more quickly). As a safety
  6732. measure to try to keep users from turning this on without knowing
  6733. what they are doing, tor2web mode must be explicitly enabled at
  6734. compile time, and a copy of Tor compiled to run in tor2web mode
  6735. cannot be used as a normal Tor client. Implements feature 2553.
  6736. - Add experimental support for running on Windows with IOCP and no
  6737. kernel-space socket buffers. This feature is controlled by a new
  6738. "UserspaceIOCPBuffers" config option (off by default), which has
  6739. no effect unless Tor has been built with support for bufferevents,
  6740. is running on Windows, and has enabled IOCP. This may, in the long
  6741. run, help solve or mitigate bug 98.
  6742. - Use a more secure consensus parameter voting algorithm. Now at
  6743. least three directory authorities or a majority of them must
  6744. vote on a given parameter before it will be included in the
  6745. consensus. Implements proposal 178.
  6746. o Major bugfixes:
  6747. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  6748. They used to check that the timestamp was within 30 minutes
  6749. of their system clock, so they could cap the size of their
  6750. replay-detection cache, but that approach unnecessarily refused
  6751. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  6752. the v3 intro-point protocol (the first one which sent a timestamp
  6753. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  6754. - Only use the EVP interface when AES acceleration is enabled,
  6755. to avoid a 5-7% performance regression. Resolves issue 4525;
  6756. bugfix on 0.2.3.8-alpha.
  6757. o Privacy/anonymity features (bridge detection):
  6758. - Make bridge SSL certificates a bit more stealthy by using random
  6759. serial numbers, in the same fashion as OpenSSL when generating
  6760. self-signed certificates. Implements ticket 4584.
  6761. - Introduce a new config option "DynamicDHGroups", enabled by
  6762. default, which provides each bridge with a unique prime DH modulus
  6763. to be used during SSL handshakes. This option attempts to help
  6764. against censors who might use the Apache DH modulus as a static
  6765. identifier for bridges. Addresses ticket 4548.
  6766. o Minor features (new/different config options):
  6767. - New configuration option "DisableDebuggerAttachment" (on by default)
  6768. to prevent basic debugging attachment attempts by other processes.
  6769. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  6770. - Allow MapAddress directives to specify matches against super-domains,
  6771. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  6772. Implements issue 933.
  6773. - Slightly change behavior of "list" options (that is, config
  6774. options that can appear more than once) when they appear both in
  6775. torrc and on the command line. Previously, the command-line options
  6776. would be appended to the ones from torrc. Now, the command-line
  6777. options override the torrc options entirely. This new behavior
  6778. allows the user to override list options (like exit policies and
  6779. ports to listen on) from the command line, rather than simply
  6780. appending to the list.
  6781. - You can get the old (appending) command-line behavior for "list"
  6782. options by prefixing the option name with a "+".
  6783. - You can remove all the values for a "list" option from the command
  6784. line without adding any new ones by prefixing the option name
  6785. with a "/".
  6786. - Add experimental support for a "defaults" torrc file to be parsed
  6787. before the regular torrc. Torrc options override the defaults file's
  6788. options in the same way that the command line overrides the torrc.
  6789. The SAVECONF controller command saves only those options which
  6790. differ between the current configuration and the defaults file. HUP
  6791. reloads both files. (Note: This is an experimental feature; its
  6792. behavior will probably be refined in future 0.2.3.x-alpha versions
  6793. to better meet packagers' needs.) Implements task 4552.
  6794. o Minor features:
  6795. - Try to make the introductory warning message that Tor prints on
  6796. startup more useful for actually finding help and information.
  6797. Resolves ticket 2474.
  6798. - Running "make version" now displays the version of Tor that
  6799. we're about to build. Idea from katmagic; resolves issue 4400.
  6800. - Expire old or over-used hidden service introduction points.
  6801. Required by fix for bug 3460.
  6802. - Move the replay-detection cache for the RSA-encrypted parts of
  6803. INTRODUCE2 cells to the introduction point data structures.
  6804. Previously, we would use one replay-detection cache per hidden
  6805. service. Required by fix for bug 3460.
  6806. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  6807. public key replay-detection cache from 60 minutes to 5 minutes. This
  6808. replay-detection cache is now used only to detect multiple
  6809. INTRODUCE2 cells specifying the same rendezvous point, so we can
  6810. avoid launching multiple simultaneous attempts to connect to it.
  6811. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  6812. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  6813. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  6814. Mansour Moufid.
  6815. - Fix a minor formatting issue in one of tor-gencert's error messages.
  6816. Fixes bug 4574.
  6817. - Prevent a false positive from the check-spaces script, by disabling
  6818. the "whitespace between function name and (" check for functions
  6819. named 'op()'.
  6820. - Fix a log message suggesting that people contact a non-existent
  6821. email address. Fixes bug 3448.
  6822. - Fix null-pointer access that could occur if TLS allocation failed.
  6823. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  6824. - Report a real bootstrap problem to the controller on router
  6825. identity mismatch. Previously we just said "foo", which probably
  6826. made a lot of sense at the time. Fixes bug 4169; bugfix on
  6827. 0.2.1.1-alpha.
  6828. - If we had ever tried to call tor_addr_to_str() on an address of
  6829. unknown type, we would have done a strdup() on an uninitialized
  6830. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  6831. Reported by "troll_un".
  6832. - Correctly detect and handle transient lookup failures from
  6833. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  6834. Reported by "troll_un".
  6835. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  6836. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  6837. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  6838. bug 4532; found by "troll_un".
  6839. o Minor bugfixes (on Tor 0.2.3.x):
  6840. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  6841. fixes bug 4554.
  6842. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  6843. circuit for use as a hidden service client's rendezvous point.
  6844. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  6845. with help from wanoskarnet.
  6846. - Restore behavior of overriding SocksPort, ORPort, and similar
  6847. options from the command line. Bugfix on 0.2.3.3-alpha.
  6848. o Build fixes:
  6849. - Properly handle the case where the build-tree is not the same
  6850. as the source tree when generating src/common/common_sha1.i,
  6851. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  6852. bugfix on 0.2.0.1-alpha.
  6853. o Code simplifications, cleanups, and refactorings:
  6854. - Remove the pure attribute from all functions that used it
  6855. previously. In many cases we assigned it incorrectly, because the
  6856. functions might assert or call impure functions, and we don't have
  6857. evidence that keeping the pure attribute is worthwhile. Implements
  6858. changes suggested in ticket 4421.
  6859. - Remove some dead code spotted by coverity. Fixes cid 432.
  6860. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  6861. Changes in version 0.2.3.8-alpha - 2011-11-22
  6862. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  6863. socketpair-related bug that has been bothering Windows users. It adds
  6864. support to serve microdescriptors to controllers, so Vidalia's network
  6865. map can resume listing relays (once Vidalia implements its side),
  6866. and adds better support for hardware AES acceleration. Finally, it
  6867. starts the process of adjusting the bandwidth cutoff for getting the
  6868. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  6869. that tiny relays harm performance more than they help network capacity.
  6870. o Major bugfixes:
  6871. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  6872. that it doesn't attempt to allocate a socketpair. This could cause
  6873. some problems on Windows systems with overzealous firewalls. Fix for
  6874. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  6875. 2.0.15-stable.
  6876. - Correctly sanity-check that we don't underflow on a memory
  6877. allocation (and then assert) for hidden service introduction
  6878. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6879. bugfix on 0.2.1.5-alpha.
  6880. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  6881. flag. In the past few years the average relay speed has picked
  6882. up, and while the "top 7/8 of the network get the Fast flag" and
  6883. "all relays with 20KB or more of capacity get the Fast flag" rules
  6884. used to have the same result, now the top 7/8 of the network has
  6885. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  6886. - Fix a rare assertion failure when checking whether a v0 hidden
  6887. service descriptor has any usable introduction points left, and
  6888. we don't have enough information to build a circuit to the first
  6889. intro point named in the descriptor. The HS client code in
  6890. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  6891. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  6892. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  6893. - Make bridge authorities not crash when they are asked for their own
  6894. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  6895. - When running as a client, do not print a misleading (and plain
  6896. wrong) log message that we're collecting "directory request"
  6897. statistics: clients don't collect statistics. Also don't create a
  6898. useless (because empty) stats file in the stats/ directory. Fixes
  6899. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  6900. o Major features:
  6901. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  6902. for a relay by identity digest or nickname. Previously,
  6903. microdescriptors were only available by their own digests, so a
  6904. controller would have to ask for and parse the whole microdescriptor
  6905. consensus in order to look up a single relay's microdesc. Fixes
  6906. bug 3832; bugfix on 0.2.3.1-alpha.
  6907. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  6908. operations can use hardware acceleration (if present). Resolves
  6909. ticket 4442.
  6910. o Minor bugfixes (on 0.2.2.x and earlier):
  6911. - Detect failure to initialize Libevent. This fix provides better
  6912. detection for future instances of bug 4457.
  6913. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  6914. function. This was eating up hideously large amounts of time on some
  6915. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  6916. - Don't warn about unused log_mutex in log.c when building with
  6917. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  6918. 0.1.0.6-rc which introduced --disable-threads.
  6919. - Allow manual 'authenticate' commands to the controller interface
  6920. from netcat (nc) as well as telnet. We were rejecting them because
  6921. they didn't come with the expected whitespace at the end of the
  6922. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  6923. - Fix some (not actually triggerable) buffer size checks in usage of
  6924. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  6925. by Anders Sundman.
  6926. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  6927. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  6928. - When configuring, starting, or stopping an NT service, stop
  6929. immediately after the service configuration attempt has succeeded
  6930. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  6931. - When sending a NETINFO cell, include the original address
  6932. received for the other side, not its canonical address. Found
  6933. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  6934. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  6935. can pick them up when the tests aren't disabled. Bugfix on
  6936. 0.2.2.4-alpha which introduced tinytest.
  6937. - Fix a memory leak when we check whether a hidden service
  6938. descriptor has any usable introduction points left. Fixes bug
  6939. 4424. Bugfix on 0.2.2.25-alpha.
  6940. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  6941. occurred when a client tried to fetch a descriptor for a bridge
  6942. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  6943. o Minor bugfixes (on 0.2.3.x):
  6944. - Make util unit tests build correctly with MSVC. Bugfix on
  6945. 0.2.3.3-alpha. Patch by Gisle Vanem.
  6946. - Successfully detect AUTH_CHALLENGE cells with no recognized
  6947. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  6948. Found by frosty_un.
  6949. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  6950. it should still send a NETINFO cell to allow the connection to
  6951. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  6952. "frosty".
  6953. - Log less loudly when we get an invalid authentication certificate
  6954. from a source other than a directory authority: it's not unusual
  6955. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  6956. on 0.2.3.6-alpha.
  6957. - Tolerate servers with more clock skew in their authentication
  6958. certificates than previously. Fixes bug 4371; bugfix on
  6959. 0.2.3.6-alpha.
  6960. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  6961. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  6962. o Minor features:
  6963. - Add two new config options for directory authorities:
  6964. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  6965. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  6966. that is always sufficient to satisfy the bandwidth requirement for
  6967. the Guard flag. Now it will be easier for researchers to simulate
  6968. Tor networks with different values. Resolves ticket 4484.
  6969. - When Tor ignores a hidden service specified in its configuration,
  6970. include the hidden service's directory in the warning message.
  6971. Previously, we would only tell the user that some hidden service
  6972. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  6973. - When we fail to initialize Libevent, retry with IOCP disabled so we
  6974. don't need to turn on multi-threading support in Libevent, which in
  6975. turn requires a working socketpair(). This is a workaround for bug
  6976. 4457, which affects Libevent versions from 2.0.1-alpha through
  6977. 2.0.15-stable.
  6978. - Detect when we try to build on a platform that doesn't define
  6979. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  6980. - Update to the November 1 2011 Maxmind GeoLite Country database.
  6981. o Packaging changes:
  6982. - Make it easier to automate expert package builds on Windows,
  6983. by removing an absolute path from makensis.exe command.
  6984. o Code simplifications and refactoring:
  6985. - Remove some redundant #include directives throughout the code.
  6986. Patch from Andrea Gelmini.
  6987. - Unconditionally use OpenSSL's AES implementation instead of our
  6988. old built-in one. OpenSSL's AES has been better for a while, and
  6989. relatively few servers should still be on any version of OpenSSL
  6990. that doesn't have good optimized assembly AES.
  6991. - Use the name "CERTS" consistently to refer to the new cell type;
  6992. we were calling it CERT in some places and CERTS in others.
  6993. o Testing:
  6994. - Numerous new unit tests for functions in util.c and address.c by
  6995. Anders Sundman.
  6996. - The long-disabled benchmark tests are now split into their own
  6997. ./src/test/bench binary.
  6998. - The benchmark tests can now use more accurate timers than
  6999. gettimeofday() when such timers are available.
  7000. Changes in version 0.2.3.7-alpha - 2011-10-30
  7001. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  7002. the new v3 handshake. It also resolves yet another bridge address
  7003. enumeration issue.
  7004. o Major bugfixes:
  7005. - If we mark an OR connection for close based on a cell we process,
  7006. don't process any further cells on it. We already avoid further
  7007. reads on marked-for-close connections, but now we also discard the
  7008. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  7009. which was the first version where we might mark a connection for
  7010. close based on processing a cell on it.
  7011. - Fix a double-free bug that would occur when we received an invalid
  7012. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  7013. bugfix on 0.2.3.6-alpha.
  7014. - Bridges no longer include their address in NETINFO cells on outgoing
  7015. OR connections, to allow them to blend in better with clients.
  7016. Removes another avenue for enumerating bridges. Reported by
  7017. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  7018. cells were introduced.
  7019. o Trivial fixes:
  7020. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  7021. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  7022. Changes in version 0.2.3.6-alpha - 2011-10-26
  7023. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  7024. anonymity vulnerability where an attacker can deanonymize Tor
  7025. users. Everybody should upgrade.
  7026. This release also features support for a new v3 connection handshake
  7027. protocol, and fixes to make hidden service connections more robust.
  7028. o Major features:
  7029. - Implement a new handshake protocol (v3) for authenticating Tors to
  7030. each other over TLS. It should be more resistant to fingerprinting
  7031. than previous protocols, and should require less TLS hacking for
  7032. future Tor implementations. Implements proposal 176.
  7033. - Allow variable-length padding cells to disguise the length of
  7034. Tor's TLS records. Implements part of proposal 184.
  7035. o Privacy/anonymity fixes (clients):
  7036. - Clients and bridges no longer send TLS certificate chains on
  7037. outgoing OR connections. Previously, each client or bridge would
  7038. use the same cert chain for all outgoing OR connections until
  7039. its IP address changes, which allowed any relay that the client
  7040. or bridge contacted to determine which entry guards it is using.
  7041. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7042. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7043. no longer considers that connection as suitable for satisfying a
  7044. circuit EXTEND request. Now relays can protect clients from the
  7045. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7046. - Directory authorities no longer assign the Guard flag to relays
  7047. that haven't upgraded to the above "refuse EXTEND requests
  7048. to client connections" fix. Now directory authorities can
  7049. protect clients from the CVE-2011-2768 issue even if neither
  7050. the clients nor the relays have upgraded yet. There's a new
  7051. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  7052. to let us transition smoothly, else tomorrow there would be no
  7053. guard relays.
  7054. o Major bugfixes (hidden services):
  7055. - Improve hidden service robustness: when an attempt to connect to
  7056. a hidden service ends, be willing to refetch its hidden service
  7057. descriptors from each of the HSDir relays responsible for them
  7058. immediately. Previously, we would not consider refetching the
  7059. service's descriptors from each HSDir for 15 minutes after the last
  7060. fetch, which was inconvenient if the hidden service was not running
  7061. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  7062. - When one of a hidden service's introduction points appears to be
  7063. unreachable, stop trying it. Previously, we would keep trying
  7064. to build circuits to the introduction point until we lost the
  7065. descriptor, usually because the user gave up and restarted Tor.
  7066. Partly fixes bug 3825.
  7067. - Don't launch a useless circuit after failing to use one of a
  7068. hidden service's introduction points. Previously, we would
  7069. launch a new introduction circuit, but not set the hidden service
  7070. which that circuit was intended to connect to, so it would never
  7071. actually be used. A different piece of code would then create a
  7072. new introduction circuit correctly. Bug reported by katmagic and
  7073. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  7074. o Major bugfixes (other):
  7075. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7076. that they initiated. Relays could distinguish incoming bridge
  7077. connections from client connections, creating another avenue for
  7078. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7079. Found by "frosty_un".
  7080. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  7081. tor gets started. This prevents a wrong average bandwidth
  7082. estimate, which would cause relays to always start a new accounting
  7083. interval at the earliest possible moment. Fixes bug 2003; bugfix
  7084. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  7085. immensely in tracking this bug down.
  7086. - Fix a crash bug when changing node restrictions while a DNS lookup
  7087. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  7088. by "Tey'".
  7089. o Minor bugfixes (on 0.2.2.x and earlier):
  7090. - When a hidden service turns an extra service-side introduction
  7091. circuit into a general-purpose circuit, free the rend_data and
  7092. intro_key fields first, so we won't leak memory if the circuit
  7093. is cannibalized for use as another service-side introduction
  7094. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  7095. - Rephrase the log message emitted if the TestSocks check is
  7096. successful. Patch from Fabian Keil; fixes bug 4094.
  7097. - Bridges now skip DNS self-tests, to act a little more stealthily.
  7098. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  7099. bridges. Patch by "warms0x".
  7100. - Remove a confusing dollar sign from the example fingerprint in the
  7101. man page, and also make the example fingerprint a valid one. Fixes
  7102. bug 4309; bugfix on 0.2.1.3-alpha.
  7103. - Fix internal bug-checking logic that was supposed to catch
  7104. failures in digest generation so that it will fail more robustly
  7105. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  7106. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  7107. - Report any failure in init_keys() calls launched because our
  7108. IP address has changed. Spotted by Coverity Scan. Bugfix on
  7109. 0.1.1.4-alpha; fixes CID 484.
  7110. o Minor bugfixes (on 0.2.3.x):
  7111. - Fix a bug in configure.in that kept it from building a configure
  7112. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  7113. bugfix on 0.2.3.1-alpha.
  7114. - Don't warn users that they are exposing a client port to the
  7115. Internet if they have specified an RFC1918 address. Previously,
  7116. we would warn if the user had specified any non-loopback
  7117. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  7118. - Fix memory leaks in the failing cases of the new SocksPort and
  7119. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  7120. fixes coverity CIDs 485, 486, and 487.
  7121. o Minor features:
  7122. - When a hidden service's introduction point times out, consider
  7123. trying it again during the next attempt to connect to the
  7124. HS. Previously, we would not try it again unless a newly fetched
  7125. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  7126. - The next version of Windows will be called Windows 8, and it has
  7127. a major version of 6, minor version of 2. Correctly identify that
  7128. version instead of calling it "Very recent version". Resolves
  7129. ticket 4153; reported by funkstar.
  7130. - The Bridge Authority now writes statistics on how many bridge
  7131. descriptors it gave out in total, and how many unique descriptors
  7132. it gave out. It also lists how often the most and least commonly
  7133. fetched descriptors were given out, as well as the median and
  7134. 25th/75th percentile. Implements tickets 4200 and 4294.
  7135. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7136. o Code simplifications and refactoring:
  7137. - Remove some old code to remember statistics about which descriptors
  7138. we've served as a directory mirror. The feature wasn't used and
  7139. is outdated now that microdescriptors are around.
  7140. - Rename Tor functions that turn strings into addresses, so that
  7141. "parse" indicates that no hostname resolution occurs, and
  7142. "lookup" indicates that hostname resolution may occur. This
  7143. should help prevent mistakes in the future. Fixes bug 3512.
  7144. Changes in version 0.2.2.34 - 2011-10-26
  7145. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  7146. can deanonymize Tor users. Everybody should upgrade.
  7147. The attack relies on four components: 1) Clients reuse their TLS cert
  7148. when talking to different relays, so relays can recognize a user by
  7149. the identity key in her cert. 2) An attacker who knows the client's
  7150. identity key can probe each guard relay to see if that identity key
  7151. is connected to that guard relay right now. 3) A variety of active
  7152. attacks in the literature (starting from "Low-Cost Traffic Analysis
  7153. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  7154. discover the guard relays that a Tor user visiting the website is using.
  7155. 4) Clients typically pick three guards at random, so the set of guards
  7156. for a given user could well be a unique fingerprint for her. This
  7157. release fixes components #1 and #2, which is enough to block the attack;
  7158. the other two remain as open research problems. Special thanks to
  7159. "frosty_un" for reporting the issue to us!
  7160. Clients should upgrade so they are no longer recognizable by the TLS
  7161. certs they present. Relays should upgrade so they no longer allow a
  7162. remote attacker to probe them to test whether unpatched clients are
  7163. currently connected to them.
  7164. This release also fixes several vulnerabilities that allow an attacker
  7165. to enumerate bridge relays. Some bridge enumeration attacks still
  7166. remain; see for example proposal 188.
  7167. o Privacy/anonymity fixes (clients):
  7168. - Clients and bridges no longer send TLS certificate chains on
  7169. outgoing OR connections. Previously, each client or bridge would
  7170. use the same cert chain for all outgoing OR connections until
  7171. its IP address changes, which allowed any relay that the client
  7172. or bridge contacted to determine which entry guards it is using.
  7173. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7174. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7175. no longer considers that connection as suitable for satisfying a
  7176. circuit EXTEND request. Now relays can protect clients from the
  7177. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7178. - Directory authorities no longer assign the Guard flag to relays
  7179. that haven't upgraded to the above "refuse EXTEND requests
  7180. to client connections" fix. Now directory authorities can
  7181. protect clients from the CVE-2011-2768 issue even if neither
  7182. the clients nor the relays have upgraded yet. There's a new
  7183. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  7184. to let us transition smoothly, else tomorrow there would be no
  7185. guard relays.
  7186. o Privacy/anonymity fixes (bridge enumeration):
  7187. - Bridge relays now do their directory fetches inside Tor TLS
  7188. connections, like all the other clients do, rather than connecting
  7189. directly to the DirPort like public relays do. Removes another
  7190. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  7191. - Bridges relays now build circuits for themselves in a more similar
  7192. way to how clients build them. Removes another avenue for
  7193. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  7194. when bridges were introduced.
  7195. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7196. that they initiated. Relays could distinguish incoming bridge
  7197. connections from client connections, creating another avenue for
  7198. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7199. Found by "frosty_un".
  7200. o Major bugfixes:
  7201. - Fix a crash bug when changing node restrictions while a DNS lookup
  7202. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  7203. by "Tey'".
  7204. - Don't launch a useless circuit after failing to use one of a
  7205. hidden service's introduction points. Previously, we would
  7206. launch a new introduction circuit, but not set the hidden service
  7207. which that circuit was intended to connect to, so it would never
  7208. actually be used. A different piece of code would then create a
  7209. new introduction circuit correctly. Bug reported by katmagic and
  7210. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  7211. o Minor bugfixes:
  7212. - Change an integer overflow check in the OpenBSD_Malloc code so
  7213. that GCC is less likely to eliminate it as impossible. Patch
  7214. from Mansour Moufid. Fixes bug 4059.
  7215. - When a hidden service turns an extra service-side introduction
  7216. circuit into a general-purpose circuit, free the rend_data and
  7217. intro_key fields first, so we won't leak memory if the circuit
  7218. is cannibalized for use as another service-side introduction
  7219. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  7220. - Bridges now skip DNS self-tests, to act a little more stealthily.
  7221. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  7222. bridges. Patch by "warms0x".
  7223. - Fix internal bug-checking logic that was supposed to catch
  7224. failures in digest generation so that it will fail more robustly
  7225. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  7226. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  7227. - Report any failure in init_keys() calls launched because our
  7228. IP address has changed. Spotted by Coverity Scan. Bugfix on
  7229. 0.1.1.4-alpha; fixes CID 484.
  7230. o Minor bugfixes (log messages and documentation):
  7231. - Remove a confusing dollar sign from the example fingerprint in the
  7232. man page, and also make the example fingerprint a valid one. Fixes
  7233. bug 4309; bugfix on 0.2.1.3-alpha.
  7234. - The next version of Windows will be called Windows 8, and it has
  7235. a major version of 6, minor version of 2. Correctly identify that
  7236. version instead of calling it "Very recent version". Resolves
  7237. ticket 4153; reported by funkstar.
  7238. - Downgrade log messages about circuit timeout calibration from
  7239. "notice" to "info": they don't require or suggest any human
  7240. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7241. bugfix on 0.2.2.14-alpha.
  7242. o Minor features:
  7243. - Turn on directory request statistics by default and include them in
  7244. extra-info descriptors. Don't break if we have no GeoIP database.
  7245. Backported from 0.2.3.1-alpha; implements ticket 3951.
  7246. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7247. Changes in version 0.2.1.31 - 2011-10-26
  7248. Tor 0.2.1.31 backports important security and privacy fixes for
  7249. oldstable. This release is intended only for package maintainers and
  7250. others who cannot use the 0.2.2 stable series. All others should be
  7251. using Tor 0.2.2.x or newer.
  7252. o Security fixes (also included in 0.2.2.x):
  7253. - Replace all potentially sensitive memory comparison operations
  7254. with versions whose runtime does not depend on the data being
  7255. compared. This will help resist a class of attacks where an
  7256. adversary can use variations in timing information to learn
  7257. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  7258. implementation by Robert Ransom based partially on code by DJB.)
  7259. - Fix an assert in parsing router descriptors containing IPv6
  7260. addresses. This one took down the directory authorities when
  7261. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  7262. o Privacy/anonymity fixes (also included in 0.2.2.x):
  7263. - Clients and bridges no longer send TLS certificate chains on
  7264. outgoing OR connections. Previously, each client or bridge would
  7265. use the same cert chain for all outgoing OR connections until
  7266. its IP address changes, which allowed any relay that the client
  7267. or bridge contacted to determine which entry guards it is using.
  7268. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7269. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7270. no longer considers that connection as suitable for satisfying a
  7271. circuit EXTEND request. Now relays can protect clients from the
  7272. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7273. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7274. that they initiated. Relays could distinguish incoming bridge
  7275. connections from client connections, creating another avenue for
  7276. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7277. Found by "frosty_un".
  7278. - When receiving a hidden service descriptor, check that it is for
  7279. the hidden service we wanted. Previously, Tor would store any
  7280. hidden service descriptors that a directory gave it, whether it
  7281. wanted them or not. This wouldn't have let an attacker impersonate
  7282. a hidden service, but it did let directories pre-seed a client
  7283. with descriptors that it didn't want. Bugfix on 0.0.6.
  7284. - Avoid linkability based on cached hidden service descriptors: forget
  7285. all hidden service descriptors cached as a client when processing a
  7286. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  7287. - Make the bridge directory authority refuse to answer directory
  7288. requests for "all" descriptors. It used to include bridge
  7289. descriptors in its answer, which was a major information leak.
  7290. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  7291. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7292. NEWNYM. Previously, we would keep using an existing rendezvous
  7293. circuit if it remained open (i.e. if it were kept open by a
  7294. long-lived stream, or if a new stream were attached to it before
  7295. Tor could notice that it was old and no longer in use). Bugfix on
  7296. 0.1.1.15-rc; fixes bug 3375.
  7297. o Minor bugfixes (also included in 0.2.2.x):
  7298. - When we restart our relay, we might get a successful connection
  7299. from the outside before we've started our reachability tests,
  7300. triggering a warning: "ORPort found reachable, but I have no
  7301. routerinfo yet. Failing to inform controller of success." This
  7302. bug was harmless unless Tor is running under a controller
  7303. like Vidalia, in which case the controller would never get a
  7304. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  7305. fixes bug 1172.
  7306. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  7307. enabled. Fixes bug 1526.
  7308. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7309. anything since 0.2.1.16-rc.
  7310. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  7311. None of the cases where we did this before were wrong, but by making
  7312. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  7313. - Fix a rare crash bug that could occur when a client was configured
  7314. with a large number of bridges. Fixes bug 2629; bugfix on
  7315. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  7316. - Correct the warning displayed when a rendezvous descriptor exceeds
  7317. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  7318. John Brooks.
  7319. - Fix an uncommon assertion failure when running with DNSPort under
  7320. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  7321. - When warning about missing zlib development packages during compile,
  7322. give the correct package names. Bugfix on 0.2.0.1-alpha.
  7323. - Require that introduction point keys and onion keys have public
  7324. exponent 65537. Bugfix on 0.2.0.10-alpha.
  7325. - Do not crash when our configuration file becomes unreadable, for
  7326. example due to a permissions change, between when we start up
  7327. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  7328. on 0.0.9pre6.
  7329. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7330. Fixes bug 3208.
  7331. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7332. passing it to the kernel. (Not a security issue: kernels are
  7333. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7334. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7335. - Don't stack-allocate the list of supplementary GIDs when we're
  7336. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7337. could take up to 256K, which is way too much stack. Found by
  7338. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7339. o Minor bugfixes (only in 0.2.1.x):
  7340. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  7341. rely on them. Bugfix on 0.2.1.30.
  7342. - Use git revisions instead of svn revisions when generating our
  7343. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  7344. o Minor features (also included in 0.2.2.x):
  7345. - Adjust the expiration time on our SSL session certificates to
  7346. better match SSL certs seen in the wild. Resolves ticket 4014.
  7347. - Allow nameservers with IPv6 address. Resolves bug 2574.
  7348. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7349. Changes in version 0.2.3.5-alpha - 2011-09-28
  7350. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  7351. bridge relays; fixes an assertion error that many users started hitting
  7352. today; and adds the ability to refill token buckets more often than
  7353. once per second, allowing significant performance improvements.
  7354. o Security fixes:
  7355. - Bridge relays now do their directory fetches inside Tor TLS
  7356. connections, like all the other clients do, rather than connecting
  7357. directly to the DirPort like public relays do. Removes another
  7358. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  7359. - Bridges relays now build circuits for themselves in a more similar
  7360. way to how clients build them. Removes another avenue for
  7361. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  7362. when bridges were introduced.
  7363. o Major bugfixes:
  7364. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  7365. occur when the same microdescriptor was referenced by two node_t
  7366. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  7367. o Major features (networking):
  7368. - Add a new TokenBucketRefillInterval option to refill token buckets
  7369. more frequently than once per second. This should improve network
  7370. performance, alleviate queueing problems, and make traffic less
  7371. bursty. Implements proposal 183; closes ticket 3630. Design by
  7372. Florian Tschorsch and Björn Scheuermann; implementation by
  7373. Florian Tschorsch.
  7374. o Minor bugfixes:
  7375. - Change an integer overflow check in the OpenBSD_Malloc code so
  7376. that GCC is less likely to eliminate it as impossible. Patch
  7377. from Mansour Moufid. Fixes bug 4059.
  7378. o Minor bugfixes (usability):
  7379. - Downgrade log messages about circuit timeout calibration from
  7380. "notice" to "info": they don't require or suggest any human
  7381. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7382. bugfix on 0.2.2.14-alpha.
  7383. o Minor features (diagnostics):
  7384. - When the system call to create a listener socket fails, log the
  7385. error message explaining why. This may help diagnose bug 4027.
  7386. Changes in version 0.2.3.4-alpha - 2011-09-13
  7387. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  7388. tweak to Tor's TLS handshake that makes relays and bridges that run
  7389. this new version reachable from Iran again. It also fixes a few new
  7390. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  7391. listed in the network consensus and republish.
  7392. o Major bugfixes (also part of 0.2.2.33):
  7393. - Avoid an assertion failure when reloading a configuration with
  7394. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7395. 3923; bugfix on 0.2.2.25-alpha.
  7396. o Minor features (security, also part of 0.2.2.33):
  7397. - Check for replays of the public-key encrypted portion of an
  7398. INTRODUCE1 cell, in addition to the current check for replays of
  7399. the g^x value. This prevents a possible class of active attacks
  7400. by an attacker who controls both an introduction point and a
  7401. rendezvous point, and who uses the malleability of AES-CTR to
  7402. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  7403. that these attacks are infeasible (requiring the attacker to send
  7404. on the order of zettabytes of altered cells in a short interval),
  7405. but we'd rather block them off in case there are any classes of
  7406. this attack that we missed. Reported by Willem Pinckaers.
  7407. o Minor features (also part of 0.2.2.33):
  7408. - Adjust the expiration time on our SSL session certificates to
  7409. better match SSL certs seen in the wild. Resolves ticket 4014.
  7410. - Change the default required uptime for a relay to be accepted as
  7411. a HSDir (hidden service directory) from 24 hours to 25 hours.
  7412. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  7413. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  7414. authorities to abstain from voting on assignment of the HSDir
  7415. consensus flag. Related to bug 2649.
  7416. - Update to the September 6 2011 Maxmind GeoLite Country database.
  7417. o Minor bugfixes (also part of 0.2.2.33):
  7418. - Demote the 'replay detected' log message emitted when a hidden
  7419. service receives the same Diffie-Hellman public key in two different
  7420. INTRODUCE2 cells to info level. A normal Tor client can cause that
  7421. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  7422. fixes part of bug 2442.
  7423. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  7424. level. There is nothing that a hidden service's operator can do
  7425. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  7426. of bug 2442.
  7427. - Clarify a log message specifying the characters permitted in
  7428. HiddenServiceAuthorizeClient client names. Previously, the log
  7429. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  7430. given the impression that every ASCII character between "+" and "_"
  7431. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  7432. o Build fixes (also part of 0.2.2.33):
  7433. - Clean up some code issues that prevented Tor from building on older
  7434. BSDs. Fixes bug 3894; reported by "grarpamp".
  7435. - Search for a platform-specific version of "ar" when cross-compiling.
  7436. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  7437. o Major bugfixes:
  7438. - Fix a bug where the SocksPort option (for example) would get
  7439. ignored and replaced by the default if a SocksListenAddress
  7440. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  7441. Fabian Keil.
  7442. o Major features:
  7443. - Relays now try regenerating and uploading their descriptor more
  7444. frequently if they are not listed in the consensus, or if the
  7445. version of their descriptor listed in the consensus is too
  7446. old. This fix should prevent situations where a server declines
  7447. to re-publish itself because it has done so too recently, even
  7448. though the authorities decided not to list its recent-enough
  7449. descriptor. Fix for bug 3327.
  7450. o Minor features:
  7451. - Relays now include a reason for regenerating their descriptors
  7452. in an HTTP header when uploading to the authorities. This will
  7453. make it easier to debug descriptor-upload issues in the future.
  7454. - When starting as root and then changing our UID via the User
  7455. control option, and we have a ControlSocket configured, make sure
  7456. that the ControlSocket is owned by the same account that Tor will
  7457. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  7458. o Minor bugfixes:
  7459. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  7460. utility function used in the control-port code). This shouldn't
  7461. ever happen unless Tor is completely out of memory, but if it did
  7462. happen and Tor somehow recovered from it, Tor could have sent a log
  7463. message to a control port in the middle of a reply to a controller
  7464. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  7465. - Make 'FetchUselessDescriptors' cause all descriptor types and
  7466. all consensus types (including microdescriptors) to get fetched.
  7467. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  7468. o Code refactoring:
  7469. - Make a new "entry connection" struct as an internal subtype of "edge
  7470. connection", to simplify the code and make exit connections smaller.
  7471. Changes in version 0.2.2.33 - 2011-09-13
  7472. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  7473. TLS handshake that makes relays and bridges that run this new version
  7474. reachable from Iran again.
  7475. o Major bugfixes:
  7476. - Avoid an assertion failure when reloading a configuration with
  7477. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7478. 3923; bugfix on 0.2.2.25-alpha.
  7479. o Minor features (security):
  7480. - Check for replays of the public-key encrypted portion of an
  7481. INTRODUCE1 cell, in addition to the current check for replays of
  7482. the g^x value. This prevents a possible class of active attacks
  7483. by an attacker who controls both an introduction point and a
  7484. rendezvous point, and who uses the malleability of AES-CTR to
  7485. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  7486. that these attacks are infeasible (requiring the attacker to send
  7487. on the order of zettabytes of altered cells in a short interval),
  7488. but we'd rather block them off in case there are any classes of
  7489. this attack that we missed. Reported by Willem Pinckaers.
  7490. o Minor features:
  7491. - Adjust the expiration time on our SSL session certificates to
  7492. better match SSL certs seen in the wild. Resolves ticket 4014.
  7493. - Change the default required uptime for a relay to be accepted as
  7494. a HSDir (hidden service directory) from 24 hours to 25 hours.
  7495. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  7496. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  7497. authorities to abstain from voting on assignment of the HSDir
  7498. consensus flag. Related to bug 2649.
  7499. - Update to the September 6 2011 Maxmind GeoLite Country database.
  7500. o Minor bugfixes (documentation and log messages):
  7501. - Correct the man page to explain that HashedControlPassword and
  7502. CookieAuthentication can both be set, in which case either method
  7503. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  7504. when we decided to allow these config options to both be set. Issue
  7505. raised by bug 3898.
  7506. - Demote the 'replay detected' log message emitted when a hidden
  7507. service receives the same Diffie-Hellman public key in two different
  7508. INTRODUCE2 cells to info level. A normal Tor client can cause that
  7509. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  7510. fixes part of bug 2442.
  7511. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  7512. level. There is nothing that a hidden service's operator can do
  7513. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  7514. of bug 2442.
  7515. - Clarify a log message specifying the characters permitted in
  7516. HiddenServiceAuthorizeClient client names. Previously, the log
  7517. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  7518. given the impression that every ASCII character between "+" and "_"
  7519. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  7520. o Build fixes:
  7521. - Provide a substitute implementation of lround() for MSVC, which
  7522. apparently lacks it. Patch from Gisle Vanem.
  7523. - Clean up some code issues that prevented Tor from building on older
  7524. BSDs. Fixes bug 3894; reported by "grarpamp".
  7525. - Search for a platform-specific version of "ar" when cross-compiling.
  7526. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  7527. Changes in version 0.2.3.3-alpha - 2011-09-01
  7528. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  7529. security, and provides client-side support for the microdescriptor
  7530. and optimistic data features introduced earlier in the 0.2.3.x
  7531. series. It also includes numerous critical bugfixes in the (optional)
  7532. bufferevent-based networking backend.
  7533. o Major features (stream isolation):
  7534. - You can now configure Tor so that streams from different
  7535. applications are isolated on different circuits, to prevent an
  7536. attacker who sees your streams as they leave an exit node from
  7537. linking your sessions to one another. To do this, choose some way
  7538. to distinguish the applications: have them connect to different
  7539. SocksPorts, or have one of them use SOCKS4 while the other uses
  7540. SOCKS5, or have them pass different authentication strings to the
  7541. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  7542. degree of isolation you need. This implements Proposal 171.
  7543. - There's a new syntax for specifying multiple client ports (such as
  7544. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  7545. multiple *Port entries with full addr:port syntax on each.
  7546. The old *ListenAddress format is still supported, but you can't
  7547. mix it with the new *Port syntax.
  7548. o Major features (other):
  7549. - Enable microdescriptor fetching by default for clients. This allows
  7550. clients to download a much smaller amount of directory information.
  7551. To disable it (and go back to the old-style consensus and
  7552. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  7553. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  7554. "PortForwarding" config option), now supports Windows.
  7555. - When using an exit relay running 0.2.3.x, clients can now
  7556. "optimistically" send data before the exit relay reports that
  7557. the stream has opened. This saves a round trip when starting
  7558. connections where the client speaks first (such as web browsing).
  7559. This behavior is controlled by a consensus parameter (currently
  7560. disabled). To turn it on or off manually, use the "OptimisticData"
  7561. torrc option. Implements proposal 181; code by Ian Goldberg.
  7562. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  7563. - When using IOCP on Windows, we need to enable Libevent windows
  7564. threading support.
  7565. - The IOCP backend now works even when the user has not specified
  7566. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  7567. Fixes part of bug 3752.
  7568. - Correctly record the bytes we've read and written when using
  7569. bufferevents, so that we can include them in our bandwidth history
  7570. and advertised bandwidth. Fixes bug 3803.
  7571. - Apply rate-limiting only at the bottom of a chain of filtering
  7572. bufferevents. This prevents us from filling up internal read
  7573. buffers and violating rate-limits when filtering bufferevents
  7574. are enabled. Fixes part of bug 3804.
  7575. - Add high-watermarks to the output buffers for filtered
  7576. bufferevents. This prevents us from filling up internal write
  7577. buffers and wasting CPU cycles when filtering bufferevents are
  7578. enabled. Fixes part of bug 3804.
  7579. - Correctly notice when data has been written from a bufferevent
  7580. without flushing it completely. Fixes bug 3805.
  7581. - Fix a bug where server-side tunneled bufferevent-based directory
  7582. streams would get closed prematurely. Fixes bug 3814.
  7583. - Fix a use-after-free error with per-connection rate-limiting
  7584. buckets. Fixes bug 3888.
  7585. o Major bugfixes (also part of 0.2.2.31-rc):
  7586. - If we're configured to write our ControlPorts to disk, only write
  7587. them after switching UID and creating the data directory. This way,
  7588. we don't fail when starting up with a nonexistent DataDirectory
  7589. and a ControlPortWriteToFile setting based on that directory. Fixes
  7590. bug 3747; bugfix on Tor 0.2.2.26-beta.
  7591. o Minor features:
  7592. - Added a new CONF_CHANGED event so that controllers can be notified
  7593. of any configuration changes made by other controllers, or by the
  7594. user. Implements ticket 1692.
  7595. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  7596. leak when using bufferevents, and lets Libevent worry about how to
  7597. best copy data out of a buffer.
  7598. - Replace files in stats/ rather than appending to them. Now that we
  7599. include statistics in extra-info descriptors, it makes no sense to
  7600. keep old statistics forever. Implements ticket 2930.
  7601. o Minor features (build compatibility):
  7602. - Limited, experimental support for building with nmake and MSVC.
  7603. - Provide a substitute implementation of lround() for MSVC, which
  7604. apparently lacks it. Patch from Gisle Vanem.
  7605. o Minor features (also part of 0.2.2.31-rc):
  7606. - Update to the August 2 2011 Maxmind GeoLite Country database.
  7607. o Minor bugfixes (on 0.2.3.x-alpha):
  7608. - Fix a spurious warning when parsing SOCKS requests with
  7609. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  7610. - Get rid of a harmless warning that could happen on relays running
  7611. with bufferevents. The warning was caused by someone doing an http
  7612. request to a relay's orport. Also don't warn for a few related
  7613. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  7614. o Minor bugfixes (on 2.2.x and earlier):
  7615. - Correct the man page to explain that HashedControlPassword and
  7616. CookieAuthentication can both be set, in which case either method
  7617. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  7618. when we decided to allow these config options to both be set. Issue
  7619. raised by bug 3898.
  7620. - The "--quiet" and "--hush" options now apply not only to Tor's
  7621. behavior before logs are configured, but also to Tor's behavior in
  7622. the absense of configured logs. Fixes bug 3550; bugfix on
  7623. 0.2.0.10-alpha.
  7624. o Minor bugfixes (also part of 0.2.2.31-rc):
  7625. - Write several files in text mode, on OSes that distinguish text
  7626. mode from binary mode (namely, Windows). These files are:
  7627. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  7628. that collect those statistics; 'client_keys' and 'hostname' for
  7629. hidden services that use authentication; and (in the tor-gencert
  7630. utility) newly generated identity and signing keys. Previously,
  7631. we wouldn't specify text mode or binary mode, leading to an
  7632. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  7633. the DirRecordUsageByCountry option which would have triggered
  7634. the assertion failure was added), although this assertion failure
  7635. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  7636. - Selectively disable deprecation warnings on OS X because Lion
  7637. started deprecating the shipped copy of openssl. Fixes bug 3643.
  7638. - Remove an extra pair of quotation marks around the error
  7639. message in control-port STATUS_GENERAL BUG events. Bugfix on
  7640. 0.1.2.6-alpha; fixes bug 3732.
  7641. - When unable to format an address as a string, report its value
  7642. as "???" rather than reusing the last formatted address. Bugfix
  7643. on 0.2.1.5-alpha.
  7644. o Code simplifications and refactoring:
  7645. - Rewrite the listener-selection logic so that parsing which ports
  7646. we want to listen on is now separate from binding to the ports
  7647. we want.
  7648. o Build changes:
  7649. - Building Tor with bufferevent support now requires Libevent
  7650. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  7651. SSL-related bufferevents and related issues that would make Tor
  7652. work badly with bufferevents. Requiring 2.0.13-stable also allows
  7653. Tor with bufferevents to take advantage of Libevent APIs
  7654. introduced after 2.0.8-rc.
  7655. Changes in version 0.2.2.32 - 2011-08-27
  7656. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  7657. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  7658. a founder of the PETS community, a leader in our field, a mentor,
  7659. and a friend. He left us with these words: "I had the possibility
  7660. to contribute to this world that is not as it should be. I hope I
  7661. could help in some areas to make the world a better place, and that
  7662. I could also encourage other people to be engaged in improving the
  7663. world. Please, stay engaged. This world needs you, your love, your
  7664. initiative -- now I cannot be part of that anymore."
  7665. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  7666. ready. More than two years in the making, this release features improved
  7667. client performance and hidden service reliability, better compatibility
  7668. for Android, correct behavior for bridges that listen on more than
  7669. one address, more extensible and flexible directory object handling,
  7670. better reporting of network statistics, improved code security, and
  7671. many many other features and bugfixes.
  7672. Changes in version 0.2.2.31-rc - 2011-08-17
  7673. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  7674. for the Tor 0.2.2.x series.
  7675. o Major bugfixes:
  7676. - Remove an extra pair of quotation marks around the error
  7677. message in control-port STATUS_GENERAL BUG events. Bugfix on
  7678. 0.1.2.6-alpha; fixes bug 3732.
  7679. - If we're configured to write our ControlPorts to disk, only write
  7680. them after switching UID and creating the data directory. This way,
  7681. we don't fail when starting up with a nonexistent DataDirectory
  7682. and a ControlPortWriteToFile setting based on that directory. Fixes
  7683. bug 3747; bugfix on Tor 0.2.2.26-beta.
  7684. o Minor features:
  7685. - Update to the August 2 2011 Maxmind GeoLite Country database.
  7686. o Minor bugfixes:
  7687. - Allow GETINFO fingerprint to return a fingerprint even when
  7688. we have not yet built a router descriptor. Fixes bug 3577;
  7689. bugfix on 0.2.0.1-alpha.
  7690. - Write several files in text mode, on OSes that distinguish text
  7691. mode from binary mode (namely, Windows). These files are:
  7692. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  7693. that collect those statistics; 'client_keys' and 'hostname' for
  7694. hidden services that use authentication; and (in the tor-gencert
  7695. utility) newly generated identity and signing keys. Previously,
  7696. we wouldn't specify text mode or binary mode, leading to an
  7697. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  7698. the DirRecordUsageByCountry option which would have triggered
  7699. the assertion failure was added), although this assertion failure
  7700. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  7701. - Selectively disable deprecation warnings on OS X because Lion
  7702. started deprecating the shipped copy of openssl. Fixes bug 3643.
  7703. - When unable to format an address as a string, report its value
  7704. as "???" rather than reusing the last formatted address. Bugfix
  7705. on 0.2.1.5-alpha.
  7706. Changes in version 0.2.3.2-alpha - 2011-07-18
  7707. Tor 0.2.3.2-alpha introduces two new experimental features:
  7708. microdescriptors and pluggable transports. It also continues cleaning
  7709. up a variety of recently introduced features.
  7710. o Major features:
  7711. - Clients can now use microdescriptors instead of regular descriptors
  7712. to build circuits. Microdescriptors are authority-generated
  7713. summaries of regular descriptors' contents, designed to change
  7714. very rarely (see proposal 158 for details). This feature is
  7715. designed to save bandwidth, especially for clients on slow internet
  7716. connections. It's off by default for now, since nearly no caches
  7717. support it, but it will be on-by-default for clients in a future
  7718. version. You can use the UseMicrodescriptors option to turn it on.
  7719. - Tor clients using bridges can now be configured to use a separate
  7720. 'transport' proxy for each bridge. This approach helps to resist
  7721. censorship by allowing bridges to use protocol obfuscation
  7722. plugins. It implements part of proposal 180. Implements ticket 2841.
  7723. - While we're trying to bootstrap, record how many TLS connections
  7724. fail in each state, and report which states saw the most failures
  7725. in response to any bootstrap failures. This feature may speed up
  7726. diagnosis of censorship events. Implements ticket 3116.
  7727. o Major bugfixes (on 0.2.3.1-alpha):
  7728. - When configuring a large set of nodes in EntryNodes (as with
  7729. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  7730. random subset to be guards, and choose them in random
  7731. order. Fixes bug 2798.
  7732. - Tor could crash when remembering a consensus in a non-used consensus
  7733. flavor without having a current consensus set. Fixes bug 3361.
  7734. - Comparing an unknown address to a microdescriptor's shortened exit
  7735. policy would always give a "rejected" result. Fixes bug 3599.
  7736. - Using microdescriptors as a client no longer prevents Tor from
  7737. uploading and downloading hidden service descriptors. Fixes
  7738. bug 3601.
  7739. o Minor features:
  7740. - Allow nameservers with IPv6 address. Resolves bug 2574.
  7741. - Accept attempts to include a password authenticator in the
  7742. handshake, as supported by SOCKS5. This handles SOCKS clients that
  7743. don't know how to omit a password when authenticating. Resolves
  7744. bug 1666.
  7745. - When configuring a large set of nodes in EntryNodes, and there are
  7746. enough of them listed as Guard so that we don't need to consider
  7747. the non-guard entries, prefer the ones listed with the Guard flag.
  7748. - Check for and recover from inconsistency in the microdescriptor
  7749. cache. This will make it harder for us to accidentally free a
  7750. microdescriptor without removing it from the appropriate data
  7751. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  7752. - Log SSL state transitions at log level DEBUG, log domain
  7753. HANDSHAKE. This can be useful for debugging censorship events.
  7754. Implements ticket 3264.
  7755. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  7756. implements ticket 3439.
  7757. o Minor bugfixes (on 0.2.3.1-alpha):
  7758. - Do not free all general-purpose regular descriptors just
  7759. because microdescriptor use is enabled. Fixes bug 3113.
  7760. - Correctly link libevent_openssl when --enable-static-libevent
  7761. is passed to configure. Fixes bug 3118.
  7762. - Bridges should not complain during their heartbeat log messages that
  7763. they are unlisted in the consensus: that's more or less the point
  7764. of being a bridge. Fixes bug 3183.
  7765. - Report a SIGNAL event to controllers when acting on a delayed
  7766. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  7767. event to the controller if we acted on a SIGNAL NEWNYM command
  7768. immediately, and otherwise not report a SIGNAL event for the
  7769. command at all. Fixes bug 3349.
  7770. - Fix a crash when handling the SIGNAL controller command or
  7771. reporting ERR-level status events with bufferevents enabled. Found
  7772. by Robert Ransom. Fixes bug 3367.
  7773. - Always ship the tor-fw-helper manpage in our release tarballs.
  7774. Fixes bug 3389. Reported by Stephen Walker.
  7775. - Fix a class of double-mark-for-close bugs when bufferevents
  7776. are enabled. Fixes bug 3403.
  7777. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  7778. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  7779. control-port command. Fixes part of bug 3465.
  7780. - Prevent using negative indices during unit test runs when read_all()
  7781. fails. Spotted by coverity.
  7782. - Fix a rare memory leak when checking the nodelist without it being
  7783. present. Found by coverity.
  7784. - Only try to download a microdescriptor-flavored consensus from
  7785. a directory cache that provides them.
  7786. o Minor bugfixes (on 0.2.2.x and earlier):
  7787. - Assert that hidden-service-related operations are not performed
  7788. using single-hop circuits. Previously, Tor would assert that
  7789. client-side streams are not attached to single-hop circuits,
  7790. but not that other sensitive operations on the client and service
  7791. side are not performed using single-hop circuits. Fixes bug 3332;
  7792. bugfix on 0.0.6.
  7793. - Don't publish a new relay descriptor when we reload our onion key,
  7794. unless the onion key has actually changed. Fixes bug 3263 and
  7795. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  7796. - Allow GETINFO fingerprint to return a fingerprint even when
  7797. we have not yet built a router descriptor. Fixes bug 3577;
  7798. bugfix on 0.2.0.1-alpha.
  7799. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  7800. on 0.2.2.4-alpha; fixes bug 3427.
  7801. o Code simplification and refactoring:
  7802. - Use tor_sscanf() in place of scanf() in more places through the
  7803. code. This makes us a little more locale-independent, and
  7804. should help shut up code-analysis tools that can't tell
  7805. a safe sscanf string from a dangerous one.
  7806. - Use tt_assert(), not tor_assert(), for checking for test failures.
  7807. This makes the unit tests more able to go on in the event that
  7808. one of them fails.
  7809. - Split connection_about_to_close() into separate functions for each
  7810. connection type.
  7811. o Build changes:
  7812. - On Windows, we now define the _WIN32_WINNT macros only if they
  7813. are not already defined. This lets the person building Tor decide,
  7814. if they want, to require a later version of Windows.
  7815. Changes in version 0.2.2.30-rc - 2011-07-07
  7816. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  7817. series. It fixes a few smaller bugs, but generally appears stable.
  7818. Please test it and let us know whether it is!
  7819. o Minor bugfixes:
  7820. - Send a SUCCEEDED stream event to the controller when a reverse
  7821. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  7822. discovered by katmagic.
  7823. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7824. passing it to the kernel. (Not a security issue: kernels are
  7825. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7826. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7827. - Don't stack-allocate the list of supplementary GIDs when we're
  7828. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7829. could take up to 256K, which is way too much stack. Found by
  7830. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7831. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  7832. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  7833. fixes part of bug 3465.
  7834. - Fix a memory leak when receiving a descriptor for a hidden
  7835. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  7836. on 0.2.2.26-beta.
  7837. o Minor features:
  7838. - Update to the July 1 2011 Maxmind GeoLite Country database.
  7839. Changes in version 0.2.2.29-beta - 2011-06-20
  7840. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  7841. have bridge lines in their torrc but don't want to use them; gets
  7842. us closer to having the control socket feature working on Debian;
  7843. and fixes a variety of smaller bugs.
  7844. o Major bugfixes:
  7845. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  7846. When we changed the default behavior to "use bridges if any
  7847. are listed in the torrc", we surprised users who had bridges
  7848. in their torrc files but who didn't actually want to use them.
  7849. Partial resolution for bug 3354.
  7850. o Privacy fixes:
  7851. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7852. NEWNYM. Previously, we would keep using an existing rendezvous
  7853. circuit if it remained open (i.e. if it were kept open by a
  7854. long-lived stream, or if a new stream were attached to it before
  7855. Tor could notice that it was old and no longer in use). Bugfix on
  7856. 0.1.1.15-rc; fixes bug 3375.
  7857. o Minor bugfixes:
  7858. - Fix a bug when using ControlSocketsGroupWritable with User. The
  7859. directory's group would be checked against the current group, not
  7860. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  7861. bugfix on 0.2.2.26-beta.
  7862. - Make connection_printf_to_buf()'s behavior sane. Its callers
  7863. expect it to emit a CRLF iff the format string ends with CRLF;
  7864. it actually emitted a CRLF iff (a) the format string ended with
  7865. CRLF or (b) the resulting string was over 1023 characters long or
  7866. (c) the format string did not end with CRLF *and* the resulting
  7867. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  7868. fixes part of bug 3407.
  7869. - Make send_control_event_impl()'s behavior sane. Its callers
  7870. expect it to always emit a CRLF at the end of the string; it
  7871. might have emitted extra control characters as well. Bugfix on
  7872. 0.1.1.9-alpha; fixes another part of bug 3407.
  7873. - Make crypto_rand_int() check the value of its input correctly.
  7874. Previously, it accepted values up to UINT_MAX, but could return a
  7875. negative number if given a value above INT_MAX+1. Found by George
  7876. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  7877. - Avoid a segfault when reading a malformed circuit build state
  7878. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  7879. 0.2.2.4-alpha.
  7880. - When asked about a DNS record type we don't support via a
  7881. client DNSPort, reply with NOTIMPL rather than an empty
  7882. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  7883. - Fix a rare memory leak during stats writing. Found by coverity.
  7884. o Minor features:
  7885. - Update to the June 1 2011 Maxmind GeoLite Country database.
  7886. o Code simplifications and refactoring:
  7887. - Remove some dead code as indicated by coverity.
  7888. - Remove a few dead assignments during router parsing. Found by
  7889. coverity.
  7890. - Add some forgotten return value checks during unit tests. Found
  7891. by coverity.
  7892. - Don't use 1-bit wide signed bit fields. Found by coverity.
  7893. Changes in version 0.2.2.28-beta - 2011-06-04
  7894. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  7895. fixed a big bug in whether relays stay in the consensus consistently,
  7896. we moved closer to handling bridges and hidden services correctly,
  7897. and we started the process of better handling the dreaded "my Vidalia
  7898. died, and now my Tor demands a password when I try to reconnect to it"
  7899. usability issue.
  7900. o Major bugfixes:
  7901. - Don't decide to make a new descriptor when receiving a HUP signal.
  7902. This bug has caused a lot of 0.2.2.x relays to disappear from the
  7903. consensus periodically. Fixes the most common case of triggering
  7904. bug 1810; bugfix on 0.2.2.7-alpha.
  7905. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  7906. - Don't try to build descriptors if "ORPort auto" is set and we
  7907. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  7908. 0.2.2.26-beta.
  7909. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  7910. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  7911. - Apply circuit timeouts to opened hidden-service-related circuits
  7912. based on the correct start time. Previously, we would apply the
  7913. circuit build timeout based on time since the circuit's creation;
  7914. it was supposed to be applied based on time since the circuit
  7915. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  7916. - Use the same circuit timeout for client-side introduction
  7917. circuits as for other four-hop circuits, rather than the timeout
  7918. for single-hop directory-fetch circuits; the shorter timeout may
  7919. have been appropriate with the static circuit build timeout in
  7920. 0.2.1.x and earlier, but caused many hidden service access attempts
  7921. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  7922. on 0.2.2.2-alpha; fixes another part of bug 1297.
  7923. - In ticket 2511 we fixed a case where you could use an unconfigured
  7924. bridge if you had configured it as a bridge the last time you ran
  7925. Tor. Now fix another edge case: if you had configured it as a bridge
  7926. but then switched to a different bridge via the controller, you
  7927. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  7928. fixes bug 3321.
  7929. o Major features:
  7930. - Add an __OwningControllerProcess configuration option and a
  7931. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  7932. that when it exits, Tor will shut down. Implements feature 3049.
  7933. - If "UseBridges 1" is set and no bridges are configured, Tor will
  7934. now refuse to build any circuits until some bridges are set.
  7935. If "UseBridges auto" is set, Tor will use bridges if they are
  7936. configured and we are not running as a server, but otherwise will
  7937. make circuits as usual. The new default is "auto". Patch by anonym,
  7938. so the Tails LiveCD can stop automatically revealing you as a Tor
  7939. user on startup.
  7940. o Minor bugfixes:
  7941. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7942. - Remove a trailing asterisk from "exit-policy/default" in the
  7943. output of the control port command "GETINFO info/names". Bugfix
  7944. on 0.1.2.5-alpha.
  7945. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  7946. Fixes bug 3270.
  7947. - Warn when the user configures two HiddenServiceDir lines that point
  7948. to the same directory. Bugfix on 0.0.6 (the version introducing
  7949. HiddenServiceDir); fixes bug 3289.
  7950. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  7951. part of bug 2748; bugfix on 0.2.0.10-alpha.
  7952. - Log malformed requests for rendezvous descriptors as protocol
  7953. warnings, not warnings. Also, use a more informative log message
  7954. in case someone sees it at log level warning without prior
  7955. info-level messages. Fixes the other part of bug 2748; bugfix
  7956. on 0.2.0.10-alpha.
  7957. - Clear the table recording the time of the last request for each
  7958. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  7959. Previously, we would clear our HS descriptor cache on SIGNAL
  7960. NEWNYM, but if we had previously retrieved a descriptor (or tried
  7961. to) from every directory responsible for it, we would refuse to
  7962. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  7963. fixes bug 3309.
  7964. - Fix a log message that said "bits" while displaying a value in
  7965. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  7966. 0.2.0.1-alpha.
  7967. - When checking for 1024-bit keys, check for 1024 bits, not 128
  7968. bytes. This allows Tor to correctly discard keys of length 1017
  7969. through 1023. Bugfix on 0.0.9pre5.
  7970. o Minor features:
  7971. - Relays now log the reason for publishing a new relay descriptor,
  7972. so we have a better chance of hunting down instances of bug 1810.
  7973. Resolves ticket 3252.
  7974. - Revise most log messages that refer to nodes by nickname to
  7975. instead use the "$key=nickname at address" format. This should be
  7976. more useful, especially since nicknames are less and less likely
  7977. to be unique. Resolves ticket 3045.
  7978. - Log (at info level) when purging pieces of hidden-service-client
  7979. state because of SIGNAL NEWNYM.
  7980. o Removed options:
  7981. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7982. anything since 0.2.1.16-rc.
  7983. Changes in version 0.2.2.27-beta - 2011-05-18
  7984. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  7985. release, and also adds a few more general bugfixes.
  7986. o Major bugfixes:
  7987. - Fix a crash bug when changing bridges in a running Tor process.
  7988. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  7989. - When the controller configures a new bridge, don't wait 10 to 60
  7990. seconds before trying to fetch its descriptor. Bugfix on
  7991. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  7992. o Minor bugfixes:
  7993. - Require that onion keys have exponent 65537 in microdescriptors too.
  7994. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  7995. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  7996. Changed the limit to 512 characters by removing base64 newlines.
  7997. Fixes bug 2752. Fix by Michael Yakubovich.
  7998. - When a client starts or stops using bridges, never use a circuit
  7999. that was built before the configuration change. This behavior could
  8000. put at risk a user who uses bridges to ensure that her traffic
  8001. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  8002. bug 3200.
  8003. Changes in version 0.2.2.26-beta - 2011-05-17
  8004. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  8005. also introduces a new "socksport auto" approach that should make it
  8006. easier to run multiple Tors on the same system, and does a lot of
  8007. cleanup to get us closer to a release candidate.
  8008. o Security/privacy fixes:
  8009. - Replace all potentially sensitive memory comparison operations
  8010. with versions whose runtime does not depend on the data being
  8011. compared. This will help resist a class of attacks where an
  8012. adversary can use variations in timing information to learn
  8013. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  8014. implementation by Robert Ransom based partially on code by DJB.)
  8015. - When receiving a hidden service descriptor, check that it is for
  8016. the hidden service we wanted. Previously, Tor would store any
  8017. hidden service descriptors that a directory gave it, whether it
  8018. wanted them or not. This wouldn't have let an attacker impersonate
  8019. a hidden service, but it did let directories pre-seed a client
  8020. with descriptors that it didn't want. Bugfix on 0.0.6.
  8021. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  8022. DNS cache entries, and virtual address mappings: that's what
  8023. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  8024. o Major features:
  8025. - The options SocksPort, ControlPort, and so on now all accept a
  8026. value "auto" that opens a socket on an OS-selected port. A
  8027. new ControlPortWriteToFile option tells Tor to write its
  8028. actual control port or ports to a chosen file. If the option
  8029. ControlPortFileGroupReadable is set, the file is created as
  8030. group-readable. Now users can run two Tor clients on the same
  8031. system without needing to manually mess with parameters. Resolves
  8032. part of ticket 3076.
  8033. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  8034. help busy exit nodes avoid running out of useable ports just
  8035. because all the ports have been used in the near past. Resolves
  8036. issue 2850.
  8037. o Minor features:
  8038. - New "GETINFO net/listeners/(type)" controller command to return
  8039. a list of addresses and ports that are bound for listeners for a
  8040. given connection type. This is useful when the user has configured
  8041. "SocksPort auto" and the controller needs to know which port got
  8042. chosen. Resolves another part of ticket 3076.
  8043. - Add a new ControlSocketsGroupWritable configuration option: when
  8044. it is turned on, ControlSockets are group-writeable by the default
  8045. group of the current user. Patch by Jérémy Bobbio; implements
  8046. ticket 2972.
  8047. - Tor now refuses to create a ControlSocket in a directory that is
  8048. world-readable (or group-readable if ControlSocketsGroupWritable
  8049. is 0). This is necessary because some operating systems do not
  8050. enforce permissions on an AF_UNIX sockets. Permissions on the
  8051. directory holding the socket, however, seems to work everywhere.
  8052. - Rate-limit a warning about failures to download v2 networkstatus
  8053. documents. Resolves part of bug 1352.
  8054. - Backport code from 0.2.3.x that allows directory authorities to
  8055. clean their microdescriptor caches. Needed to resolve bug 2230.
  8056. - When an HTTPS proxy reports "403 Forbidden", we now explain
  8057. what it means rather than calling it an unexpected status code.
  8058. Closes bug 2503. Patch from Michael Yakubovich.
  8059. - Update to the May 1 2011 Maxmind GeoLite Country database.
  8060. o Minor bugfixes:
  8061. - Authorities now clean their microdesc cache periodically and when
  8062. reading from disk initially, not only when adding new descriptors.
  8063. This prevents a bug where we could lose microdescriptors. Bugfix
  8064. on 0.2.2.6-alpha. Fixes bug 2230.
  8065. - Do not crash when our configuration file becomes unreadable, for
  8066. example due to a permissions change, between when we start up
  8067. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  8068. on 0.0.9pre6.
  8069. - Avoid a bug that would keep us from replacing a microdescriptor
  8070. cache on Windows. (We would try to replace the file while still
  8071. holding it open. That's fine on Unix, but Windows doesn't let us
  8072. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  8073. - Add missing explanations for the authority-related torrc options
  8074. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  8075. man page. Resolves issue 2379.
  8076. - As an authority, do not upload our own vote or signature set to
  8077. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  8078. it would get flagged as a duplicate. Resolves bug 3026.
  8079. - Accept hidden service descriptors if we think we might be a hidden
  8080. service directory, regardless of what our consensus says. This
  8081. helps robustness, since clients and hidden services can sometimes
  8082. have a more up-to-date view of the network consensus than we do,
  8083. and if they think that the directory authorities list us a HSDir,
  8084. we might actually be one. Related to bug 2732; bugfix on
  8085. 0.2.0.10-alpha.
  8086. - When a controller changes TrackHostExits, remove mappings for
  8087. hosts that should no longer have their exits tracked. Bugfix on
  8088. 0.1.0.1-rc.
  8089. - When a controller changes VirtualAddrNetwork, remove any mappings
  8090. for hosts that were automapped to the old network. Bugfix on
  8091. 0.1.1.19-rc.
  8092. - When a controller changes one of the AutomapHosts* options, remove
  8093. any mappings for hosts that should no longer be automapped. Bugfix
  8094. on 0.2.0.1-alpha.
  8095. - Do not reset the bridge descriptor download status every time we
  8096. re-parse our configuration or get a configuration change. Fixes
  8097. bug 3019; bugfix on 0.2.0.3-alpha.
  8098. o Minor bugfixes (code cleanup):
  8099. - When loading the microdesc journal, remember its current size.
  8100. In 0.2.2, this helps prevent the microdesc journal from growing
  8101. without limit on authorities (who are the only ones to use it in
  8102. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  8103. Fix posted by "cypherpunks."
  8104. - The microdesc journal is supposed to get rebuilt only if it is
  8105. at least _half_ the length of the store, not _twice_ the length
  8106. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  8107. - Fix a potential null-pointer dereference while computing a
  8108. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  8109. clang's analyzer.
  8110. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  8111. cache without actually having any descriptors to cache. Bugfix on
  8112. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  8113. - If we fail to compute the identity digest of a v3 legacy keypair,
  8114. warn, and don't use a buffer-full of junk instead. Bugfix on
  8115. 0.2.1.1-alpha; fixes bug 3106.
  8116. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  8117. where if the function had ever in the future been used to check
  8118. for the presence of a too-large number, it would have given an
  8119. incorrect result. (Fortunately, we only used it for 16-bit
  8120. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  8121. - Require that introduction point keys and onion handshake keys
  8122. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  8123. on 0.2.0.10-alpha.
  8124. o Removed features:
  8125. - Caches no longer download and serve v2 networkstatus documents
  8126. unless FetchV2Networkstatus flag is set: these documents haven't
  8127. haven't been used by clients or relays since 0.2.0.x. Resolves
  8128. bug 3022.
  8129. Changes in version 0.2.3.1-alpha - 2011-05-05
  8130. Tor 0.2.3.1-alpha adds some new experimental features, including support
  8131. for an improved network IO backend, IOCP networking on Windows,
  8132. microdescriptor caching, "fast-start" support for streams, and automatic
  8133. home router configuration. There are also numerous internal improvements
  8134. to try to make the code easier for developers to work with.
  8135. This is the first alpha release in a new series, so expect there to be
  8136. bugs. Users who would rather test out a more stable branch should
  8137. stay with 0.2.2.x for now.
  8138. o Major features:
  8139. - Tor can now optionally build with the "bufferevents" buffered IO
  8140. backend provided by Libevent 2. To use this feature, make sure you
  8141. have the latest possible version of Libevent, and pass the
  8142. --enable-bufferevents flag to configure when building Tor from
  8143. source. This feature will make our networking code more flexible,
  8144. let us stack layers on each other, and let us use more efficient
  8145. zero-copy transports where available.
  8146. - As an experimental feature, Tor can use IOCP for networking on Windows.
  8147. Once this code is tuned and optimized, it promises much better
  8148. performance than the select-based backend we've used in the past. To
  8149. try this feature, you must build Tor with Libevent 2, configure Tor
  8150. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  8151. your torrc. There are known bugs here: only try this if you can help
  8152. debug it as it breaks.
  8153. - The EntryNodes option can now include country codes like {de} or IP
  8154. addresses or network masks. Previously we had disallowed these options
  8155. because we didn't have an efficient way to keep the list up to
  8156. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  8157. - Exit nodes now accept and queue data on not-yet-connected streams.
  8158. Previously, the client wasn't allowed to send data until the stream was
  8159. connected, which slowed down all connections. This change will enable
  8160. clients to perform a "fast-start" on streams and send data without
  8161. having to wait for a confirmation that the stream has opened. (Patch
  8162. from Ian Goldberg; implements the server side of Proposal 174.)
  8163. - Tor now has initial support for automatic port mapping on the many
  8164. home routers that support NAT-PMP or UPnP. (Not yet supported on
  8165. Windows). To build the support code, you'll need to have libnatpnp
  8166. library and/or the libminiupnpc library, and you'll need to enable the
  8167. feature specifically by passing "--enable-upnp" and/or
  8168. "--enable-natpnp" to configure. To turn it on, use the new
  8169. PortForwarding option.
  8170. - Caches now download, cache, and serve multiple "flavors" of the
  8171. consensus, including a flavor that describes microdescriptors.
  8172. - Caches now download, cache, and serve microdescriptors -- small
  8173. summaries of router descriptors that are authenticated by all of the
  8174. directory authorities. Once enough caches are running this code,
  8175. clients will be able to save significant amounts of directory bandwidth
  8176. by downloading microdescriptors instead of router descriptors.
  8177. o Minor features:
  8178. - Make logging resolution configurable with a new LogTimeGranularity
  8179. option, and change the default from 1 millisecond to 1 second.
  8180. Implements enhancement 1668.
  8181. - We log which torrc file we're using on startup. Implements ticket
  8182. 2444.
  8183. - Ordinarily, Tor does not count traffic from private addresses (like
  8184. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  8185. There is now a new option, CountPrivateBandwidth, to disable this
  8186. behavior. Patch from Daniel Cagara.
  8187. - New --enable-static-tor configure option for building Tor as
  8188. statically as possible. Idea, general hackery and thoughts from
  8189. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  8190. 2702.
  8191. - If you set the NumCPUs option to 0, Tor will now try to detect how
  8192. many CPUs you have. This is the new default behavior.
  8193. - Turn on directory request statistics by default and include them in
  8194. extra-info descriptors. Don't break if we have no GeoIP database.
  8195. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  8196. bidirectional use of connections to disk every 24 hours.
  8197. - Add a GeoIP file digest to the extra-info descriptor. Implements
  8198. enhancement 1883.
  8199. - The NodeFamily option -- which let you declare that you want to
  8200. consider nodes to be part of a family whether they list themselves
  8201. that way or not -- now allows IP address ranges and country codes.
  8202. - Add a new 'Heartbeat' log message type to periodically log a message
  8203. describing Tor's status at level Notice. This feature is meant for
  8204. operators who log at notice, and want to make sure that their Tor
  8205. server is still working. Implementation by George Kadianakis.
  8206. o Minor bugfixes (on 0.2.2.25-alpha):
  8207. - When loading the microdesc journal, remember its current size.
  8208. In 0.2.2, this helps prevent the microdesc journal from growing
  8209. without limit on authorities (who are the only ones to use it in
  8210. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  8211. Fix posted by "cypherpunks."
  8212. - The microdesc journal is supposed to get rebuilt only if it is
  8213. at least _half_ the length of the store, not _twice_ the length
  8214. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  8215. - If as an authority we fail to compute the identity digest of a v3
  8216. legacy keypair, warn, and don't use a buffer-full of junk instead.
  8217. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  8218. - Authorities now clean their microdesc cache periodically and when
  8219. reading from disk initially, not only when adding new descriptors.
  8220. This prevents a bug where we could lose microdescriptors. Bugfix
  8221. on 0.2.2.6-alpha.
  8222. o Minor features (controller):
  8223. - Add a new SIGNAL event to the controller interface so that
  8224. controllers can be notified when Tor handles a signal. Resolves
  8225. issue 1955. Patch by John Brooks.
  8226. - Add a new GETINFO option to get total bytes read and written. Patch
  8227. from pipe, revised by atagar. Resolves ticket 2345.
  8228. - Implement some GETINFO controller fields to provide information about
  8229. the Tor process's pid, euid, username, and resource limits.
  8230. o Build changes:
  8231. - Our build system requires automake 1.6 or later to create the
  8232. Makefile.in files. Previously, you could have used 1.4.
  8233. This only affects developers and people building Tor from git;
  8234. people who build Tor from the source distribution without changing
  8235. the Makefile.am files should be fine.
  8236. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  8237. so on. This is more robust against some of the failure modes
  8238. associated with running the autotools pieces on their own.
  8239. o Minor packaging issues:
  8240. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  8241. already created. Patch from Andreas Stieger. Fixes bug 2573.
  8242. o Code simplifications and refactoring:
  8243. - A major revision to our internal node-selecting and listing logic.
  8244. Tor already had at least two major ways to look at the question of
  8245. "which Tor servers do we know about": a list of router descriptors,
  8246. and a list of entries in the current consensus. With
  8247. microdescriptors, we're adding a third. Having so many systems
  8248. without an abstraction layer over them was hurting the codebase.
  8249. Now, we have a new "node_t" abstraction that presents a consistent
  8250. interface to a client's view of a Tor node, and holds (nearly) all
  8251. of the mutable state formerly in routerinfo_t and routerstatus_t.
  8252. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  8253. no longer link against Libevent: they never used it, but
  8254. our library structure used to force them to link it.
  8255. o Removed features:
  8256. - Remove some old code to work around even older versions of Tor that
  8257. used forked processes to handle DNS requests. Such versions of Tor
  8258. are no longer in use as servers.
  8259. o Documentation fixes:
  8260. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  8261. - Add missing documentation for the authority-related torrc options
  8262. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  8263. issue 2379.
  8264. Changes in version 0.2.2.25-alpha - 2011-04-29
  8265. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  8266. robust, routers no longer overreport their bandwidth, Win7 should crash
  8267. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  8268. now prevents hidden service-related activity from being linkable. It
  8269. provides more information to Vidalia so you can see if your bridge is
  8270. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  8271. StrictNodes configuration options to make them more reliable, more
  8272. understandable, and more regularly applied. If you use those options,
  8273. please see the revised documentation for them in the manual page.
  8274. o Major bugfixes:
  8275. - Relays were publishing grossly inflated bandwidth values because
  8276. they were writing their state files wrong--now they write the
  8277. correct value. Also, resume reading bandwidth history from the
  8278. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  8279. - Improve hidden service robustness: When we find that we have
  8280. extended a hidden service's introduction circuit to a relay not
  8281. listed as an introduction point in the HS descriptor we currently
  8282. have, retry with an introduction point from the current
  8283. descriptor. Previously we would just give up. Fixes bugs 1024 and
  8284. 1930; bugfix on 0.2.0.10-alpha.
  8285. - Clients now stop trying to use an exit node associated with a given
  8286. destination by TrackHostExits if they fail to reach that exit node.
  8287. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  8288. - Fix crash bug on platforms where gmtime and localtime can return
  8289. NULL. Windows 7 users were running into this one. Fixes part of bug
  8290. 2077. Bugfix on all versions of Tor. Found by boboper.
  8291. o Security and stability fixes:
  8292. - Don't double-free a parsable, but invalid, microdescriptor, even if
  8293. it is followed in the blob we're parsing by an unparsable
  8294. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  8295. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  8296. - If the Nickname configuration option isn't given, Tor would pick a
  8297. nickname based on the local hostname as the nickname for a relay.
  8298. Because nicknames are not very important in today's Tor and the
  8299. "Unnamed" nickname has been implemented, this is now problematic
  8300. behavior: It leaks information about the hostname without being
  8301. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  8302. introduced the Unnamed nickname. Reported by tagnaq.
  8303. - Fix an uncommon assertion failure when running with DNSPort under
  8304. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  8305. - Avoid linkability based on cached hidden service descriptors: forget
  8306. all hidden service descriptors cached as a client when processing a
  8307. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  8308. o Major features:
  8309. - Export GeoIP information on bridge usage to controllers even if we
  8310. have not yet been running for 24 hours. Now Vidalia bridge operators
  8311. can get more accurate and immediate feedback about their
  8312. contributions to the network.
  8313. o Major features and bugfixes (node selection):
  8314. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  8315. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  8316. options. Previously, we had been ambiguous in describing what
  8317. counted as an "exit" node, and what operations exactly "StrictNodes
  8318. 0" would permit. This created confusion when people saw nodes built
  8319. through unexpected circuits, and made it hard to tell real bugs from
  8320. surprises. Now the intended behavior is:
  8321. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  8322. a node that delivers user traffic outside the Tor network.
  8323. . "Entry", in the context of EntryNodes, means a node used as the
  8324. first hop of a multihop circuit. It doesn't include direct
  8325. connections to directory servers.
  8326. . "ExcludeNodes" applies to all nodes.
  8327. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  8328. StrictNodes is set, Tor should avoid all nodes listed in
  8329. ExcludeNodes, even when it will make user requests fail. When
  8330. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  8331. whenever it can, except when it must use an excluded node to
  8332. perform self-tests, connect to a hidden service, provide a
  8333. hidden service, fulfill a .exit request, upload directory
  8334. information, or fetch directory information.
  8335. Collectively, the changes to implement the behavior fix bug 1090.
  8336. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  8337. a node is listed in both, it's treated as excluded.
  8338. - ExcludeNodes now applies to directory nodes -- as a preference if
  8339. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  8340. Don't exclude all the directory authorities and set StrictNodes to 1
  8341. unless you really want your Tor to break.
  8342. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  8343. - ExcludeExitNodes now overrides .exit requests.
  8344. - We don't use bridges listed in ExcludeNodes.
  8345. - When StrictNodes is 1:
  8346. . We now apply ExcludeNodes to hidden service introduction points
  8347. and to rendezvous points selected by hidden service users. This
  8348. can make your hidden service less reliable: use it with caution!
  8349. . If we have used ExcludeNodes on ourself, do not try relay
  8350. reachability self-tests.
  8351. . If we have excluded all the directory authorities, we will not
  8352. even try to upload our descriptor if we're a relay.
  8353. . Do not honor .exit requests to an excluded node.
  8354. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  8355. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  8356. - When the set of permitted nodes changes, we now remove any mappings
  8357. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  8358. 0.1.0.1-rc.
  8359. - We never cannibalize a circuit that had excluded nodes on it, even
  8360. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  8361. - Revert a change where we would be laxer about attaching streams to
  8362. circuits than when building the circuits. This was meant to prevent
  8363. a set of bugs where streams were never attachable, but our improved
  8364. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  8365. - Keep track of how many times we launch a new circuit to handle a
  8366. given stream. Too many launches could indicate an inconsistency
  8367. between our "launch a circuit to handle this stream" logic and our
  8368. "attach this stream to one of the available circuits" logic.
  8369. - Improve log messages related to excluded nodes.
  8370. o Minor bugfixes:
  8371. - Fix a spurious warning when moving from a short month to a long
  8372. month on relays with month-based BandwidthAccounting. Bugfix on
  8373. 0.2.2.17-alpha; fixes bug 3020.
  8374. - When a client finds that an origin circuit has run out of 16-bit
  8375. stream IDs, we now mark it as unusable for new streams. Previously,
  8376. we would try to close the entire circuit. Bugfix on 0.0.6.
  8377. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  8378. Bugfix on 0.2.2.24-alpha.
  8379. - Be more careful about reporting the correct error from a failed
  8380. connect() system call. Under some circumstances, it was possible to
  8381. look at an incorrect value for errno when sending the end reason.
  8382. Bugfix on 0.1.0.1-rc.
  8383. - Correctly handle an "impossible" overflow cases in connection byte
  8384. counting, where we write or read more than 4GB on an edge connection
  8385. in a single second. Bugfix on 0.1.2.8-beta.
  8386. - Correct the warning displayed when a rendezvous descriptor exceeds
  8387. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  8388. John Brooks.
  8389. - Clients and hidden services now use HSDir-flagged relays for hidden
  8390. service descriptor downloads and uploads even if the relays have no
  8391. DirPort set and the client has disabled TunnelDirConns. This will
  8392. eventually allow us to give the HSDir flag to relays with no
  8393. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  8394. - Downgrade "no current certificates known for authority" message from
  8395. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  8396. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  8397. 2917. Bugfix on 0.1.1.1-alpha.
  8398. - Only limit the lengths of single HS descriptors, even when multiple
  8399. HS descriptors are published to an HSDir relay in a single POST
  8400. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  8401. - Write the current time into the LastWritten line in our state file,
  8402. rather than the time from the previous write attempt. Also, stop
  8403. trying to use a time of -1 in our log statements. Fixes bug 3039;
  8404. bugfix on 0.2.2.14-alpha.
  8405. - Be more consistent in our treatment of file system paths. "~" should
  8406. get expanded to the user's home directory in the Log config option.
  8407. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  8408. feature for the -f and --DataDirectory options.
  8409. o Minor features:
  8410. - Make sure every relay writes a state file at least every 12 hours.
  8411. Previously, a relay could go for weeks without writing its state
  8412. file, and on a crash could lose its bandwidth history, capacity
  8413. estimates, client country statistics, and so on. Addresses bug 3012.
  8414. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  8415. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  8416. clients are already deprecated because of security bugs.
  8417. - Don't allow v0 hidden service authorities to act as clients.
  8418. Required by fix for bug 3000.
  8419. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  8420. by fix for bug 3000.
  8421. - Ensure that no empty [dirreq-](read|write)-history lines are added
  8422. to an extrainfo document. Implements ticket 2497.
  8423. o Code simplification and refactoring:
  8424. - Remove workaround code to handle directory responses from servers
  8425. that had bug 539 (they would send HTTP status 503 responses _and_
  8426. send a body too). Since only server versions before
  8427. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  8428. keep the workaround in place.
  8429. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  8430. handling calculations where we have a known amount of clock skew and
  8431. an allowed amount of unknown skew. But we only used it in three
  8432. places, and we never adjusted the known/unknown skew values. This is
  8433. still something we might want to do someday, but if we do, we'll
  8434. want to do it differently.
  8435. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  8436. None of the cases where we did this before were wrong, but by making
  8437. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  8438. - Use GetTempDir to find the proper temporary directory location on
  8439. Windows when generating temporary files for the unit tests. Patch by
  8440. Gisle Vanem.
  8441. Changes in version 0.2.2.24-alpha - 2011-04-08
  8442. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  8443. prevented Tor clients from effectively using "multihomed" bridges,
  8444. that is, bridges that listen on multiple ports or IP addresses so users
  8445. can continue to use some of their addresses even if others get blocked.
  8446. o Major bugfixes:
  8447. - Fix a bug where bridge users who configure the non-canonical
  8448. address of a bridge automatically switch to its canonical
  8449. address. If a bridge listens at more than one address, it should be
  8450. able to advertise those addresses independently and any non-blocked
  8451. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  8452. bug 2510.
  8453. - If you configured Tor to use bridge A, and then quit and
  8454. configured Tor to use bridge B instead, it would happily continue
  8455. to use bridge A if it's still reachable. While this behavior is
  8456. a feature if your goal is connectivity, in some scenarios it's a
  8457. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  8458. - Directory authorities now use data collected from their own
  8459. uptime observations when choosing whether to assign the HSDir flag
  8460. to relays, instead of trusting the uptime value the relay reports in
  8461. its descriptor. This change helps prevent an attack where a small
  8462. set of nodes with frequently-changing identity keys can blackhole
  8463. a hidden service. (Only authorities need upgrade; others will be
  8464. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  8465. o Minor bugfixes:
  8466. - When we restart our relay, we might get a successful connection
  8467. from the outside before we've started our reachability tests,
  8468. triggering a warning: "ORPort found reachable, but I have no
  8469. routerinfo yet. Failing to inform controller of success." This
  8470. bug was harmless unless Tor is running under a controller
  8471. like Vidalia, in which case the controller would never get a
  8472. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  8473. fixes bug 1172.
  8474. - Make directory authorities more accurate at recording when
  8475. relays that have failed several reachability tests became
  8476. unreachable, so we can provide more accuracy at assigning Stable,
  8477. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  8478. - Fix an issue that prevented static linking of libevent on
  8479. some platforms (notably Linux). Fixes bug 2698; bugfix on
  8480. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  8481. the --with-static-libevent configure option).
  8482. - We now ask the other side of a stream (the client or the exit)
  8483. for more data on that stream when the amount of queued data on
  8484. that stream dips low enough. Previously, we wouldn't ask the
  8485. other side for more data until either it sent us more data (which
  8486. it wasn't supposed to do if it had exhausted its window!) or we
  8487. had completely flushed all our queued data. This flow control fix
  8488. should improve throughput. Fixes bug 2756; bugfix on the earliest
  8489. released versions of Tor (svn commit r152).
  8490. - Avoid a double-mark-for-free warning when failing to attach a
  8491. transparent proxy connection. (We thought we had fixed this in
  8492. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  8493. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  8494. bug) and 0.2.2.23-alpha (the incorrect fix).
  8495. - When warning about missing zlib development packages during compile,
  8496. give the correct package names. Bugfix on 0.2.0.1-alpha.
  8497. o Minor features:
  8498. - Directory authorities now log the source of a rejected POSTed v3
  8499. networkstatus vote.
  8500. - Make compilation with clang possible when using
  8501. --enable-gcc-warnings by removing two warning options that clang
  8502. hasn't implemented yet and by fixing a few warnings. Implements
  8503. ticket 2696.
  8504. - When expiring circuits, use microsecond timers rather than
  8505. one-second timers. This can avoid an unpleasant situation where a
  8506. circuit is launched near the end of one second and expired right
  8507. near the beginning of the next, and prevent fluctuations in circuit
  8508. timeout values.
  8509. - Use computed circuit-build timeouts to decide when to launch
  8510. parallel introduction circuits for hidden services. (Previously,
  8511. we would retry after 15 seconds.)
  8512. - Update to the April 1 2011 Maxmind GeoLite Country database.
  8513. o Packaging fixes:
  8514. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  8515. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  8516. o Documentation changes:
  8517. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  8518. - Resolve all doxygen warnings except those for missing documentation.
  8519. Fixes bug 2705.
  8520. - Add doxygen documentation for more functions, fields, and types.
  8521. Changes in version 0.2.2.23-alpha - 2011-03-08
  8522. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  8523. they restart they don't lose their bandwidth capacity estimate. This
  8524. release also fixes a diverse set of user-facing bugs, ranging from
  8525. relays overrunning their rate limiting to clients falsely warning about
  8526. clock skew to bridge descriptor leaks by our bridge directory authority.
  8527. o Major bugfixes:
  8528. - Stop sending a CLOCK_SKEW controller status event whenever
  8529. we fetch directory information from a relay that has a wrong clock.
  8530. Instead, only inform the controller when it's a trusted authority
  8531. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  8532. the rest of bug 1074.
  8533. - Fix an assert in parsing router descriptors containing IPv6
  8534. addresses. This one took down the directory authorities when
  8535. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  8536. - Make the bridge directory authority refuse to answer directory
  8537. requests for "all" descriptors. It used to include bridge
  8538. descriptors in its answer, which was a major information leak.
  8539. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  8540. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  8541. Tor would ignore their RelayBandwidthBurst setting,
  8542. potentially using more bandwidth than expected. Bugfix on
  8543. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  8544. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  8545. hidserv" in her torrc. The 'hidserv' argument never controlled
  8546. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  8547. o Major features:
  8548. - Relays now save observed peak bandwidth throughput rates to their
  8549. state file (along with total usage, which was already saved)
  8550. so that they can determine their correct estimated bandwidth on
  8551. restart. Resolves bug 1863, where Tor relays would reset their
  8552. estimated bandwidth to 0 after restarting.
  8553. - Directory authorities now take changes in router IP address and
  8554. ORPort into account when determining router stability. Previously,
  8555. if a router changed its IP or ORPort, the authorities would not
  8556. treat it as having any downtime for the purposes of stability
  8557. calculation, whereas clients would experience downtime since the
  8558. change could take a while to propagate to them. Resolves issue 1035.
  8559. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  8560. Prevention (DEP) by default on Windows to make it harder for
  8561. attackers to exploit vulnerabilities. Patch from John Brooks.
  8562. o Minor bugfixes (on 0.2.1.x and earlier):
  8563. - Fix a rare crash bug that could occur when a client was configured
  8564. with a large number of bridges. Fixes bug 2629; bugfix on
  8565. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  8566. - Avoid a double mark-for-free warning when failing to attach a
  8567. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  8568. bug 2279.
  8569. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  8570. found by "cypherpunks". This bug was introduced before the first
  8571. Tor release, in svn commit r110.
  8572. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  8573. don't mention them in the manpage. Fixes bug 2450; issue
  8574. spotted by keb and G-Lo.
  8575. - Fix a bug in bandwidth history state parsing that could have been
  8576. triggered if a future version of Tor ever changed the timing
  8577. granularity at which bandwidth history is measured. Bugfix on
  8578. Tor 0.1.1.11-alpha.
  8579. - When a relay decides that its DNS is too broken for it to serve
  8580. as an exit server, it advertised itself as a non-exit, but
  8581. continued to act as an exit. This could create accidental
  8582. partitioning opportunities for users. Instead, if a relay is
  8583. going to advertise reject *:* as its exit policy, it should
  8584. really act with exit policy "reject *:*". Fixes bug 2366.
  8585. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  8586. - In the special case where you configure a public exit relay as your
  8587. bridge, Tor would be willing to use that exit relay as the last
  8588. hop in your circuit as well. Now we fail that circuit instead.
  8589. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  8590. - Fix a bug with our locking implementation on Windows that couldn't
  8591. correctly detect when a file was already locked. Fixes bug 2504,
  8592. bugfix on 0.2.1.6-alpha.
  8593. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  8594. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  8595. "piebeer".
  8596. - Set target port in get_interface_address6() correctly. Bugfix
  8597. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  8598. - Directory authorities are now more robust to hops back in time
  8599. when calculating router stability. Previously, if a run of uptime
  8600. or downtime appeared to be negative, the calculation could give
  8601. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  8602. bug 1035.
  8603. - Fix an assert that got triggered when using the TestingTorNetwork
  8604. configuration option and then issuing a GETINFO config-text control
  8605. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  8606. o Minor bugfixes (on 0.2.2.x):
  8607. - Clients should not weight BadExit nodes as Exits in their node
  8608. selection. Similarly, directory authorities should not count BadExit
  8609. bandwidth as Exit bandwidth when computing bandwidth-weights.
  8610. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  8611. - Correctly clear our dir_read/dir_write history when there is an
  8612. error parsing any bw history value from the state file. Bugfix on
  8613. Tor 0.2.2.15-alpha.
  8614. - Resolve a bug in verifying signatures of directory objects
  8615. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  8616. Fixes bug 2409. Found by "piebeer".
  8617. - Bridge authorities no longer crash on SIGHUP when they try to
  8618. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  8619. on 0.2.2.22-alpha.
  8620. o Minor features:
  8621. - Log less aggressively about circuit timeout changes, and improve
  8622. some other circuit timeout messages. Resolves bug 2004.
  8623. - Log a little more clearly about the times at which we're no longer
  8624. accepting new connections. Resolves bug 2181.
  8625. - Reject attempts at the client side to open connections to private
  8626. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  8627. a randomly chosen exit node. Attempts to do so are always
  8628. ill-defined, generally prevented by exit policies, and usually
  8629. in error. This will also help to detect loops in transparent
  8630. proxy configurations. You can disable this feature by setting
  8631. "ClientRejectInternalAddresses 0" in your torrc.
  8632. - Always treat failure to allocate an RSA key as an unrecoverable
  8633. allocation error.
  8634. - Update to the March 1 2011 Maxmind GeoLite Country database.
  8635. o Minor features (log subsystem):
  8636. - Add documentation for configuring logging at different severities in
  8637. different log domains. We've had this feature since 0.2.1.1-alpha,
  8638. but for some reason it never made it into the manpage. Fixes
  8639. bug 2215.
  8640. - Make it simpler to specify "All log domains except for A and B".
  8641. Previously you needed to say "[*,~A,~B]". Now you can just say
  8642. "[~A,~B]".
  8643. - Add a "LogMessageDomains 1" option to include the domains of log
  8644. messages along with the messages. Without this, there's no way
  8645. to use log domains without reading the source or doing a lot
  8646. of guessing.
  8647. o Packaging changes:
  8648. - Stop shipping the Tor specs files and development proposal documents
  8649. in the tarball. They are now in a separate git repository at
  8650. git://git.torproject.org/torspec.git
  8651. Changes in version 0.2.1.30 - 2011-02-23
  8652. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  8653. change is a slight tweak to Tor's TLS handshake that makes relays
  8654. and bridges that run this new version reachable from Iran again.
  8655. We don't expect this tweak will win the arms race long-term, but it
  8656. buys us time until we roll out a better solution.
  8657. o Major bugfixes:
  8658. - Stop sending a CLOCK_SKEW controller status event whenever
  8659. we fetch directory information from a relay that has a wrong clock.
  8660. Instead, only inform the controller when it's a trusted authority
  8661. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  8662. the rest of bug 1074.
  8663. - Fix a bounds-checking error that could allow an attacker to
  8664. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  8665. Found by "piebeer".
  8666. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  8667. Tor would ignore their RelayBandwidthBurst setting,
  8668. potentially using more bandwidth than expected. Bugfix on
  8669. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  8670. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  8671. hidserv" in her torrc. The 'hidserv' argument never controlled
  8672. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  8673. o Minor features:
  8674. - Adjust our TLS Diffie-Hellman parameters to match those used by
  8675. Apache's mod_ssl.
  8676. - Update to the February 1 2011 Maxmind GeoLite Country database.
  8677. o Minor bugfixes:
  8678. - Check for and reject overly long directory certificates and
  8679. directory tokens before they have a chance to hit any assertions.
  8680. Bugfix on 0.2.1.28. Found by "doorss".
  8681. - Bring the logic that gathers routerinfos and assesses the
  8682. acceptability of circuits into line. This prevents a Tor OP from
  8683. getting locked in a cycle of choosing its local OR as an exit for a
  8684. path (due to a .exit request) and then rejecting the circuit because
  8685. its OR is not listed yet. It also prevents Tor clients from using an
  8686. OR running in the same instance as an exit (due to a .exit request)
  8687. if the OR does not meet the same requirements expected of an OR
  8688. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  8689. o Packaging changes:
  8690. - Stop shipping the Tor specs files and development proposal documents
  8691. in the tarball. They are now in a separate git repository at
  8692. git://git.torproject.org/torspec.git
  8693. - Do not include Git version tags as though they are SVN tags when
  8694. generating a tarball from inside a repository that has switched
  8695. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  8696. Changes in version 0.2.2.22-alpha - 2011-01-25
  8697. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  8698. main other change is a slight tweak to Tor's TLS handshake that makes
  8699. relays and bridges that run this new version reachable from Iran again.
  8700. We don't expect this tweak will win the arms race long-term, but it
  8701. will buy us a bit more time until we roll out a better solution.
  8702. o Major bugfixes:
  8703. - Fix a bounds-checking error that could allow an attacker to
  8704. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  8705. Found by "piebeer".
  8706. - Don't assert when changing from bridge to relay or vice versa
  8707. via the controller. The assert happened because we didn't properly
  8708. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  8709. bug 2433. Reported by bastik.
  8710. o Minor features:
  8711. - Adjust our TLS Diffie-Hellman parameters to match those used by
  8712. Apache's mod_ssl.
  8713. - Provide a log message stating which geoip file we're parsing
  8714. instead of just stating that we're parsing the geoip file.
  8715. Implements ticket 2432.
  8716. o Minor bugfixes:
  8717. - Check for and reject overly long directory certificates and
  8718. directory tokens before they have a chance to hit any assertions.
  8719. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  8720. Changes in version 0.2.2.21-alpha - 2011-01-15
  8721. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  8722. continues our recent code security audit work. The main fix resolves
  8723. a remote heap overflow vulnerability that can allow remote code
  8724. execution (CVE-2011-0427). Other fixes address a variety of assert
  8725. and crash bugs, most of which we think are hard to exploit remotely.
  8726. o Major bugfixes (security), also included in 0.2.1.29:
  8727. - Fix a heap overflow bug where an adversary could cause heap
  8728. corruption. This bug probably allows remote code execution
  8729. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  8730. 0.1.2.10-rc.
  8731. - Prevent a denial-of-service attack by disallowing any
  8732. zlib-compressed data whose compression factor is implausibly
  8733. high. Fixes part of bug 2324; reported by "doorss".
  8734. - Zero out a few more keys in memory before freeing them. Fixes
  8735. bug 2384 and part of bug 2385. These key instances found by
  8736. "cypherpunks", based on Andrew Case's report about being able
  8737. to find sensitive data in Tor's memory space if you have enough
  8738. permissions. Bugfix on 0.0.2pre9.
  8739. o Major bugfixes (crashes), also included in 0.2.1.29:
  8740. - Prevent calls to Libevent from inside Libevent log handlers.
  8741. This had potential to cause a nasty set of crashes, especially
  8742. if running Libevent with debug logging enabled, and running
  8743. Tor with a controller watching for low-severity log messages.
  8744. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  8745. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  8746. underflow errors there too. Fixes the other part of bug 2324.
  8747. - Fix a bug where we would assert if we ever had a
  8748. cached-descriptors.new file (or another file read directly into
  8749. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  8750. on 0.2.1.25. Found by doorss.
  8751. - Fix some potential asserts and parsing issues with grossly
  8752. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  8753. Found by doorss.
  8754. o Minor bugfixes (other), also included in 0.2.1.29:
  8755. - Fix a bug with handling misformed replies to reverse DNS lookup
  8756. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  8757. bug reported by doorss.
  8758. - Fix compilation on mingw when a pthreads compatibility library
  8759. has been installed. (We don't want to use it, so we shouldn't
  8760. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  8761. - Fix a bug where we would declare that we had run out of virtual
  8762. addresses when the address space was only half-exhausted. Bugfix
  8763. on 0.1.2.1-alpha.
  8764. - Correctly handle the case where AutomapHostsOnResolve is set but
  8765. no virtual addresses are available. Fixes bug 2328; bugfix on
  8766. 0.1.2.1-alpha. Bug found by doorss.
  8767. - Correctly handle wrapping around when we run out of virtual
  8768. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  8769. o Minor features, also included in 0.2.1.29:
  8770. - Update to the January 1 2011 Maxmind GeoLite Country database.
  8771. - Introduce output size checks on all of our decryption functions.
  8772. o Build changes, also included in 0.2.1.29:
  8773. - Tor does not build packages correctly with Automake 1.6 and earlier;
  8774. added a check to Makefile.am to make sure that we're building with
  8775. Automake 1.7 or later.
  8776. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  8777. because we built it with a too-old version of automake. Thus that
  8778. release broke ./configure --enable-openbsd-malloc, which is popular
  8779. among really fast exit relays on Linux.
  8780. o Major bugfixes, new in 0.2.2.21-alpha:
  8781. - Prevent crash/heap corruption when the cbtnummodes consensus
  8782. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  8783. on 0.2.2.14-alpha.
  8784. o Major features, new in 0.2.2.21-alpha:
  8785. - Introduce minimum/maximum values that clients will believe
  8786. from the consensus. Now we'll have a better chance to avoid crashes
  8787. or worse when a consensus param has a weird value.
  8788. o Minor features, new in 0.2.2.21-alpha:
  8789. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  8790. used on bridges, and it makes bridge scanning somewhat easier.
  8791. - If writing the state file to disk fails, wait up to an hour before
  8792. retrying again, rather than trying again each second. Fixes bug
  8793. 2346; bugfix on Tor 0.1.1.3-alpha.
  8794. - Make Libevent log messages get delivered to controllers later,
  8795. and not from inside the Libevent log handler. This prevents unsafe
  8796. reentrant Libevent calls while still letting the log messages
  8797. get through.
  8798. - Detect platforms that brokenly use a signed size_t, and refuse to
  8799. build there. Found and analyzed by doorss and rransom.
  8800. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  8801. Resolves bug 2314.
  8802. o Minor bugfixes, new in 0.2.2.21-alpha:
  8803. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  8804. than waiting forever for them to finish. Fixes bug 2330; bugfix
  8805. on 0.2.0.16-alpha. Found by doorss.
  8806. - Add assertions to check for overflow in arguments to
  8807. base32_encode() and base32_decode(); fix a signed-unsigned
  8808. comparison there too. These bugs are not actually reachable in Tor,
  8809. but it's good to prevent future errors too. Found by doorss.
  8810. - Correctly detect failures to create DNS requests when using Libevent
  8811. versions before v2. (Before Libevent 2, we used our own evdns
  8812. implementation. Its return values for Libevent's evdns_resolve_*()
  8813. functions are not consistent with those from Libevent.) Fixes bug
  8814. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  8815. o Documentation, new in 0.2.2.21-alpha:
  8816. - Document the default socks host and port (127.0.0.1:9050) for
  8817. tor-resolve.
  8818. Changes in version 0.2.1.29 - 2011-01-15
  8819. Tor 0.2.1.29 continues our recent code security audit work. The main
  8820. fix resolves a remote heap overflow vulnerability that can allow remote
  8821. code execution. Other fixes address a variety of assert and crash bugs,
  8822. most of which we think are hard to exploit remotely.
  8823. o Major bugfixes (security):
  8824. - Fix a heap overflow bug where an adversary could cause heap
  8825. corruption. This bug probably allows remote code execution
  8826. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  8827. 0.1.2.10-rc.
  8828. - Prevent a denial-of-service attack by disallowing any
  8829. zlib-compressed data whose compression factor is implausibly
  8830. high. Fixes part of bug 2324; reported by "doorss".
  8831. - Zero out a few more keys in memory before freeing them. Fixes
  8832. bug 2384 and part of bug 2385. These key instances found by
  8833. "cypherpunks", based on Andrew Case's report about being able
  8834. to find sensitive data in Tor's memory space if you have enough
  8835. permissions. Bugfix on 0.0.2pre9.
  8836. o Major bugfixes (crashes):
  8837. - Prevent calls to Libevent from inside Libevent log handlers.
  8838. This had potential to cause a nasty set of crashes, especially
  8839. if running Libevent with debug logging enabled, and running
  8840. Tor with a controller watching for low-severity log messages.
  8841. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  8842. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  8843. underflow errors there too. Fixes the other part of bug 2324.
  8844. - Fix a bug where we would assert if we ever had a
  8845. cached-descriptors.new file (or another file read directly into
  8846. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  8847. on 0.2.1.25. Found by doorss.
  8848. - Fix some potential asserts and parsing issues with grossly
  8849. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  8850. Found by doorss.
  8851. o Minor bugfixes (other):
  8852. - Fix a bug with handling misformed replies to reverse DNS lookup
  8853. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  8854. bug reported by doorss.
  8855. - Fix compilation on mingw when a pthreads compatibility library
  8856. has been installed. (We don't want to use it, so we shouldn't
  8857. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  8858. - Fix a bug where we would declare that we had run out of virtual
  8859. addresses when the address space was only half-exhausted. Bugfix
  8860. on 0.1.2.1-alpha.
  8861. - Correctly handle the case where AutomapHostsOnResolve is set but
  8862. no virtual addresses are available. Fixes bug 2328; bugfix on
  8863. 0.1.2.1-alpha. Bug found by doorss.
  8864. - Correctly handle wrapping around to when we run out of virtual
  8865. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  8866. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  8867. because we built it with a too-old version of automake. Thus that
  8868. release broke ./configure --enable-openbsd-malloc, which is popular
  8869. among really fast exit relays on Linux.
  8870. o Minor features:
  8871. - Update to the January 1 2011 Maxmind GeoLite Country database.
  8872. - Introduce output size checks on all of our decryption functions.
  8873. o Build changes:
  8874. - Tor does not build packages correctly with Automake 1.6 and earlier;
  8875. added a check to Makefile.am to make sure that we're building with
  8876. Automake 1.7 or later.
  8877. Changes in version 0.2.2.20-alpha - 2010-12-17
  8878. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  8879. exploitable bugs. We also fix a variety of other significant bugs,
  8880. change the IP address for one of our directory authorities, and update
  8881. the minimum version that Tor relays must run to join the network.
  8882. o Major bugfixes:
  8883. - Fix a remotely exploitable bug that could be used to crash instances
  8884. of Tor remotely by overflowing on the heap. Remote-code execution
  8885. hasn't been confirmed, but can't be ruled out. Everyone should
  8886. upgrade. Bugfix on the 0.1.1 series and later.
  8887. - Fix a bug that could break accounting on 64-bit systems with large
  8888. time_t values, making them hibernate for impossibly long intervals.
  8889. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  8890. - Fix a logic error in directory_fetches_from_authorities() that
  8891. would cause all _non_-exits refusing single-hop-like circuits
  8892. to fetch from authorities, when we wanted to have _exits_ fetch
  8893. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  8894. fix by boboper.
  8895. - Fix a stream fairness bug that would cause newer streams on a given
  8896. circuit to get preference when reading bytes from the origin or
  8897. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  8898. introduced before the first Tor release, in svn revision r152.
  8899. o Directory authority changes:
  8900. - Change IP address and ports for gabelmoo (v3 directory authority).
  8901. o Minor bugfixes:
  8902. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  8903. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  8904. - Fix an off-by-one error in calculating some controller command
  8905. argument lengths. Fortunately, this mistake is harmless since
  8906. the controller code does redundant NUL termination too. Found by
  8907. boboper. Bugfix on 0.1.1.1-alpha.
  8908. - Do not dereference NULL if a bridge fails to build its
  8909. extra-info descriptor. Found by an anonymous commenter on
  8910. Trac. Bugfix on 0.2.2.19-alpha.
  8911. o Minor features:
  8912. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8913. - Directory authorities now reject relays running any versions of
  8914. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  8915. known bugs that keep RELAY_EARLY cells from working on rendezvous
  8916. circuits. Followup to fix for bug 2081.
  8917. - Directory authorities now reject relays running any version of Tor
  8918. older than 0.2.0.26-rc. That version is the earliest that fetches
  8919. current directory information correctly. Fixes bug 2156.
  8920. - Report only the top 10 ports in exit-port stats in order not to
  8921. exceed the maximum extra-info descriptor length of 50 KB. Implements
  8922. task 2196.
  8923. Changes in version 0.2.1.28 - 2010-12-17
  8924. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  8925. exploitable bugs. We also took this opportunity to change the IP address
  8926. for one of our directory authorities, and to update the geoip database
  8927. we ship.
  8928. o Major bugfixes:
  8929. - Fix a remotely exploitable bug that could be used to crash instances
  8930. of Tor remotely by overflowing on the heap. Remote-code execution
  8931. hasn't been confirmed, but can't be ruled out. Everyone should
  8932. upgrade. Bugfix on the 0.1.1 series and later.
  8933. o Directory authority changes:
  8934. - Change IP address and ports for gabelmoo (v3 directory authority).
  8935. o Minor features:
  8936. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8937. Changes in version 0.2.1.27 - 2010-11-23
  8938. Yet another OpenSSL security patch broke its compatibility with Tor:
  8939. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  8940. also took this opportunity to fix several crash bugs, integrate a new
  8941. directory authority, and update the bundled GeoIP database.
  8942. o Major bugfixes:
  8943. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  8944. No longer set the tlsext_host_name extension on server SSL objects;
  8945. but continue to set it on client SSL objects. Our goal in setting
  8946. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  8947. bugfix on 0.2.1.1-alpha.
  8948. - Do not log messages to the controller while shrinking buffer
  8949. freelists. Doing so would sometimes make the controller connection
  8950. try to allocate a buffer chunk, which would mess up the internals
  8951. of the freelist and cause an assertion failure. Fixes bug 1125;
  8952. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  8953. - Learn our external IP address when we're a relay or bridge, even if
  8954. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  8955. where we introduced bridge relays that don't need to publish to
  8956. be useful. Fixes bug 2050.
  8957. - Do even more to reject (and not just ignore) annotations on
  8958. router descriptors received anywhere but from the cache. Previously
  8959. we would ignore such annotations at first, but cache them to disk
  8960. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  8961. - When you're using bridges and your network goes away and your
  8962. bridges get marked as down, recover when you attempt a new socks
  8963. connection (if the network is back), rather than waiting up to an
  8964. hour to try fetching new descriptors for your bridges. Bugfix on
  8965. 0.2.0.3-alpha; fixes bug 1981.
  8966. o Major features:
  8967. - Move to the November 2010 Maxmind GeoLite country db (rather
  8968. than the June 2009 ip-to-country GeoIP db) for our statistics that
  8969. count how many users relays are seeing from each country. Now we'll
  8970. have more accurate data, especially for many African countries.
  8971. o New directory authorities:
  8972. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  8973. authority.
  8974. o Minor bugfixes:
  8975. - Fix an assertion failure that could occur in directory caches or
  8976. bridge users when using a very short voting interval on a testing
  8977. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  8978. 0.2.0.8-alpha.
  8979. - Enforce multiplicity rules when parsing annotations. Bugfix on
  8980. 0.2.0.8-alpha. Found by piebeer.
  8981. - Allow handshaking OR connections to take a full KeepalivePeriod
  8982. seconds to handshake. Previously, we would close them after
  8983. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  8984. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  8985. for analysis help.
  8986. - When building with --enable-gcc-warnings on OpenBSD, disable
  8987. warnings in system headers. This makes --enable-gcc-warnings
  8988. pass on OpenBSD 4.8.
  8989. o Minor features:
  8990. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  8991. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  8992. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  8993. Servers can start sending this code when enough clients recognize
  8994. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  8995. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  8996. Patch from mingw-san.
  8997. o Removed files:
  8998. - Remove the old debian/ directory from the main Tor distribution.
  8999. The official Tor-for-debian git repository lives at the URL
  9000. https://git.torproject.org/debian/tor.git
  9001. - Stop shipping the old doc/website/ directory in the tarball. We
  9002. changed the website format in late 2010, and what we shipped in
  9003. 0.2.1.26 really wasn't that useful anyway.
  9004. Changes in version 0.2.2.19-alpha - 2010-11-22
  9005. Yet another OpenSSL security patch broke its compatibility with Tor:
  9006. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  9007. o Major bugfixes:
  9008. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  9009. No longer set the tlsext_host_name extension on server SSL objects;
  9010. but continue to set it on client SSL objects. Our goal in setting
  9011. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  9012. bugfix on 0.2.1.1-alpha.
  9013. o Minor bugfixes:
  9014. - Try harder not to exceed the maximum length of 50 KB when writing
  9015. statistics to extra-info descriptors. This bug was triggered by very
  9016. fast relays reporting exit-port, entry, and dirreq statistics.
  9017. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  9018. - Publish a router descriptor even if generating an extra-info
  9019. descriptor fails. Previously we would not publish a router
  9020. descriptor without an extra-info descriptor; this can cause fast
  9021. exit relays collecting exit-port statistics to drop from the
  9022. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  9023. Changes in version 0.2.2.18-alpha - 2010-11-16
  9024. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  9025. us lately, makes unpublished bridge relays able to detect their IP
  9026. address, and fixes a wide variety of other bugs to get us much closer
  9027. to a stable release.
  9028. o Major bugfixes:
  9029. - Do even more to reject (and not just ignore) annotations on
  9030. router descriptors received anywhere but from the cache. Previously
  9031. we would ignore such annotations at first, but cache them to disk
  9032. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  9033. - Do not log messages to the controller while shrinking buffer
  9034. freelists. Doing so would sometimes make the controller connection
  9035. try to allocate a buffer chunk, which would mess up the internals
  9036. of the freelist and cause an assertion failure. Fixes bug 1125;
  9037. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  9038. - Learn our external IP address when we're a relay or bridge, even if
  9039. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  9040. where we introduced bridge relays that don't need to publish to
  9041. be useful. Fixes bug 2050.
  9042. - Maintain separate TLS contexts and certificates for incoming and
  9043. outgoing connections in bridge relays. Previously we would use the
  9044. same TLS contexts and certs for incoming and outgoing connections.
  9045. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  9046. - Maintain separate identity keys for incoming and outgoing TLS
  9047. contexts in bridge relays. Previously we would use the same
  9048. identity keys for incoming and outgoing TLS contexts. Bugfix on
  9049. 0.2.0.3-alpha; addresses the other half of bug 988.
  9050. - Avoid an assertion failure when we as an authority receive a
  9051. duplicate upload of a router descriptor that we already have,
  9052. but which we previously considered an obsolete descriptor.
  9053. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  9054. - Avoid a crash bug triggered by looking at a dangling pointer while
  9055. setting the network status consensus. Found by Robert Ransom.
  9056. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  9057. - Fix a logic error where servers that _didn't_ act as exits would
  9058. try to keep their server lists more aggressively up to date than
  9059. exits, when it was supposed to be the other way around. Bugfix
  9060. on 0.2.2.17-alpha.
  9061. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  9062. - When we're trying to guess whether we know our IP address as
  9063. a relay, we would log various ways that we failed to guess
  9064. our address, but never log that we ended up guessing it
  9065. successfully. Now add a log line to help confused and anxious
  9066. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  9067. - Bring the logic that gathers routerinfos and assesses the
  9068. acceptability of circuits into line. This prevents a Tor OP from
  9069. getting locked in a cycle of choosing its local OR as an exit for a
  9070. path (due to a .exit request) and then rejecting the circuit because
  9071. its OR is not listed yet. It also prevents Tor clients from using an
  9072. OR running in the same instance as an exit (due to a .exit request)
  9073. if the OR does not meet the same requirements expected of an OR
  9074. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  9075. - Correctly describe errors that occur when generating a TLS object.
  9076. Previously we would attribute them to a failure while generating a
  9077. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  9078. bug 1994.
  9079. - Enforce multiplicity rules when parsing annotations. Bugfix on
  9080. 0.2.0.8-alpha. Found by piebeer.
  9081. - Fix warnings that newer versions of autoconf produced during
  9082. ./autogen.sh. These warnings appear to be harmless in our case,
  9083. but they were extremely verbose. Fixes bug 2020.
  9084. o Minor bugfixes (on Tor 0.2.2.x):
  9085. - Enable protection of small arrays whenever we build with gcc
  9086. hardening features, not only when also building with warnings
  9087. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  9088. o Minor features:
  9089. - Make hidden services work better in private Tor networks by not
  9090. requiring any uptime to join the hidden service descriptor
  9091. DHT. Implements ticket 2088.
  9092. - Rate-limit the "your application is giving Tor only an IP address"
  9093. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  9094. - When AllowSingleHopExits is set, print a warning to explain to the
  9095. relay operator why most clients are avoiding her relay.
  9096. - Update to the November 1 2010 Maxmind GeoLite Country database.
  9097. o Code simplifications and refactoring:
  9098. - When we fixed bug 1038 we had to put in a restriction not to send
  9099. RELAY_EARLY cells on rend circuits. This was necessary as long
  9100. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  9101. active. Now remove this obsolete check. Resolves bug 2081.
  9102. - Some options used different conventions for uppercasing of acronyms
  9103. when comparing manpage and source. Fix those in favor of the
  9104. manpage, as it makes sense to capitalize acronyms.
  9105. - Remove the torrc.complete file. It hasn't been kept up to date
  9106. and users will have better luck checking out the manpage.
  9107. - Remove the obsolete "NoPublish" option; it has been flagged
  9108. as obsolete and has produced a warning since 0.1.1.18-rc.
  9109. - Remove everything related to building the expert bundle for OS X.
  9110. It has confused many users, doesn't work right on OS X 10.6,
  9111. and is hard to get rid of once installed. Resolves bug 1274.
  9112. Changes in version 0.2.2.17-alpha - 2010-09-30
  9113. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  9114. to use one-hop circuits (which can put the exit relays at higher risk,
  9115. plus unbalance the network); fixes a big bug in bandwidth accounting
  9116. for relays that want to limit their monthly bandwidth use; fixes a
  9117. big pile of bugs in how clients tolerate temporary network failure;
  9118. and makes our adaptive circuit build timeout feature (which improves
  9119. client performance if your network is fast while not breaking things
  9120. if your network is slow) better handle bad networks.
  9121. o Major features:
  9122. - Exit relays now try harder to block exit attempts from unknown
  9123. relays, to make it harder for people to use them as one-hop proxies
  9124. a la tortunnel. Controlled by the refuseunknownexits consensus
  9125. parameter (currently enabled), or you can override it on your
  9126. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  9127. o Major bugfixes (0.2.1.x and earlier):
  9128. - Fix a bug in bandwidth accounting that could make us use twice
  9129. the intended bandwidth when our interval start changes due to
  9130. daylight saving time. Now we tolerate skew in stored vs computed
  9131. interval starts: if the start of the period changes by no more than
  9132. 50% of the period's duration, we remember bytes that we transferred
  9133. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  9134. - Always search the Windows system directory for system DLLs, and
  9135. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  9136. - When you're using bridges and your network goes away and your
  9137. bridges get marked as down, recover when you attempt a new socks
  9138. connection (if the network is back), rather than waiting up to an
  9139. hour to try fetching new descriptors for your bridges. Bugfix on
  9140. 0.2.0.3-alpha; fixes bug 1981.
  9141. o Major bugfixes (on 0.2.2.x):
  9142. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  9143. bug 1797.
  9144. - Fix a segfault that could happen when operating a bridge relay with
  9145. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  9146. - The consensus bandwidth-weights (used by clients to choose fast
  9147. relays) entered an unexpected edge case in September where
  9148. Exits were much scarcer than Guards, resulting in bad weight
  9149. recommendations. Now we compute them using new constraints that
  9150. should succeed in all cases. Also alter directory authorities to
  9151. not include the bandwidth-weights line if they fail to produce
  9152. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  9153. - When weighting bridges during path selection, we used to trust
  9154. the bandwidths they provided in their descriptor, only capping them
  9155. at 10MB/s. This turned out to be problematic for two reasons:
  9156. Bridges could claim to handle a lot more traffic then they
  9157. actually would, thus making more clients pick them and have a
  9158. pretty effective DoS attack. The other issue is that new bridges
  9159. that might not have a good estimate for their bw capacity yet
  9160. would not get used at all unless no other bridges are available
  9161. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  9162. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  9163. - Ignore cannibalized circuits when recording circuit build times.
  9164. This should provide for a minor performance improvement for hidden
  9165. service users using 0.2.2.14-alpha, and should remove two spurious
  9166. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  9167. - Simplify the logic that causes us to decide if the network is
  9168. unavailable for purposes of recording circuit build times. If we
  9169. receive no cells whatsoever for the entire duration of a circuit's
  9170. full measured lifetime, the network is probably down. Also ignore
  9171. one-hop directory fetching circuit timeouts when calculating our
  9172. circuit build times. These changes should hopefully reduce the
  9173. cases where we see ridiculous circuit build timeouts for people
  9174. with spotty wireless connections. Fixes part of bug 1772; bugfix
  9175. on 0.2.2.2-alpha.
  9176. - Prevent the circuit build timeout from becoming larger than
  9177. the maximum build time we have ever seen. Also, prevent the time
  9178. period for measurement circuits from becoming larger than twice that
  9179. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  9180. o Minor features:
  9181. - When we run out of directory information such that we can't build
  9182. circuits, but then get enough that we can build circuits, log when
  9183. we actually construct a circuit, so the user has a better chance of
  9184. knowing what's going on. Fixes bug 1362.
  9185. - Be more generous with how much bandwidth we'd use up (with
  9186. accounting enabled) before entering "soft hibernation". Previously,
  9187. we'd refuse new connections and circuits once we'd used up 95% of
  9188. our allotment. Now, we use up 95% of our allotment, AND make sure
  9189. that we have no more than 500MB (or 3 hours of expected traffic,
  9190. whichever is lower) remaining before we enter soft hibernation.
  9191. - If we've configured EntryNodes and our network goes away and/or all
  9192. our entrynodes get marked down, optimistically retry them all when
  9193. a new socks application request appears. Fixes bug 1882.
  9194. - Add some more defensive programming for architectures that can't
  9195. handle unaligned integer accesses. We don't know of any actual bugs
  9196. right now, but that's the best time to fix them. Fixes bug 1943.
  9197. - Support line continuations in the torrc config file. If a line
  9198. ends with a single backslash character, the newline is ignored, and
  9199. the configuration value is treated as continuing on the next line.
  9200. Resolves bug 1929.
  9201. o Minor bugfixes (on 0.2.1.x and earlier):
  9202. - For bandwidth accounting, calculate our expected bandwidth rate
  9203. based on the time during which we were active and not in
  9204. soft-hibernation during the last interval. Previously, we were
  9205. also considering the time spent in soft-hibernation. If this
  9206. was a long time, we would wind up underestimating our bandwidth
  9207. by a lot, and skewing our wakeup time towards the start of the
  9208. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  9209. o Minor bugfixes (on 0.2.2.x):
  9210. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  9211. which were disabled by the circuit build timeout changes in
  9212. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  9213. - Make sure we don't warn about missing bandwidth weights when
  9214. choosing bridges or other relays not in the consensus. Bugfix on
  9215. 0.2.2.10-alpha; fixes bug 1805.
  9216. - In our logs, do not double-report signatures from unrecognized
  9217. authorities both as "from unknown authority" and "not
  9218. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  9219. Changes in version 0.2.2.16-alpha - 2010-09-17
  9220. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  9221. evident at exit relays), and also continues to resolve all the little
  9222. bugs that have been filling up trac lately.
  9223. o Major bugfixes (stream-level fairness):
  9224. - When receiving a circuit-level SENDME for a blocked circuit, try
  9225. to package cells fairly from all the streams that had previously
  9226. been blocked on that circuit. Previously, we had started with the
  9227. oldest stream, and allowed each stream to potentially exhaust
  9228. the circuit's package window. This gave older streams on any
  9229. given circuit priority over newer ones. Fixes bug 1937. Detected
  9230. originally by Camilo Viecco. This bug was introduced before the
  9231. first Tor release, in svn commit r152: it is the new winner of
  9232. the longest-lived bug prize.
  9233. - When the exit relay got a circuit-level sendme cell, it started
  9234. reading on the exit streams, even if had 500 cells queued in the
  9235. circuit queue already, so the circuit queue just grew and grew in
  9236. some cases. We fix this by not re-enabling reading on receipt of a
  9237. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  9238. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  9239. "yetonetime".
  9240. - Newly created streams were allowed to read cells onto circuits,
  9241. even if the circuit's cell queue was blocked and waiting to drain.
  9242. This created potential unfairness, as older streams would be
  9243. blocked, but newer streams would gladly fill the queue completely.
  9244. We add code to detect this situation and prevent any stream from
  9245. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  9246. fixes bug 1298.
  9247. o Minor features:
  9248. - Update to the September 1 2010 Maxmind GeoLite Country database.
  9249. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  9250. not. This would lead to a cookie that is still not group readable.
  9251. Closes bug 1843. Suggested by katmagic.
  9252. - When logging a rate-limited warning, we now mention how many messages
  9253. got suppressed since the last warning.
  9254. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  9255. do individual connection-level rate limiting of clients. The torrc
  9256. config options with the same names trump the consensus params, if
  9257. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  9258. consensus params which were broken from 0.2.2.7-alpha through
  9259. 0.2.2.14-alpha. Closes bug 1947.
  9260. - When a router changes IP address or port, authorities now launch
  9261. a new reachability test for it. Implements ticket 1899.
  9262. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  9263. 2 no signature, 4 required" messages about consensus signatures
  9264. easier to read, and make sure they get logged at the same severity
  9265. as the messages explaining which keys are which. Fixes bug 1290.
  9266. - Don't warn when we have a consensus that we can't verify because
  9267. of missing certificates, unless those certificates are ones
  9268. that we have been trying and failing to download. Fixes bug 1145.
  9269. - If you configure your bridge with a known identity fingerprint,
  9270. and the bridge authority is unreachable (as it is in at least
  9271. one country now), fall back to directly requesting the descriptor
  9272. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  9273. closes bug 1138.
  9274. - When building with --enable-gcc-warnings on OpenBSD, disable
  9275. warnings in system headers. This makes --enable-gcc-warnings
  9276. pass on OpenBSD 4.8.
  9277. o Minor bugfixes (on 0.2.1.x and earlier):
  9278. - Authorities will now attempt to download consensuses if their
  9279. own efforts to make a live consensus have failed. This change
  9280. means authorities that restart will fetch a valid consensus, and
  9281. it means authorities that didn't agree with the current consensus
  9282. will still fetch and serve it if it has enough signatures. Bugfix
  9283. on 0.2.0.9-alpha; fixes bug 1300.
  9284. - Ensure DNS requests launched by "RESOLVE" commands from the
  9285. controller respect the __LeaveStreamsUnattached setconf options. The
  9286. same goes for requests launched via DNSPort or transparent
  9287. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  9288. - Allow handshaking OR connections to take a full KeepalivePeriod
  9289. seconds to handshake. Previously, we would close them after
  9290. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  9291. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  9292. for analysis help.
  9293. - Rate-limit "Failed to hand off onionskin" warnings.
  9294. - Never relay a cell for a circuit we have already destroyed.
  9295. Between marking a circuit as closeable and finally closing it,
  9296. it may have been possible for a few queued cells to get relayed,
  9297. even though they would have been immediately dropped by the next
  9298. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  9299. - Never queue a cell for a circuit that's already been marked
  9300. for close.
  9301. - Never vote for a server as "Running" if we have a descriptor for
  9302. it claiming to be hibernating, and that descriptor was published
  9303. more recently than our last contact with the server. Bugfix on
  9304. 0.2.0.3-alpha; fixes bug 911.
  9305. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  9306. bug 1848.
  9307. o Minor bugfixes (on 0.2.2.x):
  9308. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  9309. down if a directory fetch fails and you've configured either
  9310. bridges or EntryNodes. The intent was to mark the relay as down
  9311. _unless_ you're using bridges or EntryNodes, since if you are
  9312. then you could quickly run out of entry points.
  9313. - Fix the Windows directory-listing code. A bug introduced in
  9314. 0.2.2.14-alpha could make Windows directory servers forget to load
  9315. some of their cached v2 networkstatus files.
  9316. - Really allow clients to use relays as bridges. Fixes bug 1776;
  9317. bugfix on 0.2.2.15-alpha.
  9318. - Demote a warn to info that happens when the CellStatistics option
  9319. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  9320. Reported by Moritz Bartl.
  9321. - On Windows, build correctly either with or without Unicode support.
  9322. This is necessary so that Tor can support fringe platforms like
  9323. Windows 98 (which has no Unicode), or Windows CE (which has no
  9324. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  9325. o Testing
  9326. - Add a unit test for cross-platform directory-listing code.
  9327. Changes in version 0.2.2.15-alpha - 2010-08-18
  9328. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  9329. fixes a variety of other bugs that were preventing performance
  9330. experiments from moving forward, fixes several bothersome memory leaks,
  9331. and generally closes a lot of smaller bugs that have been filling up
  9332. trac lately.
  9333. o Major bugfixes:
  9334. - Stop assigning the HSDir flag to relays that disable their
  9335. DirPort (and thus will refuse to answer directory requests). This
  9336. fix should dramatically improve the reachability of hidden services:
  9337. hidden services and hidden service clients pick six HSDir relays
  9338. to store and retrieve the hidden service descriptor, and currently
  9339. about half of the HSDir relays will refuse to work. Bugfix on
  9340. 0.2.0.10-alpha; fixes part of bug 1693.
  9341. - The PerConnBWRate and Burst config options, along with the
  9342. bwconnrate and bwconnburst consensus params, initialized each conn's
  9343. token bucket values only when the connection is established. Now we
  9344. update them if the config options change, and update them every time
  9345. we get a new consensus. Otherwise we can encounter an ugly edge
  9346. case where we initialize an OR conn to client-level bandwidth,
  9347. but then later the relay joins the consensus and we leave it
  9348. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  9349. - Fix a regression that caused Tor to rebind its ports if it receives
  9350. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  9351. o Major features:
  9352. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  9353. should give us approximately 40-50% more Guard-flagged nodes,
  9354. improving the anonymity the Tor network can provide and also
  9355. decreasing the dropoff in throughput that relays experience when
  9356. they first get the Guard flag.
  9357. - Allow enabling or disabling the *Statistics config options while
  9358. Tor is running.
  9359. o Minor features:
  9360. - Update to the August 1 2010 Maxmind GeoLite Country database.
  9361. - Have the controller interface give a more useful message than
  9362. "Internal Error" in response to failed GETINFO requests.
  9363. - Warn when the same option is provided more than once in a torrc
  9364. file, on the command line, or in a single SETCONF statement, and
  9365. the option is one that only accepts a single line. Closes bug 1384.
  9366. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  9367. Patch from mingw-san.
  9368. - Add support for the country code "{??}" in torrc options like
  9369. ExcludeNodes, to indicate all routers of unknown country. Closes
  9370. bug 1094.
  9371. - Relays report the number of bytes spent on answering directory
  9372. requests in extra-info descriptors similar to {read,write}-history.
  9373. Implements enhancement 1790.
  9374. o Minor bugfixes (on 0.2.1.x and earlier):
  9375. - Complain if PublishServerDescriptor is given multiple arguments that
  9376. include 0 or 1. This configuration will be rejected in the future.
  9377. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  9378. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  9379. Bugfix on 0.2.0.13-alpha; closes bug 928.
  9380. - Change "Application request when we're believed to be offline."
  9381. notice to "Application request when we haven't used client
  9382. functionality lately.", to clarify that it's not an error. Bugfix
  9383. on 0.0.9.3; fixes bug 1222.
  9384. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  9385. would return "551 Internal error" rather than "552 Unrecognized key
  9386. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  9387. - Users can't configure a regular relay to be their bridge. It didn't
  9388. work because when Tor fetched the bridge descriptor, it found
  9389. that it already had it, and didn't realize that the purpose of the
  9390. descriptor had changed. Now we replace routers with a purpose other
  9391. than bridge with bridge descriptors when fetching them. Bugfix on
  9392. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  9393. refetch the descriptor with router purpose 'general', disabling
  9394. it as a bridge.
  9395. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  9396. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  9397. on 0.2.0.10-alpha; fixes bug 1808.
  9398. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  9399. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  9400. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  9401. Servers can start sending this code when enough clients recognize
  9402. it. Also update the spec to reflect this new reason. Bugfix on
  9403. 0.1.0.1-rc; fixes part of bug 1793.
  9404. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  9405. when we switch from being a public relay to a bridge. Otherwise
  9406. there will still be clients that see the relay in their consensus,
  9407. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  9408. 932 even more.
  9409. - Instead of giving an assertion failure on an internal mismatch
  9410. on estimated freelist size, just log a BUG warning and try later.
  9411. Mitigates but does not fix bug 1125.
  9412. - Fix an assertion failure that could occur in caches or bridge users
  9413. when using a very short voting interval on a testing network.
  9414. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  9415. o Minor bugfixes (on 0.2.2.x):
  9416. - Alter directory authorities to always consider Exit-flagged nodes
  9417. as potential Guard nodes in their votes. The actual decision to
  9418. use Exits as Guards is done in the consensus bandwidth weights.
  9419. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  9420. - When the controller is reporting the purpose of circuits that
  9421. didn't finish building before the circuit build timeout, it was
  9422. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  9423. - Our libevent version parsing code couldn't handle versions like
  9424. 1.4.14b-stable and incorrectly warned the user about using an
  9425. old and broken version of libevent. Treat 1.4.14b-stable like
  9426. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  9427. on 0.2.2.1-alpha.
  9428. - Don't use substitution references like $(VAR:MOD) when
  9429. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  9430. '$(:x)' to 'x' rather than the empty string. This bites us in
  9431. doc/ when configured with --disable-asciidoc. Bugfix on
  9432. 0.2.2.9-alpha; fixes bug 1773.
  9433. - Remove a spurious hidden service server-side log notice about
  9434. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  9435. bug 1741.
  9436. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  9437. fixes bug 1832.
  9438. - Correctly report written bytes on linked connections. Found while
  9439. implementing 1790. Bugfix on 0.2.2.4-alpha.
  9440. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  9441. one in dirvote_add_signatures_to_pending_consensus(), and one every
  9442. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  9443. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  9444. o Code simplifications and refactoring:
  9445. - Take a first step towards making or.h smaller by splitting out
  9446. function definitions for all source files in src/or/. Leave
  9447. structures and defines in or.h for now.
  9448. - Remove a bunch of unused function declarations as well as a block of
  9449. #if 0'd code from the unit tests. Closes bug 1824.
  9450. - New unit tests for exit-port history statistics; refactored exit
  9451. statistics code to be more easily tested.
  9452. - Remove the old debian/ directory from the main Tor distribution.
  9453. The official Tor-for-debian git repository lives at the URL
  9454. https://git.torproject.org/debian/tor.git
  9455. Changes in version 0.2.2.14-alpha - 2010-07-12
  9456. Tor 0.2.2.14-alpha greatly improves client-side handling of
  9457. circuit build timeouts, which are used to estimate speed and improve
  9458. performance. We also move to a much better GeoIP database, port Tor to
  9459. Windows CE, introduce new compile flags that improve code security,
  9460. add an eighth v3 directory authority, and address a lot of more
  9461. minor issues.
  9462. o Major bugfixes:
  9463. - Tor directory authorities no longer crash when started with a
  9464. cached-microdesc-consensus file in their data directory. Bugfix
  9465. on 0.2.2.6-alpha; fixes bug 1532.
  9466. - Treat an unset $HOME like an empty $HOME rather than triggering an
  9467. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  9468. - Ignore negative and large circuit build timeout values that can
  9469. happen during a suspend or hibernate. These values caused various
  9470. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  9471. - Alter calculation of Pareto distribution parameter 'Xm' for
  9472. Circuit Build Timeout learning to use the weighted average of the
  9473. top N=3 modes (because we have three entry guards). Considering
  9474. multiple modes should improve the timeout calculation in some cases,
  9475. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  9476. fixes bug 1335.
  9477. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  9478. right censored distribution model. This approach improves over the
  9479. synthetic timeout generation approach that was producing insanely
  9480. high timeout values. Now we calculate build timeouts using truncated
  9481. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  9482. - Do not close circuits that are under construction when they reach
  9483. the circuit build timeout. Instead, leave them building (but do not
  9484. use them) for up until the time corresponding to the 95th percentile
  9485. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  9486. to provide better data for the new Pareto model. This percentile
  9487. can be controlled by the consensus.
  9488. o Major features:
  9489. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  9490. June 2009 ip-to-country GeoIP db) for our statistics that count
  9491. how many users relays are seeing from each country. Now we have
  9492. more accurate data for many African countries.
  9493. - Port Tor to build and run correctly on Windows CE systems, using
  9494. the wcecompat library. Contributed by Valerio Lupi.
  9495. - New "--enable-gcc-hardening" ./configure flag (off by default)
  9496. to turn on gcc compile time hardening options. It ensures
  9497. that signed ints have defined behavior (-fwrapv), enables
  9498. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  9499. with canaries (-fstack-protector-all), turns on ASLR protection if
  9500. supported by the kernel (-fPIE, -pie), and adds additional security
  9501. related warnings. Verified to work on Mac OS X and Debian Lenny.
  9502. - New "--enable-linker-hardening" ./configure flag (off by default)
  9503. to turn on ELF specific hardening features (relro, now). This does
  9504. not work with Mac OS X or any other non-ELF binary format.
  9505. o New directory authorities:
  9506. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  9507. authority.
  9508. o Minor features:
  9509. - New config option "WarnUnsafeSocks 0" disables the warning that
  9510. occurs whenever Tor receives a socks handshake using a version of
  9511. the socks protocol that can only provide an IP address (rather
  9512. than a hostname). Setups that do DNS locally over Tor are fine,
  9513. and we shouldn't spam the logs in that case.
  9514. - Convert the HACKING file to asciidoc, and add a few new sections
  9515. to it, explaining how we use Git, how we make changelogs, and
  9516. what should go in a patch.
  9517. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  9518. event, to give information on the current rate of circuit timeouts
  9519. over our stored history.
  9520. - Add ability to disable circuit build time learning via consensus
  9521. parameter and via a LearnCircuitBuildTimeout config option. Also
  9522. automatically disable circuit build time calculation if we are
  9523. either a AuthoritativeDirectory, or if we fail to write our state
  9524. file. Fixes bug 1296.
  9525. - More gracefully handle corrupt state files, removing asserts
  9526. in favor of saving a backup and resetting state.
  9527. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  9528. system headers.
  9529. o Minor bugfixes:
  9530. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  9531. enabled.
  9532. - When a2x fails, mention that the user could disable manpages instead
  9533. of trying to fix their asciidoc installation.
  9534. - Where available, use Libevent 2.0's periodic timers so that our
  9535. once-per-second cleanup code gets called even more closely to
  9536. once per second than it would otherwise. Fixes bug 943.
  9537. - If you run a bridge that listens on multiple IP addresses, and
  9538. some user configures a bridge address that uses a different IP
  9539. address than your bridge writes in its router descriptor, and the
  9540. user doesn't specify an identity key, their Tor would discard the
  9541. descriptor because "it isn't one of our configured bridges", and
  9542. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  9543. Bugfix on 0.2.0.3-alpha.
  9544. - If OpenSSL fails to make a duplicate of a private or public key, log
  9545. an error message and try to exit cleanly. May help with debugging
  9546. if bug 1209 ever remanifests.
  9547. - Save a couple bytes in memory allocation every time we escape
  9548. certain characters in a string. Patch from Florian Zumbiehl.
  9549. - Make it explicit that we don't cannibalize one-hop circuits. This
  9550. happens in the wild, but doesn't turn out to be a problem because
  9551. we fortunately don't use those circuits. Many thanks to outofwords
  9552. for the initial analysis and to swissknife who confirmed that
  9553. two-hop circuits are actually created.
  9554. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  9555. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  9556. - Eliminate a case where a circuit build time warning was displayed
  9557. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  9558. Changes in version 0.2.1.26 - 2010-05-02
  9559. Tor 0.2.1.26 addresses the recent connection and memory overload
  9560. problems we've been seeing on relays, especially relays with their
  9561. DirPort open. If your relay has been crashing, or you turned it off
  9562. because it used too many resources, give this release a try.
  9563. This release also fixes yet another instance of broken OpenSSL libraries
  9564. that was causing some relays to drop out of the consensus.
  9565. o Major bugfixes:
  9566. - Teach relays to defend themselves from connection overload. Relays
  9567. now close idle circuits early if it looks like they were intended
  9568. for directory fetches. Relays are also more aggressive about closing
  9569. TLS connections that have no circuits on them. Such circuits are
  9570. unlikely to be re-used, and tens of thousands of them were piling
  9571. up at the fast relays, causing the relays to run out of sockets
  9572. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  9573. their directory fetches over TLS).
  9574. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  9575. that claim to be earlier than 0.9.8m, but which have in reality
  9576. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  9577. behavior. Possible fix for some cases of bug 1346.
  9578. - Directory mirrors were fetching relay descriptors only from v2
  9579. directory authorities, rather than v3 authorities like they should.
  9580. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  9581. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  9582. o Minor bugfixes:
  9583. - Finally get rid of the deprecated and now harmful notion of "clique
  9584. mode", where directory authorities maintain TLS connections to
  9585. every other relay.
  9586. o Testsuite fixes:
  9587. - In the util/threads test, no longer free the test_mutex before all
  9588. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  9589. - The master thread could starve the worker threads quite badly on
  9590. certain systems, causing them to run only partially in the allowed
  9591. window. This resulted in test failures. Now the master thread sleeps
  9592. occasionally for a few microseconds while the two worker-threads
  9593. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  9594. Changes in version 0.2.2.13-alpha - 2010-04-24
  9595. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  9596. problems we've been seeing on relays, especially relays with their
  9597. DirPort open. If your relay has been crashing, or you turned it off
  9598. because it used too many resources, give this release a try.
  9599. o Major bugfixes:
  9600. - Teach relays to defend themselves from connection overload. Relays
  9601. now close idle circuits early if it looks like they were intended
  9602. for directory fetches. Relays are also more aggressive about closing
  9603. TLS connections that have no circuits on them. Such circuits are
  9604. unlikely to be re-used, and tens of thousands of them were piling
  9605. up at the fast relays, causing the relays to run out of sockets
  9606. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  9607. their directory fetches over TLS).
  9608. o Minor features:
  9609. - Finally get rid of the deprecated and now harmful notion of "clique
  9610. mode", where directory authorities maintain TLS connections to
  9611. every other relay.
  9612. - Directory authorities now do an immediate reachability check as soon
  9613. as they hear about a new relay. This change should slightly reduce
  9614. the time between setting up a relay and getting listed as running
  9615. in the consensus. It should also improve the time between setting
  9616. up a bridge and seeing use by bridge users.
  9617. - Directory authorities no longer launch a TLS connection to every
  9618. relay as they startup. Now that we have 2k+ descriptors cached,
  9619. the resulting network hiccup is becoming a burden. Besides,
  9620. authorities already avoid voting about Running for the first half
  9621. hour of their uptime.
  9622. Changes in version 0.2.2.12-alpha - 2010-04-20
  9623. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  9624. handle and vote on descriptors. It was causing relays to drop out of
  9625. the consensus.
  9626. o Major bugfixes:
  9627. - Many relays have been falling out of the consensus lately because
  9628. not enough authorities know about their descriptor for them to get
  9629. a majority of votes. When we deprecated the v2 directory protocol,
  9630. we got rid of the only way that v3 authorities can hear from each
  9631. other about other descriptors. Now authorities examine every v3
  9632. vote for new descriptors, and fetch them from that authority. Bugfix
  9633. on 0.2.1.23.
  9634. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  9635. and a warning in or.h related to bandwidth_weight_rule_t that
  9636. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  9637. 0.2.2.11-alpha.
  9638. - Fix a segfault on relays when DirReqStatistics is enabled
  9639. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  9640. 0.2.2.11-alpha.
  9641. o Minor bugfixes:
  9642. - Demote a confusing TLS warning that relay operators might get when
  9643. someone tries to talk to their OrPort. It is neither the operator's
  9644. fault nor can they do anything about it. Fixes bug 1364; bugfix
  9645. on 0.2.0.14-alpha.
  9646. Changes in version 0.2.2.11-alpha - 2010-04-15
  9647. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  9648. libraries that was causing some relays to drop out of the consensus.
  9649. o Major bugfixes:
  9650. - Directory mirrors were fetching relay descriptors only from v2
  9651. directory authorities, rather than v3 authorities like they should.
  9652. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  9653. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  9654. - Fix a parsing error that made every possible value of
  9655. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  9656. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  9657. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  9658. about the option without breaking older ones.
  9659. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  9660. that claim to be earlier than 0.9.8m, but which have in reality
  9661. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  9662. behavior. Possible fix for some cases of bug 1346.
  9663. o Minor features:
  9664. - Experiment with a more aggressive approach to preventing clients
  9665. from making one-hop exit streams. Exit relays who want to try it
  9666. out can set "RefuseUnknownExits 1" in their torrc, and then look
  9667. for "Attempt by %s to open a stream" log messages. Let us know
  9668. how it goes!
  9669. - Add support for statically linking zlib by specifying
  9670. --enable-static-zlib, to go with our support for statically linking
  9671. openssl and libevent. Resolves bug 1358.
  9672. o Minor bugfixes:
  9673. - Fix a segfault that happens whenever a Tor client that is using
  9674. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  9675. fixes bug 1341.
  9676. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  9677. out the first line. Fixes bug 1295.
  9678. - When building the manpage from a tarball, we required asciidoc, but
  9679. the asciidoc -> roff/html conversion was already done for the
  9680. tarball. Make 'make' complain only when we need asciidoc (either
  9681. because we're compiling directly from git, or because we altered
  9682. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  9683. - When none of the directory authorities vote on any params, Tor
  9684. segfaulted when trying to make the consensus from the votes. We
  9685. didn't trigger the bug in practice, because authorities do include
  9686. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  9687. o Testsuite fixes:
  9688. - In the util/threads test, no longer free the test_mutex before all
  9689. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  9690. - The master thread could starve the worker threads quite badly on
  9691. certain systems, causing them to run only partially in the allowed
  9692. window. This resulted in test failures. Now the master thread sleeps
  9693. occasionally for a few microseconds while the two worker-threads
  9694. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  9695. Changes in version 0.2.2.10-alpha - 2010-03-07
  9696. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  9697. could prevent relays from guessing their IP address correctly. It also
  9698. starts the groundwork for another client-side performance boost, since
  9699. currently we're not making efficient use of relays that have both the
  9700. Guard flag and the Exit flag.
  9701. o Major bugfixes:
  9702. - Fix a regression from our patch for bug 1244 that caused relays
  9703. to guess their IP address incorrectly if they didn't set Address
  9704. in their torrc and/or their address fails to resolve. Bugfix on
  9705. 0.2.2.9-alpha; fixes bug 1269.
  9706. o Major features (performance):
  9707. - Directory authorities now compute consensus weightings that instruct
  9708. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  9709. and no flag. Clients that use these weightings will distribute
  9710. network load more evenly across these different relay types. The
  9711. weightings are in the consensus so we can change them globally in
  9712. the future. Extra thanks to "outofwords" for finding some nasty
  9713. security bugs in the first implementation of this feature.
  9714. o Minor features (performance):
  9715. - Always perform router selections using weighted relay bandwidth,
  9716. even if we don't need a high capacity circuit at the time. Non-fast
  9717. circuits now only differ from fast ones in that they can use relays
  9718. not marked with the Fast flag. This "feature" could turn out to
  9719. be a horrible bug; we should investigate more before it goes into
  9720. a stable release.
  9721. o Minor features:
  9722. - Allow disabling building of the manpages. Skipping the manpage
  9723. speeds up the build considerably.
  9724. o Minor bugfixes (on 0.2.2.x):
  9725. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  9726. Bugfix on 0.2.2.9-alpha.
  9727. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  9728. config option. Bugfix on 0.2.2.7-alpha.
  9729. - Ship the asciidoc-helper file in the tarball, so that people can
  9730. build from source if they want to, and touching the .1.txt files
  9731. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  9732. o Minor bugfixes (on 0.2.1.x or earlier):
  9733. - Fix a dereference-then-NULL-check sequence when publishing
  9734. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  9735. bug 1255.
  9736. - Fix another dereference-then-NULL-check sequence. Bugfix on
  9737. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  9738. - Make sure we treat potentially not NUL-terminated strings correctly.
  9739. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  9740. o Code simplifications and refactoring:
  9741. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  9742. compliant. Based on a patch from Christian Kujau.
  9743. - Don't use sed in asciidoc-helper anymore.
  9744. - Make the build process fail if asciidoc cannot be found and
  9745. building with asciidoc isn't disabled.
  9746. Changes in version 0.2.2.9-alpha - 2010-02-22
  9747. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  9748. location of a directory authority, and cleans up a bunch of small bugs.
  9749. o Directory authority changes:
  9750. - Change IP address for dannenberg (v3 directory authority), and
  9751. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  9752. service directory authority) from the list.
  9753. o Major bugfixes:
  9754. - Make Tor work again on the latest OS X: when deciding whether to
  9755. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  9756. version at run-time, not compile time. We need to do this because
  9757. Apple doesn't update its dev-tools headers when it updates its
  9758. libraries in a security patch.
  9759. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  9760. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  9761. a memory leak when requesting a hidden service descriptor we've
  9762. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  9763. by aakova.
  9764. - Authorities could be tricked into giving out the Exit flag to relays
  9765. that didn't allow exiting to any ports. This bug could screw
  9766. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  9767. 1238. Bug discovered by Martin Kowalczyk.
  9768. - When freeing a session key, zero it out completely. We only zeroed
  9769. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  9770. patched by ekir. Fixes bug 1254.
  9771. o Minor bugfixes:
  9772. - Fix static compilation by listing the openssl libraries in the right
  9773. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  9774. - Resume handling .exit hostnames in a special way: originally we
  9775. stripped the .exit part and used the requested exit relay. In
  9776. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  9777. if you use a .exit address then Tor will pass it on to the exit
  9778. relay. Now we reject the .exit stream outright, since that behavior
  9779. might be more expected by the user. Found and diagnosed by Scott
  9780. Bennett and Downie on or-talk.
  9781. - Don't spam the controller with events when we have no file
  9782. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  9783. for log messages was already solved from bug 748.)
  9784. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  9785. "memcpyfail".
  9786. - Make the DNSPort option work with libevent 2.x. Don't alter the
  9787. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  9788. - Emit a GUARD DROPPED controller event for a case we missed.
  9789. - Make more fields in the controller protocol case-insensitive, since
  9790. control-spec.txt said they were.
  9791. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9792. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9793. - Fix a spec conformance issue: the network-status-version token
  9794. must be the first token in a v3 consensus or vote. Discovered by
  9795. parakeep. Bugfix on 0.2.0.3-alpha.
  9796. o Code simplifications and refactoring:
  9797. - Generate our manpage and HTML documentation using Asciidoc. This
  9798. change should make it easier to maintain the documentation, and
  9799. produce nicer HTML.
  9800. - Remove the --enable-iphone option. According to reports from Marco
  9801. Bonetti, Tor builds fine without any special tweaking on recent
  9802. iPhone SDK versions.
  9803. - Removed some unnecessary files from the source distribution. The
  9804. AUTHORS file has now been merged into the people page on the
  9805. website. The roadmaps and design doc can now be found in the
  9806. projects directory in svn.
  9807. - Enabled various circuit build timeout constants to be controlled
  9808. by consensus parameters. Also set better defaults for these
  9809. parameters based on experimentation on broadband and simulated
  9810. high latency links.
  9811. o Minor features:
  9812. - The 'EXTENDCIRCUIT' control port command can now be used with
  9813. a circ id of 0 and no path. This feature will cause Tor to build
  9814. a new 'fast' general purpose circuit using its own path selection
  9815. algorithms.
  9816. - Added a BUILDTIMEOUT_SET controller event to describe changes
  9817. to the circuit build timeout.
  9818. - Future-proof the controller protocol a bit by ignoring keyword
  9819. arguments we do not recognize.
  9820. - Expand homedirs passed to tor-checkkey. This should silence a
  9821. coverity complaint about passing a user-supplied string into
  9822. open() without checking it.
  9823. Changes in version 0.2.1.25 - 2010-03-16
  9824. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  9825. prevent relays from guessing their IP address correctly. It also fixes
  9826. several minor potential security bugs.
  9827. o Major bugfixes:
  9828. - Fix a regression from our patch for bug 1244 that caused relays
  9829. to guess their IP address incorrectly if they didn't set Address
  9830. in their torrc and/or their address fails to resolve. Bugfix on
  9831. 0.2.1.23; fixes bug 1269.
  9832. - When freeing a session key, zero it out completely. We only zeroed
  9833. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  9834. patched by ekir. Fixes bug 1254.
  9835. o Minor bugfixes:
  9836. - Fix a dereference-then-NULL-check sequence when publishing
  9837. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  9838. bug 1255.
  9839. - Fix another dereference-then-NULL-check sequence. Bugfix on
  9840. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  9841. - Make sure we treat potentially not NUL-terminated strings correctly.
  9842. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  9843. Changes in version 0.2.1.24 - 2010-02-21
  9844. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  9845. for sure!
  9846. o Minor bugfixes:
  9847. - Work correctly out-of-the-box with even more vendor-patched versions
  9848. of OpenSSL. In particular, make it so Debian and OS X don't need
  9849. customized patches to run/build.
  9850. Changes in version 0.2.1.23 - 2010-02-13
  9851. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  9852. again on the latest OS X, and updates the location of a directory
  9853. authority.
  9854. o Major bugfixes (performance):
  9855. - We were selecting our guards uniformly at random, and then weighting
  9856. which of our guards we'd use uniformly at random. This imbalance
  9857. meant that Tor clients were severely limited on throughput (and
  9858. probably latency too) by the first hop in their circuit. Now we
  9859. select guards weighted by currently advertised bandwidth. We also
  9860. automatically discard guards picked using the old algorithm. Fixes
  9861. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9862. o Major bugfixes:
  9863. - Make Tor work again on the latest OS X: when deciding whether to
  9864. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  9865. version at run-time, not compile time. We need to do this because
  9866. Apple doesn't update its dev-tools headers when it updates its
  9867. libraries in a security patch.
  9868. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  9869. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  9870. a memory leak when requesting a hidden service descriptor we've
  9871. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  9872. by aakova.
  9873. o Directory authority changes:
  9874. - Change IP address for dannenberg (v3 directory authority), and
  9875. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  9876. service directory authority) from the list.
  9877. o Minor bugfixes:
  9878. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9879. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9880. o Minor features:
  9881. - Avoid a mad rush at the beginning of each month when each client
  9882. rotates half of its guards. Instead we spread the rotation out
  9883. throughout the month, but we still avoid leaving a precise timestamp
  9884. in the state file about when we first picked the guard. Improves
  9885. over the behavior introduced in 0.1.2.17.
  9886. Changes in version 0.2.2.8-alpha - 2010-01-26
  9887. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  9888. causing bridge relays to disappear. If you're running a bridge,
  9889. please upgrade.
  9890. o Major bugfixes:
  9891. - Fix a memory corruption bug on bridges that occured during the
  9892. inclusion of stats data in extra-info descriptors. Also fix the
  9893. interface for geoip_get_bridge_stats* to prevent similar bugs in
  9894. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  9895. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  9896. o Minor bugfixes:
  9897. - Ignore OutboundBindAddress when connecting to localhost.
  9898. Connections to localhost need to come _from_ localhost, or else
  9899. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  9900. refuse to listen.
  9901. Changes in version 0.2.2.7-alpha - 2010-01-19
  9902. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  9903. as laying the groundwork for further relay-side performance fixes. It
  9904. also starts cleaning up client behavior with respect to the EntryNodes,
  9905. ExitNodes, and StrictNodes config options.
  9906. This release also rotates two directory authority keys, due to a
  9907. security breach of some of the Torproject servers.
  9908. o Directory authority changes:
  9909. - Rotate keys (both v3 identity and relay identity) for moria1
  9910. and gabelmoo.
  9911. o Major features (performance):
  9912. - We were selecting our guards uniformly at random, and then weighting
  9913. which of our guards we'd use uniformly at random. This imbalance
  9914. meant that Tor clients were severely limited on throughput (and
  9915. probably latency too) by the first hop in their circuit. Now we
  9916. select guards weighted by currently advertised bandwidth. We also
  9917. automatically discard guards picked using the old algorithm. Fixes
  9918. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9919. - When choosing which cells to relay first, relays can now favor
  9920. circuits that have been quiet recently, to provide lower latency
  9921. for low-volume circuits. By default, relays enable or disable this
  9922. feature based on a setting in the consensus. You can override
  9923. this default by using the new "CircuitPriorityHalflife" config
  9924. option. Design and code by Ian Goldberg, Can Tang, and Chris
  9925. Alexander.
  9926. - Add separate per-conn write limiting to go with the per-conn read
  9927. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  9928. but never per-conn write limits.
  9929. - New consensus params "bwconnrate" and "bwconnburst" to let us
  9930. rate-limit client connections as they enter the network. It's
  9931. controlled in the consensus so we can turn it on and off for
  9932. experiments. It's starting out off. Based on proposal 163.
  9933. o Major features (relay selection options):
  9934. - Switch to a StrictNodes config option, rather than the previous
  9935. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  9936. "StrictExcludeNodes" option.
  9937. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  9938. change during a config reload, mark and discard all our origin
  9939. circuits. This fix should address edge cases where we change the
  9940. config options and but then choose a circuit that we created before
  9941. the change.
  9942. - If EntryNodes or ExitNodes are set, be more willing to use an
  9943. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  9944. they get it.
  9945. - Make EntryNodes config option much more aggressive even when
  9946. StrictNodes is not set. Before it would prepend your requested
  9947. entrynodes to your list of guard nodes, but feel free to use others
  9948. after that. Now it chooses only from your EntryNodes if any of
  9949. those are available, and only falls back to others if a) they're
  9950. all down and b) StrictNodes is not set.
  9951. - Now we refresh your entry guards from EntryNodes at each consensus
  9952. fetch -- rather than just at startup and then they slowly rot as
  9953. the network changes.
  9954. o Major bugfixes:
  9955. - Stop bridge directory authorities from answering dbg-stability.txt
  9956. directory queries, which would let people fetch a list of all
  9957. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  9958. o Minor features:
  9959. - Log a notice when we get a new control connection. Now it's easier
  9960. for security-conscious users to recognize when a local application
  9961. is knocking on their controller door. Suggested by bug 1196.
  9962. - New config option "CircuitStreamTimeout" to override our internal
  9963. timeout schedule for how many seconds until we detach a stream from
  9964. a circuit and try a new circuit. If your network is particularly
  9965. slow, you might want to set this to a number like 60.
  9966. - New controller command "getinfo config-text". It returns the
  9967. contents that Tor would write if you send it a SAVECONF command,
  9968. so the controller can write the file to disk itself.
  9969. - New options for SafeLogging to allow scrubbing only log messages
  9970. generated while acting as a relay.
  9971. - Ship the bridges spec file in the tarball too.
  9972. - Avoid a mad rush at the beginning of each month when each client
  9973. rotates half of its guards. Instead we spread the rotation out
  9974. throughout the month, but we still avoid leaving a precise timestamp
  9975. in the state file about when we first picked the guard. Improves
  9976. over the behavior introduced in 0.1.2.17.
  9977. o Minor bugfixes (compiling):
  9978. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  9979. hides it. Bugfix on 0.2.2.6-alpha.
  9980. - Fix compilation on Solaris by removing support for the
  9981. DisableAllSwap config option. Solaris doesn't have an rlimit for
  9982. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  9983. 0.2.2.6-alpha.
  9984. o Minor bugfixes (crashes):
  9985. - Do not segfault when writing buffer stats when we haven't observed
  9986. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  9987. 0.2.2.1-alpha.
  9988. - If we're in the pathological case where there's no exit bandwidth
  9989. but there is non-exit bandwidth, or no guard bandwidth but there
  9990. is non-guard bandwidth, don't crash during path selection. Bugfix
  9991. on 0.2.0.3-alpha.
  9992. - Fix an impossible-to-actually-trigger buffer overflow in relay
  9993. descriptor generation. Bugfix on 0.1.0.15.
  9994. o Minor bugfixes (privacy):
  9995. - Fix an instance where a Tor directory mirror might accidentally
  9996. log the IP address of a misbehaving Tor client. Bugfix on
  9997. 0.1.0.1-rc.
  9998. - Don't list Windows capabilities in relay descriptors. We never made
  9999. use of them, and maybe it's a bad idea to publish them. Bugfix
  10000. on 0.1.1.8-alpha.
  10001. o Minor bugfixes (other):
  10002. - Resolve an edge case in path weighting that could make us misweight
  10003. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  10004. - Fix statistics on client numbers by country as seen by bridges that
  10005. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  10006. intervals instead of variable 12-to-48-hour intervals.
  10007. - After we free an internal connection structure, overwrite it
  10008. with a different memory value than we use for overwriting a freed
  10009. internal circuit structure. Should help with debugging. Suggested
  10010. by bug 1055.
  10011. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  10012. too.
  10013. o Removed features:
  10014. - Remove the HSAuthorityRecordStats option that version 0 hidden
  10015. service authorities could have used to track statistics of overall
  10016. hidden service usage.
  10017. Changes in version 0.2.1.22 - 2010-01-19
  10018. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  10019. authorities -- it would tell you its whole history of bridge descriptors
  10020. if you make the right directory request. This stable update also
  10021. rotates two of the seven v3 directory authority keys and locations.
  10022. o Directory authority changes:
  10023. - Rotate keys (both v3 identity and relay identity) for moria1
  10024. and gabelmoo.
  10025. o Major bugfixes:
  10026. - Stop bridge directory authorities from answering dbg-stability.txt
  10027. directory queries, which would let people fetch a list of all
  10028. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  10029. Changes in version 0.2.1.21 - 2009-12-21
  10030. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  10031. library. If you use Tor on Linux / Unix and you're getting SSL
  10032. renegotiation errors, upgrading should help. We also recommend an
  10033. upgrade if you're an exit relay.
  10034. o Major bugfixes:
  10035. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  10036. handshake from working unless we explicitly tell OpenSSL that we
  10037. are using SSL renegotiation safely. We are, of course, but OpenSSL
  10038. 0.9.8l won't work unless we say we are.
  10039. - Avoid crashing if the client is trying to upload many bytes and the
  10040. circuit gets torn down at the same time, or if the flip side
  10041. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  10042. o Minor bugfixes:
  10043. - Do not refuse to learn about authority certs and v2 networkstatus
  10044. documents that are older than the latest consensus. This bug might
  10045. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  10046. Spotted and fixed by xmux.
  10047. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  10048. trigger platform-specific option misparsing case found by Coverity
  10049. Scan.
  10050. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  10051. trigger assert. Fixes bug 1173.
  10052. Changes in version 0.2.2.6-alpha - 2009-11-19
  10053. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  10054. support for the new lower-footprint "microdescriptor" directory design,
  10055. future-proofing our consensus format against new hash functions or
  10056. other changes, and an Android port. It also makes Tor compatible with
  10057. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  10058. o Major features:
  10059. - Directory authorities can now create, vote on, and serve multiple
  10060. parallel formats of directory data as part of their voting process.
  10061. Partially implements Proposal 162: "Publish the consensus in
  10062. multiple flavors".
  10063. - Directory authorities can now agree on and publish small summaries
  10064. of router information that clients can use in place of regular
  10065. server descriptors. This transition will eventually allow clients
  10066. to use far less bandwidth for downloading information about the
  10067. network. Begins the implementation of Proposal 158: "Clients
  10068. download consensus + microdescriptors".
  10069. - The directory voting system is now extensible to use multiple hash
  10070. algorithms for signatures and resource selection. Newer formats
  10071. are signed with SHA256, with a possibility for moving to a better
  10072. hash algorithm in the future.
  10073. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  10074. current and future memory pages via mlockall(). On supported
  10075. platforms (modern Linux and probably BSD but not Windows or OS X),
  10076. this should effectively disable any and all attempts to page out
  10077. memory. This option requires that you start your Tor as root --
  10078. if you use DisableAllSwap, please consider using the User option
  10079. to properly reduce the privileges of your Tor.
  10080. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  10081. to help Tor build correctly for Android phones.
  10082. o Major bugfixes:
  10083. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  10084. handshake from working unless we explicitly tell OpenSSL that we
  10085. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  10086. won't work unless we say we are.
  10087. o Minor bugfixes:
  10088. - Fix a crash bug when trying to initialize the evdns module in
  10089. Libevent 2. Bugfix on 0.2.1.16-rc.
  10090. - Stop logging at severity 'warn' when some other Tor client tries
  10091. to establish a circuit with us using weak DH keys. It's a protocol
  10092. violation, but that doesn't mean ordinary users need to hear about
  10093. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  10094. - Do not refuse to learn about authority certs and v2 networkstatus
  10095. documents that are older than the latest consensus. This bug might
  10096. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  10097. Spotted and fixed by xmux.
  10098. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  10099. - If all authorities restart at once right before a consensus vote,
  10100. nobody will vote about "Running", and clients will get a consensus
  10101. with no usable relays. Instead, authorities refuse to build a
  10102. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  10103. - If your relay can't keep up with the number of incoming create
  10104. cells, it would log one warning per failure into your logs. Limit
  10105. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  10106. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  10107. on 0.2.0.3-alpha; fixes bug 1113.
  10108. - Fix a memory leak on directory authorities during voting that was
  10109. introduced in 0.2.2.1-alpha. Found via valgrind.
  10110. Changes in version 0.2.1.20 - 2009-10-15
  10111. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  10112. services at once, prepares for more performance improvements, and
  10113. fixes a bunch of smaller bugs.
  10114. The Windows and OS X bundles also include a more recent Vidalia,
  10115. and switch from Privoxy to Polipo.
  10116. The OS X installers are now drag and drop. It's best to un-install
  10117. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  10118. you want to upgrade, you'll need to update the paths for Tor and Polipo
  10119. in the Vidalia Settings window.
  10120. o Major bugfixes:
  10121. - Send circuit or stream sendme cells when our window has decreased
  10122. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  10123. by Karsten when testing the "reduce circuit window" performance
  10124. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  10125. before the release of Tor 0.0.0. This is the new winner of the
  10126. oldest-bug prize.
  10127. - Fix a remotely triggerable memory leak when a consensus document
  10128. contains more than one signature from the same voter. Bugfix on
  10129. 0.2.0.3-alpha.
  10130. - Avoid segfault in rare cases when finishing an introduction circuit
  10131. as a client and finding out that we don't have an introduction key
  10132. for it. Fixes bug 1073. Reported by Aaron Swartz.
  10133. o Major features:
  10134. - Tor now reads the "circwindow" parameter out of the consensus,
  10135. and uses that value for its circuit package window rather than the
  10136. default of 1000 cells. Begins the implementation of proposal 168.
  10137. o New directory authorities:
  10138. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  10139. authority.
  10140. - Move moria1 and tonga to alternate IP addresses.
  10141. o Minor bugfixes:
  10142. - Fix a signed/unsigned compile warning in 0.2.1.19.
  10143. - Fix possible segmentation fault on directory authorities. Bugfix on
  10144. 0.2.1.14-rc.
  10145. - Fix an extremely rare infinite recursion bug that could occur if
  10146. we tried to log a message after shutting down the log subsystem.
  10147. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  10148. - Fix an obscure bug where hidden services on 64-bit big-endian
  10149. systems might mis-read the timestamp in v3 introduce cells, and
  10150. refuse to connect back to the client. Discovered by "rotor".
  10151. Bugfix on 0.2.1.6-alpha.
  10152. - We were triggering a CLOCK_SKEW controller status event whenever
  10153. we connect via the v2 connection protocol to any relay that has
  10154. a wrong clock. Instead, we should only inform the controller when
  10155. it's a trusted authority that claims our clock is wrong. Bugfix
  10156. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  10157. - We were telling the controller about CHECKING_REACHABILITY and
  10158. REACHABILITY_FAILED status events whenever we launch a testing
  10159. circuit or notice that one has failed. Instead, only tell the
  10160. controller when we want to inform the user of overall success or
  10161. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  10162. by SwissTorExit.
  10163. - Don't warn when we're using a circuit that ends with a node
  10164. excluded in ExcludeExitNodes, but the circuit is not used to access
  10165. the outside world. This should help fix bug 1090. Bugfix on
  10166. 0.2.1.6-alpha.
  10167. - Work around a small memory leak in some versions of OpenSSL that
  10168. stopped the memory used by the hostname TLS extension from being
  10169. freed.
  10170. o Minor features:
  10171. - Add a "getinfo status/accepted-server-descriptor" controller
  10172. command, which is the recommended way for controllers to learn
  10173. whether our server descriptor has been successfully received by at
  10174. least on directory authority. Un-recommend good-server-descriptor
  10175. getinfo and status events until we have a better design for them.
  10176. Changes in version 0.2.2.5-alpha - 2009-10-11
  10177. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  10178. o Major bugfixes:
  10179. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  10180. o Directory authorities:
  10181. - Temporarily (just for this release) move dizum to an alternate
  10182. IP address.
  10183. Changes in version 0.2.2.4-alpha - 2009-10-10
  10184. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  10185. introduces a new unit test framework, shifts directry authority
  10186. addresses around to reduce the impact from recent blocking events,
  10187. and fixes a few smaller bugs.
  10188. o Major bugfixes:
  10189. - Fix several more asserts in the circuit_build_times code, for
  10190. example one that causes Tor to fail to start once we have
  10191. accumulated 5000 build times in the state file. Bugfixes on
  10192. 0.2.2.2-alpha; fixes bug 1108.
  10193. o New directory authorities:
  10194. - Move moria1 and Tonga to alternate IP addresses.
  10195. o Minor features:
  10196. - Log SSL state transitions at debug level during handshake, and
  10197. include SSL states in error messages. This may help debug future
  10198. SSL handshake issues.
  10199. - Add a new "Handshake" log domain for activities that happen
  10200. during the TLS handshake.
  10201. - Revert to the "June 3 2009" ip-to-country file. The September one
  10202. seems to have removed most US IP addresses.
  10203. - Directory authorities now reject Tor relays with versions less than
  10204. 0.1.2.14. This step cuts out four relays from the current network,
  10205. none of which are very big.
  10206. o Minor bugfixes:
  10207. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  10208. on 0.2.2.1-alpha.
  10209. - Fix two memory leaks in the error case of
  10210. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  10211. - Don't count one-hop circuits when we're estimating how long it
  10212. takes circuits to build on average. Otherwise we'll set our circuit
  10213. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  10214. - Directory authorities no longer change their opinion of, or vote on,
  10215. whether a router is Running, unless they have themselves been
  10216. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  10217. Fixes bug 1023.
  10218. o Code simplifications and refactoring:
  10219. - Revise our unit tests to use the "tinytest" framework, so we
  10220. can run tests in their own processes, have smarter setup/teardown
  10221. code, and so on. The unit test code has moved to its own
  10222. subdirectory, and has been split into multiple modules.
  10223. Changes in version 0.2.2.3-alpha - 2009-09-23
  10224. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  10225. o Major bugfixes:
  10226. - Fix an overzealous assert in our new circuit build timeout code.
  10227. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  10228. o Minor bugfixes:
  10229. - If the networkstatus consensus tells us that we should use a
  10230. negative circuit package window, ignore it. Otherwise we'll
  10231. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  10232. Changes in version 0.2.2.2-alpha - 2009-09-21
  10233. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  10234. clients: Tor tracks the average time it takes to build a circuit, and
  10235. avoids using circuits that take too long to build. For fast connections,
  10236. this feature can cut your expected latency in half. For slow or flaky
  10237. connections, it could ruin your Tor experience. Let us know if it does!
  10238. o Major features:
  10239. - Tor now tracks how long it takes to build client-side circuits
  10240. over time, and adapts its timeout to local network performance.
  10241. Since a circuit that takes a long time to build will also provide
  10242. bad performance, we get significant latency improvements by
  10243. discarding the slowest 20% of circuits. Specifically, Tor creates
  10244. circuits more aggressively than usual until it has enough data
  10245. points for a good timeout estimate. Implements proposal 151.
  10246. We are especially looking for reports (good and bad) from users with
  10247. both EDGE and broadband connections that can move from broadband
  10248. to EDGE and find out if the build-time data in the .tor/state gets
  10249. reset without loss of Tor usability. You should also see a notice
  10250. log message telling you that Tor has reset its timeout.
  10251. - Directory authorities can now vote on arbitary integer values as
  10252. part of the consensus process. This is designed to help set
  10253. network-wide parameters. Implements proposal 167.
  10254. - Tor now reads the "circwindow" parameter out of the consensus,
  10255. and uses that value for its circuit package window rather than the
  10256. default of 1000 cells. Begins the implementation of proposal 168.
  10257. o Major bugfixes:
  10258. - Fix a remotely triggerable memory leak when a consensus document
  10259. contains more than one signature from the same voter. Bugfix on
  10260. 0.2.0.3-alpha.
  10261. o Minor bugfixes:
  10262. - Fix an extremely rare infinite recursion bug that could occur if
  10263. we tried to log a message after shutting down the log subsystem.
  10264. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  10265. - Fix parsing for memory or time units given without a space between
  10266. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  10267. - A networkstatus vote must contain exactly one signature. Spec
  10268. conformance issue. Bugfix on 0.2.0.3-alpha.
  10269. - Fix an obscure bug where hidden services on 64-bit big-endian
  10270. systems might mis-read the timestamp in v3 introduce cells, and
  10271. refuse to connect back to the client. Discovered by "rotor".
  10272. Bugfix on 0.2.1.6-alpha.
  10273. - We were triggering a CLOCK_SKEW controller status event whenever
  10274. we connect via the v2 connection protocol to any relay that has
  10275. a wrong clock. Instead, we should only inform the controller when
  10276. it's a trusted authority that claims our clock is wrong. Bugfix
  10277. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  10278. - We were telling the controller about CHECKING_REACHABILITY and
  10279. REACHABILITY_FAILED status events whenever we launch a testing
  10280. circuit or notice that one has failed. Instead, only tell the
  10281. controller when we want to inform the user of overall success or
  10282. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  10283. by SwissTorExit.
  10284. - Don't warn when we're using a circuit that ends with a node
  10285. excluded in ExcludeExitNodes, but the circuit is not used to access
  10286. the outside world. This should help fix bug 1090, but more problems
  10287. remain. Bugfix on 0.2.1.6-alpha.
  10288. - Work around a small memory leak in some versions of OpenSSL that
  10289. stopped the memory used by the hostname TLS extension from being
  10290. freed.
  10291. - Make our 'torify' script more portable; if we have only one of
  10292. 'torsocks' or 'tsocks' installed, don't complain to the user;
  10293. and explain our warning about tsocks better.
  10294. o Minor features:
  10295. - Add a "getinfo status/accepted-server-descriptor" controller
  10296. command, which is the recommended way for controllers to learn
  10297. whether our server descriptor has been successfully received by at
  10298. least on directory authority. Un-recommend good-server-descriptor
  10299. getinfo and status events until we have a better design for them.
  10300. - Update to the "September 4 2009" ip-to-country file.
  10301. Changes in version 0.2.2.1-alpha - 2009-08-26
  10302. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  10303. Tor clients to bootstrap on networks where only port 80 is reachable,
  10304. makes it more straightforward to support hardware crypto accelerators,
  10305. and starts the groundwork for gathering stats safely at relays.
  10306. o Security fixes:
  10307. - Start the process of disabling ".exit" address notation, since it
  10308. can be used for a variety of esoteric application-level attacks
  10309. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  10310. on 0.0.9rc5.
  10311. o New directory authorities:
  10312. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  10313. authority.
  10314. o Major features:
  10315. - New AccelName and AccelDir options add support for dynamic OpenSSL
  10316. hardware crypto acceleration engines.
  10317. - Tor now supports tunneling all of its outgoing connections over
  10318. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  10319. configuration options. Code by Christopher Davis.
  10320. o Major bugfixes:
  10321. - Send circuit or stream sendme cells when our window has decreased
  10322. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  10323. by Karsten when testing the "reduce circuit window" performance
  10324. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  10325. before the release of Tor 0.0.0. This is the new winner of the
  10326. oldest-bug prize.
  10327. o New options for gathering stats safely:
  10328. - Directory mirrors that set "DirReqStatistics 1" write statistics
  10329. about directory requests to disk every 24 hours. As compared to the
  10330. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  10331. 1) stats are written to disk exactly every 24 hours; 2) estimated
  10332. shares of v2 and v3 requests are determined as mean values, not at
  10333. the end of a measurement period; 3) unresolved requests are listed
  10334. with country code '??'; 4) directories also measure download times.
  10335. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  10336. number of exit streams and transferred bytes per port to disk every
  10337. 24 hours.
  10338. - Relays that set "CellStatistics 1" write statistics on how long
  10339. cells spend in their circuit queues to disk every 24 hours.
  10340. - Entry nodes that set "EntryStatistics 1" write statistics on the
  10341. rough number and origins of connecting clients to disk every 24
  10342. hours.
  10343. - Relays that write any of the above statistics to disk and set
  10344. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  10345. their extra-info documents.
  10346. o Minor features:
  10347. - New --digests command-line switch to output the digests of the
  10348. source files Tor was built with.
  10349. - The "torify" script now uses torsocks where available.
  10350. - The memarea code now uses a sentinel value at the end of each area
  10351. to make sure nothing writes beyond the end of an area. This might
  10352. help debug some conceivable causes of bug 930.
  10353. - Time and memory units in the configuration file can now be set to
  10354. fractional units. For example, "2.5 GB" is now a valid value for
  10355. AccountingMax.
  10356. - Certain Tor clients (such as those behind check.torproject.org) may
  10357. want to fetch the consensus in an extra early manner. To enable this
  10358. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  10359. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  10360. as only certain clients who must have this information sooner should
  10361. set this option.
  10362. - Instead of adding the svn revision to the Tor version string, report
  10363. the git commit (when we're building from a git checkout).
  10364. o Minor bugfixes:
  10365. - If any of the v3 certs we download are unparseable, we should
  10366. actually notice the failure so we don't retry indefinitely. Bugfix
  10367. on 0.2.0.x; reported by "rotator".
  10368. - If the cached cert file is unparseable, warn but don't exit.
  10369. - Fix possible segmentation fault on directory authorities. Bugfix on
  10370. 0.2.1.14-rc.
  10371. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  10372. Might help diagnosing bug 1051.
  10373. o Deprecated and removed features:
  10374. - The controller no longer accepts the old obsolete "addr-mappings/"
  10375. or "unregistered-servers-" GETINFO values.
  10376. - Hidden services no longer publish version 0 descriptors, and clients
  10377. do not request or use version 0 descriptors. However, the old hidden
  10378. service authorities still accept and serve version 0 descriptors
  10379. when contacted by older hidden services/clients.
  10380. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  10381. always on; using them is necessary for correct forward-compatible
  10382. controllers.
  10383. - Remove support for .noconnect style addresses. Nobody was using
  10384. them, and they provided another avenue for detecting Tor users
  10385. via application-level web tricks.
  10386. o Packaging changes:
  10387. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  10388. installer bundles. See
  10389. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  10390. for details of what's new in Vidalia 0.2.3.
  10391. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  10392. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  10393. configuration file, rather than the old Privoxy.
  10394. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  10395. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  10396. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  10397. better compatibility with OS X 10.6, aka Snow Leopard.
  10398. - OS X Vidalia Bundle: The multi-package installer is now replaced
  10399. by a simple drag and drop to the /Applications folder. This change
  10400. occurred with the upgrade to Vidalia 0.2.3.
  10401. Changes in version 0.2.1.19 - 2009-07-28
  10402. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  10403. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  10404. o Major bugfixes:
  10405. - Make accessing hidden services on 0.2.1.x work right again.
  10406. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  10407. part of patch provided by "optimist".
  10408. o Minor features:
  10409. - When a relay/bridge is writing out its identity key fingerprint to
  10410. the "fingerprint" file and to its logs, write it without spaces. Now
  10411. it will look like the fingerprints in our bridges documentation,
  10412. and confuse fewer users.
  10413. o Minor bugfixes:
  10414. - Relays no longer publish a new server descriptor if they change
  10415. their MaxAdvertisedBandwidth config option but it doesn't end up
  10416. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  10417. fixes bug 1026. Patch from Sebastian.
  10418. - Avoid leaking memory every time we get a create cell but we have
  10419. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  10420. fixes bug 1034. Reported by BarkerJr.
  10421. Changes in version 0.2.1.18 - 2009-07-24
  10422. Tor 0.2.1.18 lays the foundations for performance improvements,
  10423. adds status events to help users diagnose bootstrap problems, adds
  10424. optional authentication/authorization for hidden services, fixes a
  10425. variety of potential anonymity problems, and includes a huge pile of
  10426. other features and bug fixes.
  10427. o Build fixes:
  10428. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  10429. Changes in version 0.2.1.17-rc - 2009-07-07
  10430. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  10431. candidate for the 0.2.1.x series. It lays the groundwork for further
  10432. client performance improvements, and also fixes a big bug with directory
  10433. authorities that were causing them to assign Guard and Stable flags
  10434. poorly.
  10435. The Windows bundles also finally include the geoip database that we
  10436. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  10437. should actually install Torbutton rather than giving you a cryptic
  10438. failure message (oops).
  10439. o Major features:
  10440. - Clients now use the bandwidth values in the consensus, rather than
  10441. the bandwidth values in each relay descriptor. This approach opens
  10442. the door to more accurate bandwidth estimates once the directory
  10443. authorities start doing active measurements. Implements more of
  10444. proposal 141.
  10445. o Major bugfixes:
  10446. - When Tor clients restart after 1-5 days, they discard all their
  10447. cached descriptors as too old, but they still use the cached
  10448. consensus document. This approach is good for robustness, but
  10449. bad for performance: since they don't know any bandwidths, they
  10450. end up choosing at random rather than weighting their choice by
  10451. speed. Fixed by the above feature of putting bandwidths in the
  10452. consensus. Bugfix on 0.2.0.x.
  10453. - Directory authorities were neglecting to mark relays down in their
  10454. internal histories if the relays fall off the routerlist without
  10455. ever being found unreachable. So there were relays in the histories
  10456. that haven't been seen for eight months, and are listed as being
  10457. up for eight months. This wreaked havoc on the "median wfu"
  10458. and "median mtbf" calculations, in turn making Guard and Stable
  10459. flags very wrong, hurting network performance. Fixes bugs 696 and
  10460. 969. Bugfix on 0.2.0.6-alpha.
  10461. o Minor bugfixes:
  10462. - Serve the DirPortFrontPage page even when we have been approaching
  10463. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  10464. - The control port would close the connection before flushing long
  10465. replies, such as the network consensus, if a QUIT command was issued
  10466. before the reply had completed. Now, the control port flushes all
  10467. pending replies before closing the connection. Also fixed a spurious
  10468. warning when a QUIT command is issued after a malformed or rejected
  10469. AUTHENTICATE command, but before the connection was closed. Patch
  10470. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  10471. - When we can't find an intro key for a v2 hidden service descriptor,
  10472. fall back to the v0 hidden service descriptor and log a bug message.
  10473. Workaround for bug 1024.
  10474. - Fix a log message that did not respect the SafeLogging option.
  10475. Resolves bug 1027.
  10476. o Minor features:
  10477. - If we're a relay and we change our IP address, be more verbose
  10478. about the reason that made us change. Should help track down
  10479. further bugs for relays on dynamic IP addresses.
  10480. Changes in version 0.2.0.35 - 2009-06-24
  10481. o Security fix:
  10482. - Avoid crashing in the presence of certain malformed descriptors.
  10483. Found by lark, and by automated fuzzing.
  10484. - Fix an edge case where a malicious exit relay could convince a
  10485. controller that the client's DNS question resolves to an internal IP
  10486. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  10487. o Major bugfixes:
  10488. - Finally fix the bug where dynamic-IP relays disappear when their
  10489. IP address changes: directory mirrors were mistakenly telling
  10490. them their old address if they asked via begin_dir, so they
  10491. never got an accurate answer about their new address, so they
  10492. just vanished after a day. For belt-and-suspenders, relays that
  10493. don't set Address in their config now avoid using begin_dir for
  10494. all direct connections. Should fix bugs 827, 883, and 900.
  10495. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  10496. that would occur on some exit nodes when DNS failures and timeouts
  10497. occurred in certain patterns. Fix for bug 957.
  10498. o Minor bugfixes:
  10499. - When starting with a cache over a few days old, do not leak
  10500. memory for the obsolete router descriptors in it. Bugfix on
  10501. 0.2.0.33; fixes bug 672.
  10502. - Hidden service clients didn't use a cached service descriptor that
  10503. was older than 15 minutes, but wouldn't fetch a new one either,
  10504. because there was already one in the cache. Now, fetch a v2
  10505. descriptor unless the same descriptor was added to the cache within
  10506. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  10507. Changes in version 0.2.1.16-rc - 2009-06-20
  10508. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  10509. a bunch of minor bugs.
  10510. o Security fixes:
  10511. - Fix an edge case where a malicious exit relay could convince a
  10512. controller that the client's DNS question resolves to an internal IP
  10513. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  10514. o Major performance improvements (on 0.2.0.x):
  10515. - Disable and refactor some debugging checks that forced a linear scan
  10516. over the whole server-side DNS cache. These accounted for over 50%
  10517. of CPU time on a relatively busy exit node's gprof profile. Found
  10518. by Jacob.
  10519. - Disable some debugging checks that appeared in exit node profile
  10520. data.
  10521. o Minor features:
  10522. - Update to the "June 3 2009" ip-to-country file.
  10523. - Do not have tor-resolve automatically refuse all .onion addresses;
  10524. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  10525. o Minor bugfixes (on 0.2.0.x):
  10526. - Log correct error messages for DNS-related network errors on
  10527. Windows.
  10528. - Fix a race condition that could cause crashes or memory corruption
  10529. when running as a server with a controller listening for log
  10530. messages.
  10531. - Avoid crashing when we have a policy specified in a DirPolicy or
  10532. SocksPolicy or ReachableAddresses option with ports set on it,
  10533. and we re-load the policy. May fix bug 996.
  10534. - Hidden service clients didn't use a cached service descriptor that
  10535. was older than 15 minutes, but wouldn't fetch a new one either,
  10536. because there was already one in the cache. Now, fetch a v2
  10537. descriptor unless the same descriptor was added to the cache within
  10538. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  10539. o Minor bugfixes (on 0.2.1.x):
  10540. - Don't warn users about low port and hibernation mix when they
  10541. provide a *ListenAddress directive to fix that. Bugfix on
  10542. 0.2.1.15-rc.
  10543. - When switching back and forth between bridge mode, do not start
  10544. gathering GeoIP data until two hours have passed.
  10545. - Do not complain that the user has requested an excluded node as
  10546. an exit when the node is not really an exit. This could happen
  10547. because the circuit was for testing, or an introduction point.
  10548. Fix for bug 984.
  10549. Changes in version 0.2.1.15-rc - 2009-05-25
  10550. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  10551. series. It fixes a major bug on fast exit relays, as well as a variety
  10552. of more minor bugs.
  10553. o Major bugfixes (on 0.2.0.x):
  10554. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  10555. that would occur on some exit nodes when DNS failures and timeouts
  10556. occurred in certain patterns. Fix for bug 957.
  10557. o Minor bugfixes (on 0.2.0.x):
  10558. - Actually return -1 in the error case for read_bandwidth_usage().
  10559. Harmless bug, since we currently don't care about the return value
  10560. anywhere. Bugfix on 0.2.0.9-alpha.
  10561. - Provide a more useful log message if bug 977 (related to buffer
  10562. freelists) ever reappears, and do not crash right away.
  10563. - Fix an assertion failure on 64-bit platforms when we allocated
  10564. memory right up to the end of a memarea, then realigned the memory
  10565. one step beyond the end. Fixes a possible cause of bug 930.
  10566. - Protect the count of open sockets with a mutex, so we can't
  10567. corrupt it when two threads are closing or opening sockets at once.
  10568. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  10569. - Don't allow a bridge to publish its router descriptor to a
  10570. non-bridge directory authority. Fixes part of bug 932.
  10571. - When we change to or from being a bridge, reset our counts of
  10572. client usage by country. Fixes bug 932.
  10573. - Fix a bug that made stream bandwidth get misreported to the
  10574. controller.
  10575. - Stop using malloc_usable_size() to use more area than we had
  10576. actually allocated: it was safe, but made valgrind really unhappy.
  10577. - Fix a memory leak when v3 directory authorities load their keys
  10578. and cert from disk. Bugfix on 0.2.0.1-alpha.
  10579. o Minor bugfixes (on 0.2.1.x):
  10580. - Fix use of freed memory when deciding to mark a non-addable
  10581. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  10582. Changes in version 0.2.1.14-rc - 2009-04-12
  10583. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  10584. series. It begins fixing some major performance problems, and also
  10585. finally addresses the bug that was causing relays on dynamic IP
  10586. addresses to fall out of the directory.
  10587. o Major features:
  10588. - Clients replace entry guards that were chosen more than a few months
  10589. ago. This change should significantly improve client performance,
  10590. especially once more people upgrade, since relays that have been
  10591. a guard for a long time are currently overloaded.
  10592. o Major bugfixes (on 0.2.0):
  10593. - Finally fix the bug where dynamic-IP relays disappear when their
  10594. IP address changes: directory mirrors were mistakenly telling
  10595. them their old address if they asked via begin_dir, so they
  10596. never got an accurate answer about their new address, so they
  10597. just vanished after a day. For belt-and-suspenders, relays that
  10598. don't set Address in their config now avoid using begin_dir for
  10599. all direct connections. Should fix bugs 827, 883, and 900.
  10600. - Relays were falling out of the networkstatus consensus for
  10601. part of a day if they changed their local config but the
  10602. authorities discarded their new descriptor as "not sufficiently
  10603. different". Now directory authorities accept a descriptor as changed
  10604. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  10605. patch by Sebastian.
  10606. - Avoid crashing in the presence of certain malformed descriptors.
  10607. Found by lark, and by automated fuzzing.
  10608. o Minor features:
  10609. - When generating circuit events with verbose nicknames for
  10610. controllers, try harder to look up nicknames for routers on a
  10611. circuit. (Previously, we would look in the router descriptors we had
  10612. for nicknames, but not in the consensus.) Partial fix for bug 941.
  10613. - If the bridge config line doesn't specify a port, assume 443.
  10614. This makes bridge lines a bit smaller and easier for users to
  10615. understand.
  10616. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  10617. bytes (aka 20KB/s), to match our documentation. Also update
  10618. directory authorities so they always assign the Fast flag to relays
  10619. with 20KB/s of capacity. Now people running relays won't suddenly
  10620. find themselves not seeing any use, if the network gets faster
  10621. on average.
  10622. - Update to the "April 3 2009" ip-to-country file.
  10623. o Minor bugfixes:
  10624. - Avoid trying to print raw memory to the logs when we decide to
  10625. give up on downloading a given relay descriptor. Bugfix on
  10626. 0.2.1.9-alpha.
  10627. - In tor-resolve, when the Tor client to use is specified by
  10628. <hostname>:<port>, actually use the specified port rather than
  10629. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  10630. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  10631. - When starting with a cache over a few days old, do not leak
  10632. memory for the obsolete router descriptors in it. Bugfix on
  10633. 0.2.0.33.
  10634. - Avoid double-free on list of successfully uploaded hidden
  10635. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  10636. - Change memarea_strndup() implementation to work even when
  10637. duplicating a string at the end of a page. This bug was
  10638. harmless for now, but could have meant crashes later. Fix by
  10639. lark. Bugfix on 0.2.1.1-alpha.
  10640. - Limit uploaded directory documents to be 16M rather than 500K.
  10641. The directory authorities were refusing v3 consensus votes from
  10642. other authorities, since the votes are now 504K. Fixes bug 959;
  10643. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  10644. - Directory authorities should never send a 503 "busy" response to
  10645. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  10646. bug 959.
  10647. Changes in version 0.2.1.13-alpha - 2009-03-09
  10648. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  10649. cleanups. We're finally getting close to a release candidate.
  10650. o Major bugfixes:
  10651. - Correctly update the list of which countries we exclude as
  10652. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  10653. lark. Bugfix on 0.2.1.6-alpha.
  10654. o Minor bugfixes (on 0.2.0.x and earlier):
  10655. - Automatically detect MacOSX versions earlier than 10.4.0, and
  10656. disable kqueue from inside Tor when running with these versions.
  10657. We previously did this from the startup script, but that was no
  10658. help to people who didn't use the startup script. Resolves bug 863.
  10659. - When we had picked an exit node for a connection, but marked it as
  10660. "optional", and it turned out we had no onion key for the exit,
  10661. stop wanting that exit and try again. This situation may not
  10662. be possible now, but will probably become feasible with proposal
  10663. 158. Spotted by rovv. Fixes another case of bug 752.
  10664. - Clients no longer cache certificates for authorities they do not
  10665. recognize. Bugfix on 0.2.0.9-alpha.
  10666. - When we can't transmit a DNS request due to a network error, retry
  10667. it after a while, and eventually transmit a failing response to
  10668. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  10669. - If the controller claimed responsibility for a stream, but that
  10670. stream never finished making its connection, it would live
  10671. forever in circuit_wait state. Now we close it after SocksTimeout
  10672. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  10673. - Drop begin cells to a hidden service if they come from the middle
  10674. of a circuit. Patch from lark.
  10675. - When we erroneously receive two EXTEND cells for the same circuit
  10676. ID on the same connection, drop the second. Patch from lark.
  10677. - Fix a crash that occurs on exit nodes when a nameserver request
  10678. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  10679. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  10680. bug 929.
  10681. - Do not assume that a stack-allocated character array will be
  10682. 64-bit aligned on platforms that demand that uint64_t access is
  10683. aligned. Possible fix for bug 604.
  10684. - Parse dates and IPv4 addresses in a locale- and libc-independent
  10685. manner, to avoid platform-dependent behavior on malformed input.
  10686. - Build correctly when configured to build outside the main source
  10687. path. Patch from Michael Gold.
  10688. - We were already rejecting relay begin cells with destination port
  10689. of 0. Now also reject extend cells with destination port or address
  10690. of 0. Suggested by lark.
  10691. o Minor bugfixes (on 0.2.1.x):
  10692. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  10693. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  10694. - If we're an exit node, scrub the IP address to which we are exiting
  10695. in the logs. Bugfix on 0.2.1.8-alpha.
  10696. o Minor features:
  10697. - On Linux, use the prctl call to re-enable core dumps when the user
  10698. is option is set.
  10699. - New controller event NEWCONSENSUS that lists the networkstatus
  10700. lines for every recommended relay. Now controllers like Torflow
  10701. can keep up-to-date on which relays they should be using.
  10702. - Update to the "February 26 2009" ip-to-country file.
  10703. Changes in version 0.2.0.34 - 2009-02-08
  10704. Tor 0.2.0.34 features several more security-related fixes. You should
  10705. upgrade, especially if you run an exit relay (remote crash) or a
  10706. directory authority (remote infinite loop), or you're on an older
  10707. (pre-XP) or not-recently-patched Windows (remote exploit).
  10708. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  10709. have many known flaws, and nobody should be using them. You should
  10710. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  10711. stop using those packages and upgrade anyway.
  10712. o Security fixes:
  10713. - Fix an infinite-loop bug on handling corrupt votes under certain
  10714. circumstances. Bugfix on 0.2.0.8-alpha.
  10715. - Fix a temporary DoS vulnerability that could be performed by
  10716. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  10717. - Avoid a potential crash on exit nodes when processing malformed
  10718. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  10719. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  10720. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  10721. o Minor bugfixes:
  10722. - Fix compilation on systems where time_t is a 64-bit integer.
  10723. Patch from Matthias Drochner.
  10724. - Don't consider expiring already-closed client connections. Fixes
  10725. bug 893. Bugfix on 0.0.2pre20.
  10726. Changes in version 0.2.1.12-alpha - 2009-02-08
  10727. Tor 0.2.1.12-alpha features several more security-related fixes. You
  10728. should upgrade, especially if you run an exit relay (remote crash) or
  10729. a directory authority (remote infinite loop), or you're on an older
  10730. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  10731. includes a big pile of minor bugfixes and cleanups.
  10732. o Security fixes:
  10733. - Fix an infinite-loop bug on handling corrupt votes under certain
  10734. circumstances. Bugfix on 0.2.0.8-alpha.
  10735. - Fix a temporary DoS vulnerability that could be performed by
  10736. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  10737. - Avoid a potential crash on exit nodes when processing malformed
  10738. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  10739. o Minor bugfixes:
  10740. - Let controllers actually ask for the "clients_seen" event for
  10741. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  10742. reported by Matt Edman.
  10743. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  10744. 0.2.1.11-alpha.
  10745. - Fix a bug in address parsing that was preventing bridges or hidden
  10746. service targets from being at IPv6 addresses.
  10747. - Solve a bug that kept hardware crypto acceleration from getting
  10748. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  10749. 0.0.9pre6.
  10750. - Remove a bash-ism from configure.in to build properly on non-Linux
  10751. platforms. Bugfix on 0.2.1.1-alpha.
  10752. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  10753. headers. Bugfix on 0.2.0.10-alpha.
  10754. - Don't consider expiring already-closed client connections. Fixes
  10755. bug 893. Bugfix on 0.0.2pre20.
  10756. - Fix another interesting corner-case of bug 891 spotted by rovv:
  10757. Previously, if two hosts had different amounts of clock drift, and
  10758. one of them created a new connection with just the wrong timing,
  10759. the other might decide to deprecate the new connection erroneously.
  10760. Bugfix on 0.1.1.13-alpha.
  10761. - Resolve a very rare crash bug that could occur when the user forced
  10762. a nameserver reconfiguration during the middle of a nameserver
  10763. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  10764. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  10765. Bugfix on 0.2.1.7-alpha.
  10766. - If we're using bridges and our network goes away, be more willing
  10767. to forgive our bridges and try again when we get an application
  10768. request. Bugfix on 0.2.0.x.
  10769. o Minor features:
  10770. - Support platforms where time_t is 64 bits long. (Congratulations,
  10771. NetBSD!) Patch from Matthias Drochner.
  10772. - Add a 'getinfo status/clients-seen' controller command, in case
  10773. controllers want to hear clients_seen events but connect late.
  10774. o Build changes:
  10775. - Disable GCC's strict alias optimization by default, to avoid the
  10776. likelihood of its introducing subtle bugs whenever our code violates
  10777. the letter of C99's alias rules.
  10778. Changes in version 0.2.0.33 - 2009-01-21
  10779. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  10780. useful to users. It also finally fixes a bug where a relay or client
  10781. that's been off for many days would take a long time to bootstrap.
  10782. This update also fixes an important security-related bug reported by
  10783. Ilja van Sprundel. You should upgrade. (We'll send out more details
  10784. about the bug once people have had some time to upgrade.)
  10785. o Security fixes:
  10786. - Fix a heap-corruption bug that may be remotely triggerable on
  10787. some platforms. Reported by Ilja van Sprundel.
  10788. o Major bugfixes:
  10789. - When a stream at an exit relay is in state "resolving" or
  10790. "connecting" and it receives an "end" relay cell, the exit relay
  10791. would silently ignore the end cell and not close the stream. If
  10792. the client never closes the circuit, then the exit relay never
  10793. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  10794. reported by "wood".
  10795. - When sending CREATED cells back for a given circuit, use a 64-bit
  10796. connection ID to find the right connection, rather than an addr:port
  10797. combination. Now that we can have multiple OR connections between
  10798. the same ORs, it is no longer possible to use addr:port to uniquely
  10799. identify a connection.
  10800. - Bridge relays that had DirPort set to 0 would stop fetching
  10801. descriptors shortly after startup, and then briefly resume
  10802. after a new bandwidth test and/or after publishing a new bridge
  10803. descriptor. Bridge users that try to bootstrap from them would
  10804. get a recent networkstatus but would get descriptors from up to
  10805. 18 hours earlier, meaning most of the descriptors were obsolete
  10806. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10807. - Prevent bridge relays from serving their 'extrainfo' document
  10808. to anybody who asks, now that extrainfo docs include potentially
  10809. sensitive aggregated client geoip summaries. Bugfix on
  10810. 0.2.0.13-alpha.
  10811. - If the cached networkstatus consensus is more than five days old,
  10812. discard it rather than trying to use it. In theory it could be
  10813. useful because it lists alternate directory mirrors, but in practice
  10814. it just means we spend many minutes trying directory mirrors that
  10815. are long gone from the network. Also discard router descriptors as
  10816. we load them if they are more than five days old, since the onion
  10817. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  10818. o Minor bugfixes:
  10819. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  10820. could make gcc generate non-functional binary search code. Bugfix
  10821. on 0.2.0.10-alpha.
  10822. - Build correctly on platforms without socklen_t.
  10823. - Compile without warnings on solaris.
  10824. - Avoid potential crash on internal error during signature collection.
  10825. Fixes bug 864. Patch from rovv.
  10826. - Correct handling of possible malformed authority signing key
  10827. certificates with internal signature types. Fixes bug 880.
  10828. Bugfix on 0.2.0.3-alpha.
  10829. - Fix a hard-to-trigger resource leak when logging credential status.
  10830. CID 349.
  10831. - When we can't initialize DNS because the network is down, do not
  10832. automatically stop Tor from starting. Instead, we retry failed
  10833. dns_init() every 10 minutes, and change the exit policy to reject
  10834. *:* until one succeeds. Fixes bug 691.
  10835. - Use 64 bits instead of 32 bits for connection identifiers used with
  10836. the controller protocol, to greatly reduce risk of identifier reuse.
  10837. - When we're choosing an exit node for a circuit, and we have
  10838. no pending streams, choose a good general exit rather than one that
  10839. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  10840. - Fix another case of assuming, when a specific exit is requested,
  10841. that we know more than the user about what hosts it allows.
  10842. Fixes one case of bug 752. Patch from rovv.
  10843. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  10844. seconds. Warn the user if lower values are given in the
  10845. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  10846. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  10847. user if lower values are given in the configuration. Bugfix on
  10848. 0.1.1.17-rc. Patch by Sebastian.
  10849. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  10850. the cache because we already had a v0 descriptor with the same ID.
  10851. Bugfix on 0.2.0.18-alpha.
  10852. - Fix a race condition when freeing keys shared between main thread
  10853. and CPU workers that could result in a memory leak. Bugfix on
  10854. 0.1.0.1-rc. Fixes bug 889.
  10855. - Send a valid END cell back when a client tries to connect to a
  10856. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  10857. 840. Patch from rovv.
  10858. - Check which hops rendezvous stream cells are associated with to
  10859. prevent possible guess-the-streamid injection attacks from
  10860. intermediate hops. Fixes another case of bug 446. Based on patch
  10861. from rovv.
  10862. - If a broken client asks a non-exit router to connect somewhere,
  10863. do not even do the DNS lookup before rejecting the connection.
  10864. Fixes another case of bug 619. Patch from rovv.
  10865. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10866. using the wrong onion key), we were dropping it and letting the
  10867. client time out. Now actually answer with a destroy cell. Fixes
  10868. bug 904. Bugfix on 0.0.2pre8.
  10869. o Minor bugfixes (hidden services):
  10870. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  10871. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  10872. o Minor features:
  10873. - Report the case where all signatures in a detached set are rejected
  10874. differently than the case where there is an error handling the
  10875. detached set.
  10876. - When we realize that another process has modified our cached
  10877. descriptors, print out a more useful error message rather than
  10878. triggering an assertion. Fixes bug 885. Patch from Karsten.
  10879. - Implement the 0x20 hack to better resist DNS poisoning: set the
  10880. case on outgoing DNS requests randomly, and reject responses that do
  10881. not match the case correctly. This logic can be disabled with the
  10882. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  10883. of servers that do not reliably preserve case in replies. See
  10884. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  10885. for more info.
  10886. - Check DNS replies for more matching fields to better resist DNS
  10887. poisoning.
  10888. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  10889. compress cells, which are basically all encrypted, compressed, or
  10890. both.
  10891. Changes in version 0.2.1.11-alpha - 2009-01-20
  10892. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  10893. week it will take a long time to bootstrap again" bug. It also fixes
  10894. an important security-related bug reported by Ilja van Sprundel. You
  10895. should upgrade. (We'll send out more details about the bug once people
  10896. have had some time to upgrade.)
  10897. o Security fixes:
  10898. - Fix a heap-corruption bug that may be remotely triggerable on
  10899. some platforms. Reported by Ilja van Sprundel.
  10900. o Major bugfixes:
  10901. - Discard router descriptors as we load them if they are more than
  10902. five days old. Otherwise if Tor is off for a long time and then
  10903. starts with cached descriptors, it will try to use the onion
  10904. keys in those obsolete descriptors when building circuits. Bugfix
  10905. on 0.2.0.x. Fixes bug 887.
  10906. o Minor features:
  10907. - Try to make sure that the version of Libevent we're running with
  10908. is binary-compatible with the one we built with. May address bug
  10909. 897 and others.
  10910. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  10911. for bug 905. Bugfix on 0.2.1.7-alpha.
  10912. - Add a new --enable-local-appdata configuration switch to change
  10913. the default location of the datadir on win32 from APPDATA to
  10914. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  10915. entirely. Patch from coderman.
  10916. o Minor bugfixes:
  10917. - Make outbound DNS packets respect the OutboundBindAddress setting.
  10918. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  10919. - When our circuit fails at the first hop (e.g. we get a destroy
  10920. cell back), avoid using that OR connection anymore, and also
  10921. tell all the one-hop directory requests waiting for it that they
  10922. should fail. Bugfix on 0.2.1.3-alpha.
  10923. - In the torify(1) manpage, mention that tsocks will leak your
  10924. DNS requests.
  10925. Changes in version 0.2.1.10-alpha - 2009-01-06
  10926. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  10927. would make the bridge relay not so useful if it had DirPort set to 0,
  10928. and one that could let an attacker learn a little bit of information
  10929. about the bridge's users), and a bug that would cause your Tor relay
  10930. to ignore a circuit create request it can't decrypt (rather than reply
  10931. with an error). It also fixes a wide variety of other bugs.
  10932. o Major bugfixes:
  10933. - If the cached networkstatus consensus is more than five days old,
  10934. discard it rather than trying to use it. In theory it could
  10935. be useful because it lists alternate directory mirrors, but in
  10936. practice it just means we spend many minutes trying directory
  10937. mirrors that are long gone from the network. Helps bug 887 a bit;
  10938. bugfix on 0.2.0.x.
  10939. - Bridge relays that had DirPort set to 0 would stop fetching
  10940. descriptors shortly after startup, and then briefly resume
  10941. after a new bandwidth test and/or after publishing a new bridge
  10942. descriptor. Bridge users that try to bootstrap from them would
  10943. get a recent networkstatus but would get descriptors from up to
  10944. 18 hours earlier, meaning most of the descriptors were obsolete
  10945. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10946. - Prevent bridge relays from serving their 'extrainfo' document
  10947. to anybody who asks, now that extrainfo docs include potentially
  10948. sensitive aggregated client geoip summaries. Bugfix on
  10949. 0.2.0.13-alpha.
  10950. o Minor features:
  10951. - New controller event "clients_seen" to report a geoip-based summary
  10952. of which countries we've seen clients from recently. Now controllers
  10953. like Vidalia can show bridge operators that they're actually making
  10954. a difference.
  10955. - Build correctly against versions of OpenSSL 0.9.8 or later built
  10956. without support for deprecated functions.
  10957. - Update to the "December 19 2008" ip-to-country file.
  10958. o Minor bugfixes (on 0.2.0.x):
  10959. - Authorities now vote for the Stable flag for any router whose
  10960. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  10961. - Do not remove routers as too old if we do not have any consensus
  10962. document. Bugfix on 0.2.0.7-alpha.
  10963. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  10964. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  10965. - When an exit relay resolves a stream address to a local IP address,
  10966. do not just keep retrying that same exit relay over and
  10967. over. Instead, just close the stream. Addresses bug 872. Bugfix
  10968. on 0.2.0.32. Patch from rovv.
  10969. - If a hidden service sends us an END cell, do not consider
  10970. retrying the connection; just close it. Patch from rovv.
  10971. - When we made bridge authorities stop serving bridge descriptors over
  10972. unencrypted links, we also broke DirPort reachability testing for
  10973. bridges. So bridges with a non-zero DirPort were printing spurious
  10974. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  10975. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10976. using the wrong onion key), we were dropping it and letting the
  10977. client time out. Now actually answer with a destroy cell. Fixes
  10978. bug 904. Bugfix on 0.0.2pre8.
  10979. - Squeeze 2-5% out of client performance (according to oprofile) by
  10980. improving the implementation of some policy-manipulation functions.
  10981. o Minor bugfixes (on 0.2.1.x):
  10982. - Make get_interface_address() function work properly again; stop
  10983. guessing the wrong parts of our address as our address.
  10984. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  10985. send on that circuit. Otherwise we might violate the proposal-110
  10986. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  10987. thanks to Karsten.
  10988. - When we're sending non-EXTEND cells to the first hop in a circuit,
  10989. for example to use an encrypted directory connection, we don't need
  10990. to use RELAY_EARLY cells: the first hop knows what kind of cell
  10991. it is, and nobody else can even see the cell type. Conserving
  10992. RELAY_EARLY cells makes it easier to cannibalize circuits like
  10993. this later.
  10994. - Stop logging nameserver addresses in reverse order.
  10995. - If we are retrying a directory download slowly over and over, do
  10996. not automatically give up after the 254th failure. Bugfix on
  10997. 0.2.1.9-alpha.
  10998. - Resume reporting accurate "stream end" reasons to the local control
  10999. port. They were lost in the changes for Proposal 148. Bugfix on
  11000. 0.2.1.9-alpha.
  11001. o Deprecated and removed features:
  11002. - The old "tor --version --version" command, which would print out
  11003. the subversion "Id" of most of the source files, is now removed. It
  11004. turned out to be less useful than we'd expected, and harder to
  11005. maintain.
  11006. o Code simplifications and refactoring:
  11007. - Change our header file guard macros to be less likely to conflict
  11008. with system headers. Adam Langley noticed that we were conflicting
  11009. with log.h on Android.
  11010. - Tool-assisted documentation cleanup. Nearly every function or
  11011. static variable in Tor should have its own documentation now.
  11012. Changes in version 0.2.1.9-alpha - 2008-12-25
  11013. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  11014. o New directory authorities:
  11015. - gabelmoo (the authority run by Karsten Loesing) now has a new
  11016. IP address.
  11017. o Security fixes:
  11018. - Never use a connection with a mismatched address to extend a
  11019. circuit, unless that connection is canonical. A canonical
  11020. connection is one whose address is authenticated by the router's
  11021. identity key, either in a NETINFO cell or in a router descriptor.
  11022. - Avoid a possible memory corruption bug when receiving hidden service
  11023. descriptors. Bugfix on 0.2.1.6-alpha.
  11024. o Major bugfixes:
  11025. - Fix a logic error that would automatically reject all but the first
  11026. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  11027. part of bug 813/868. Bug spotted by coderman.
  11028. - When a stream at an exit relay is in state "resolving" or
  11029. "connecting" and it receives an "end" relay cell, the exit relay
  11030. would silently ignore the end cell and not close the stream. If
  11031. the client never closes the circuit, then the exit relay never
  11032. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  11033. reported by "wood".
  11034. - When we can't initialize DNS because the network is down, do not
  11035. automatically stop Tor from starting. Instead, retry failed
  11036. dns_init() every 10 minutes, and change the exit policy to reject
  11037. *:* until one succeeds. Fixes bug 691.
  11038. o Minor features:
  11039. - Give a better error message when an overzealous init script says
  11040. "sudo -u username tor --user username". Makes Bug 882 easier for
  11041. users to diagnose.
  11042. - When a directory authority gives us a new guess for our IP address,
  11043. log which authority we used. Hopefully this will help us debug
  11044. the recent complaints about bad IP address guesses.
  11045. - Detect svn revision properly when we're using git-svn.
  11046. - Try not to open more than one descriptor-downloading connection
  11047. to an authority at once. This should reduce load on directory
  11048. authorities. Fixes bug 366.
  11049. - Add cross-certification to newly generated certificates, so that
  11050. a signing key is enough information to look up a certificate.
  11051. Partial implementation of proposal 157.
  11052. - Start serving certificates by <identity digest, signing key digest>
  11053. pairs. Partial implementation of proposal 157.
  11054. - Clients now never report any stream end reason except 'MISC'.
  11055. Implements proposal 148.
  11056. - On platforms with a maximum syslog string length, truncate syslog
  11057. messages to that length ourselves, rather than relying on the
  11058. system to do it for us.
  11059. - Optimize out calls to time(NULL) that occur for every IO operation,
  11060. or for every cell. On systems where time() is a slow syscall,
  11061. this fix will be slightly helpful.
  11062. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  11063. - When we download a descriptor that we then immediately (as
  11064. a directory authority) reject, do not retry downloading it right
  11065. away. Should save some bandwidth on authorities. Fix for bug
  11066. 888. Patch by Sebastian Hahn.
  11067. - When a download gets us zero good descriptors, do not notify
  11068. Tor that new directory information has arrived.
  11069. - Avoid some nasty corner cases in the logic for marking connections
  11070. as too old or obsolete or noncanonical for circuits. Partial
  11071. bugfix on bug 891.
  11072. o Minor features (controller):
  11073. - New CONSENSUS_ARRIVED event to note when a new consensus has
  11074. been fetched and validated.
  11075. - When we realize that another process has modified our cached
  11076. descriptors file, print out a more useful error message rather
  11077. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  11078. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  11079. controllers to prevent SIGHUP from reloading the
  11080. configuration. Fixes bug 856.
  11081. o Minor bugfixes:
  11082. - Resume using the correct "REASON=" stream when telling the
  11083. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  11084. - When a canonical connection appears later in our internal list
  11085. than a noncanonical one for a given OR ID, always use the
  11086. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  11087. Spotted by rovv.
  11088. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  11089. seconds. Warn the user if lower values are given in the
  11090. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  11091. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  11092. user if lower values are given in the configuration. Bugfix on
  11093. 0.1.1.17-rc. Patch by Sebastian.
  11094. - Fix a race condition when freeing keys shared between main thread
  11095. and CPU workers that could result in a memory leak. Bugfix on
  11096. 0.1.0.1-rc. Fixes bug 889.
  11097. o Minor bugfixes (hidden services):
  11098. - Do not throw away existing introduction points on SIGHUP (bugfix on
  11099. 0.0.6pre1); also, do not stall hidden services because we're
  11100. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  11101. by John Brooks. Patch by Karsten. Fixes bug 874.
  11102. - Fix a memory leak when we decline to add a v2 rendezvous
  11103. descriptor to the cache because we already had a v0 descriptor
  11104. with the same ID. Bugfix on 0.2.0.18-alpha.
  11105. o Deprecated and removed features:
  11106. - RedirectExits has been removed. It was deprecated since
  11107. 0.2.0.3-alpha.
  11108. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  11109. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  11110. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  11111. o Code simplifications and refactoring:
  11112. - Rename the confusing or_is_obsolete field to the more appropriate
  11113. is_bad_for_new_circs, and move it to or_connection_t where it
  11114. belongs.
  11115. - Move edge-only flags from connection_t to edge_connection_t: not
  11116. only is this better coding, but on machines of plausible alignment,
  11117. it should save 4-8 bytes per connection_t. "Every little bit helps."
  11118. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  11119. for consistency; keep old option working for backward compatibility.
  11120. - Simplify the code for finding connections to use for a circuit.
  11121. Changes in version 0.2.1.8-alpha - 2008-12-08
  11122. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  11123. builds better on unusual platforms like Solaris and old OS X, and
  11124. fixes a variety of other issues.
  11125. o Major features:
  11126. - New DirPortFrontPage option that takes an html file and publishes
  11127. it as "/" on the DirPort. Now relay operators can provide a
  11128. disclaimer without needing to set up a separate webserver. There's
  11129. a sample disclaimer in contrib/tor-exit-notice.html.
  11130. o Security fixes:
  11131. - When the client is choosing entry guards, now it selects at most
  11132. one guard from a given relay family. Otherwise we could end up with
  11133. all of our entry points into the network run by the same operator.
  11134. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  11135. o Major bugfixes:
  11136. - Fix a DOS opportunity during the voting signature collection process
  11137. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  11138. - Fix a possible segfault when establishing an exit connection. Bugfix
  11139. on 0.2.1.5-alpha.
  11140. o Minor bugfixes:
  11141. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  11142. bug 859.
  11143. - Made Tor a little less aggressive about deleting expired
  11144. certificates. Partial fix for bug 854.
  11145. - Stop doing unaligned memory access that generated bus errors on
  11146. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  11147. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  11148. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  11149. - Make USR2 log-level switch take effect immediately. Bugfix on
  11150. 0.1.2.8-beta.
  11151. - If one win32 nameserver fails to get added, continue adding the
  11152. rest, and don't automatically fail.
  11153. - Use fcntl() for locking when flock() is not available. Should fix
  11154. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  11155. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  11156. could make gcc generate non-functional binary search code. Bugfix
  11157. on 0.2.0.10-alpha.
  11158. - Build correctly on platforms without socklen_t.
  11159. - Avoid potential crash on internal error during signature collection.
  11160. Fixes bug 864. Patch from rovv.
  11161. - Do not use C's stdio library for writing to log files. This will
  11162. improve logging performance by a minute amount, and will stop
  11163. leaking fds when our disk is full. Fixes bug 861.
  11164. - Stop erroneous use of O_APPEND in cases where we did not in fact
  11165. want to re-seek to the end of a file before every last write().
  11166. - Correct handling of possible malformed authority signing key
  11167. certificates with internal signature types. Fixes bug 880. Bugfix
  11168. on 0.2.0.3-alpha.
  11169. - Fix a hard-to-trigger resource leak when logging credential status.
  11170. CID 349.
  11171. o Minor features:
  11172. - Directory mirrors no longer fetch the v1 directory or
  11173. running-routers files. They are obsolete, and nobody asks for them
  11174. anymore. This is the first step to making v1 authorities obsolete.
  11175. o Minor features (controller):
  11176. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  11177. bug 858.
  11178. Changes in version 0.2.0.32 - 2008-11-20
  11179. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  11180. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  11181. a smaller security flaw that might allow an attacker to access local
  11182. services, further improves hidden service performance, and fixes a
  11183. variety of other issues.
  11184. o Security fixes:
  11185. - The "User" and "Group" config options did not clear the
  11186. supplementary group entries for the Tor process. The "User" option
  11187. is now more robust, and we now set the groups to the specified
  11188. user's primary group. The "Group" option is now ignored. For more
  11189. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  11190. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  11191. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  11192. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  11193. consistently obeyed: if an exit relay refuses a stream because its
  11194. exit policy doesn't allow it, we would remember what IP address
  11195. the relay said the destination address resolves to, even if it's
  11196. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  11197. o Major bugfixes:
  11198. - Fix a DOS opportunity during the voting signature collection process
  11199. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  11200. o Major bugfixes (hidden services):
  11201. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11202. we were failing the whole hidden service request when the v0
  11203. descriptor fetch fails, even if the v2 fetch is still pending and
  11204. might succeed. Similarly, if the last v2 fetch fails, we were
  11205. failing the whole hidden service request even if a v0 fetch is
  11206. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11207. - When extending a circuit to a hidden service directory to upload a
  11208. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11209. requests failed, because the router descriptor has not been
  11210. downloaded yet. In these cases, do not attempt to upload the
  11211. rendezvous descriptor, but wait until the router descriptor is
  11212. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  11213. descriptor from a hidden service directory for which the router
  11214. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  11215. on 0.2.0.10-alpha.
  11216. o Minor bugfixes:
  11217. - Fix several infrequent memory leaks spotted by Coverity.
  11218. - When testing for libevent functions, set the LDFLAGS variable
  11219. correctly. Found by Riastradh.
  11220. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11221. bootstrapping with tunneled directory connections. Bugfix on
  11222. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11223. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11224. and we know that server B rejects most-but-not all connections to
  11225. port 80, we would previously reject the connection. Now, we assume
  11226. the user knows what they were asking for. Fixes bug 752. Bugfix
  11227. on 0.0.9rc5. Diagnosed by BarkerJr.
  11228. - If we overrun our per-second write limits a little, count this as
  11229. having used up our write allocation for the second, and choke
  11230. outgoing directory writes. Previously, we had only counted this when
  11231. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  11232. Bugfix on 0.2.0.x (??).
  11233. - Remove the old v2 directory authority 'lefkada' from the default
  11234. list. It has been gone for many months.
  11235. - Stop doing unaligned memory access that generated bus errors on
  11236. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  11237. - Make USR2 log-level switch take effect immediately. Bugfix on
  11238. 0.1.2.8-beta.
  11239. o Minor bugfixes (controller):
  11240. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  11241. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  11242. Changes in version 0.2.1.7-alpha - 2008-11-08
  11243. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  11244. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  11245. a smaller security flaw that might allow an attacker to access local
  11246. services, adds better defense against DNS poisoning attacks on exit
  11247. relays, further improves hidden service performance, and fixes a
  11248. variety of other issues.
  11249. o Security fixes:
  11250. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  11251. consistently obeyed: if an exit relay refuses a stream because its
  11252. exit policy doesn't allow it, we would remember what IP address
  11253. the relay said the destination address resolves to, even if it's
  11254. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  11255. - The "User" and "Group" config options did not clear the
  11256. supplementary group entries for the Tor process. The "User" option
  11257. is now more robust, and we now set the groups to the specified
  11258. user's primary group. The "Group" option is now ignored. For more
  11259. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  11260. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  11261. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  11262. - Do not use or believe expired v3 authority certificates. Patch
  11263. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  11264. o Minor features:
  11265. - Now NodeFamily and MyFamily config options allow spaces in
  11266. identity fingerprints, so it's easier to paste them in.
  11267. Suggested by Lucky Green.
  11268. - Implement the 0x20 hack to better resist DNS poisoning: set the
  11269. case on outgoing DNS requests randomly, and reject responses that do
  11270. not match the case correctly. This logic can be disabled with the
  11271. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  11272. of servers that do not reliably preserve case in replies. See
  11273. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  11274. for more info.
  11275. - Preserve case in replies to DNSPort requests in order to support
  11276. the 0x20 hack for resisting DNS poisoning attacks.
  11277. o Hidden service performance improvements:
  11278. - When the client launches an introduction circuit, retry with a
  11279. new circuit after 30 seconds rather than 60 seconds.
  11280. - Launch a second client-side introduction circuit in parallel
  11281. after a delay of 15 seconds (based on work by Christian Wilms).
  11282. - Hidden services start out building five intro circuits rather
  11283. than three, and when the first three finish they publish a service
  11284. descriptor using those. Now we publish our service descriptor much
  11285. faster after restart.
  11286. o Minor bugfixes:
  11287. - Minor fix in the warning messages when you're having problems
  11288. bootstrapping; also, be more forgiving of bootstrap problems when
  11289. we're still making incremental progress on a given bootstrap phase.
  11290. - When we're choosing an exit node for a circuit, and we have
  11291. no pending streams, choose a good general exit rather than one that
  11292. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  11293. - Send a valid END cell back when a client tries to connect to a
  11294. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  11295. 840. Patch from rovv.
  11296. - If a broken client asks a non-exit router to connect somewhere,
  11297. do not even do the DNS lookup before rejecting the connection.
  11298. Fixes another case of bug 619. Patch from rovv.
  11299. - Fix another case of assuming, when a specific exit is requested,
  11300. that we know more than the user about what hosts it allows.
  11301. Fixes another case of bug 752. Patch from rovv.
  11302. - Check which hops rendezvous stream cells are associated with to
  11303. prevent possible guess-the-streamid injection attacks from
  11304. intermediate hops. Fixes another case of bug 446. Based on patch
  11305. from rovv.
  11306. - Avoid using a negative right-shift when comparing 32-bit
  11307. addresses. Possible fix for bug 845 and bug 811.
  11308. - Make the assert_circuit_ok() function work correctly on circuits that
  11309. have already been marked for close.
  11310. - Fix read-off-the-end-of-string error in unit tests when decoding
  11311. introduction points.
  11312. - Fix uninitialized size field for memory area allocation: may improve
  11313. memory performance during directory parsing.
  11314. - Treat duplicate certificate fetches as failures, so that we do
  11315. not try to re-fetch an expired certificate over and over and over.
  11316. - Do not say we're fetching a certificate when we'll in fact skip it
  11317. because of a pending download.
  11318. Changes in version 0.2.1.6-alpha - 2008-09-30
  11319. Tor 0.2.1.6-alpha further improves performance and robustness of
  11320. hidden services, starts work on supporting per-country relay selection,
  11321. and fixes a variety of smaller issues.
  11322. o Major features:
  11323. - Implement proposal 121: make it possible to build hidden services
  11324. that only certain clients are allowed to connect to. This is
  11325. enforced at several points, so that unauthorized clients are unable
  11326. to send INTRODUCE cells to the service, or even (depending on the
  11327. type of authentication) to learn introduction points. This feature
  11328. raises the bar for certain kinds of active attacks against hidden
  11329. services. Code by Karsten Loesing.
  11330. - Relays now store and serve v2 hidden service descriptors by default,
  11331. i.e., the new default value for HidServDirectoryV2 is 1. This is
  11332. the last step in proposal 114, which aims to make hidden service
  11333. lookups more reliable.
  11334. - Start work to allow node restrictions to include country codes. The
  11335. syntax to exclude nodes in a country with country code XX is
  11336. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  11337. refinement to decide what config options should take priority if
  11338. you ask to both use a particular node and exclude it.
  11339. - Allow ExitNodes list to include IP ranges and country codes, just
  11340. like the Exclude*Nodes lists. Patch from Robert Hogan.
  11341. o Major bugfixes:
  11342. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  11343. Tor to fail to start if you had it configured to use a bridge
  11344. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  11345. - When extending a circuit to a hidden service directory to upload a
  11346. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11347. requests failed, because the router descriptor had not been
  11348. downloaded yet. In these cases, we now wait until the router
  11349. descriptor is downloaded, and then retry. Likewise, clients
  11350. now skip over a hidden service directory if they don't yet have
  11351. its router descriptor, rather than futilely requesting it and
  11352. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  11353. on 0.2.0.10-alpha.
  11354. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11355. we were failing the whole hidden service request when the v0
  11356. descriptor fetch fails, even if the v2 fetch is still pending and
  11357. might succeed. Similarly, if the last v2 fetch fails, we were
  11358. failing the whole hidden service request even if a v0 fetch is
  11359. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11360. - DNS replies need to have names matching their requests, but
  11361. these names should be in the questions section, not necessarily
  11362. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  11363. o Minor features:
  11364. - Update to the "September 1 2008" ip-to-country file.
  11365. - Allow ports 465 and 587 in the default exit policy again. We had
  11366. rejected them in 0.1.0.15, because back in 2005 they were commonly
  11367. misconfigured and ended up as spam targets. We hear they are better
  11368. locked down these days.
  11369. - Use a lockfile to make sure that two Tor processes are not
  11370. simultaneously running with the same datadir.
  11371. - Serve the latest v3 networkstatus consensus via the control
  11372. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  11373. - Better logging about stability/reliability calculations on directory
  11374. servers.
  11375. - Drop the requirement to have an open dir port for storing and
  11376. serving v2 hidden service descriptors.
  11377. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  11378. help debug WFU and MTBF calculations.
  11379. - Implement most of Proposal 152: allow specialized servers to permit
  11380. single-hop circuits, and clients to use those servers to build
  11381. single-hop circuits when using a specialized controller. Patch
  11382. from Josh Albrecht. Resolves feature request 768.
  11383. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  11384. people find host:port too confusing.
  11385. - Make TrackHostExit mappings expire a while after their last use, not
  11386. after their creation. Patch from Robert Hogan.
  11387. - Provide circuit purposes along with circuit events to the controller.
  11388. o Minor bugfixes:
  11389. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  11390. Reported by Tas.
  11391. - Fixed some memory leaks -- some quite frequent, some almost
  11392. impossible to trigger -- based on results from Coverity.
  11393. - When testing for libevent functions, set the LDFLAGS variable
  11394. correctly. Found by Riastradh.
  11395. - Fix an assertion bug in parsing policy-related options; possible fix
  11396. for bug 811.
  11397. - Catch and report a few more bootstrapping failure cases when Tor
  11398. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  11399. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11400. bootstrapping with tunneled directory connections. Bugfix on
  11401. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11402. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11403. and we know that server B rejects most-but-not all connections to
  11404. port 80, we would previously reject the connection. Now, we assume
  11405. the user knows what they were asking for. Fixes bug 752. Bugfix
  11406. on 0.0.9rc5. Diagnosed by BarkerJr.
  11407. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  11408. service directories if they have no advertised dir port. Bugfix
  11409. on 0.2.0.10-alpha.
  11410. - If we overrun our per-second write limits a little, count this as
  11411. having used up our write allocation for the second, and choke
  11412. outgoing directory writes. Previously, we had only counted this when
  11413. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  11414. Bugfix on 0.2.0.x (??).
  11415. - Avoid a "0 divided by 0" calculation when calculating router uptime
  11416. at directory authorities. Bugfix on 0.2.0.8-alpha.
  11417. - Make DNS resolved controller events into "CLOSED", not
  11418. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  11419. bug 807.
  11420. - Fix a bug where an unreachable relay would establish enough
  11421. reachability testing circuits to do a bandwidth test -- if
  11422. we already have a connection to the middle hop of the testing
  11423. circuit, then it could establish the last hop by using the existing
  11424. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  11425. circuits no longer use entry guards in 0.2.1.3-alpha.
  11426. - If we have correct permissions on $datadir, we complain to stdout
  11427. and fail to start. But dangerous permissions on
  11428. $datadir/cached-status/ would cause us to open a log and complain
  11429. there. Now complain to stdout and fail to start in both cases. Fixes
  11430. bug 820, reported by seeess.
  11431. - Remove the old v2 directory authority 'lefkada' from the default
  11432. list. It has been gone for many months.
  11433. o Code simplifications and refactoring:
  11434. - Revise the connection_new functions so that a more typesafe variant
  11435. exists. This will work better with Coverity, and let us find any
  11436. actual mistakes we're making here.
  11437. - Refactor unit testing logic so that dmalloc can be used sensibly
  11438. with unit tests to check for memory leaks.
  11439. - Move all hidden-service related fields from connection and circuit
  11440. structure to substructures: this way they won't eat so much memory.
  11441. Changes in version 0.2.0.31 - 2008-09-03
  11442. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  11443. a big bug we're seeing where in rare cases traffic from one Tor stream
  11444. gets mixed into another stream, and fixes a variety of smaller issues.
  11445. o Major bugfixes:
  11446. - Make sure that two circuits can never exist on the same connection
  11447. with the same circuit ID, even if one is marked for close. This
  11448. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  11449. - Relays now reject risky extend cells: if the extend cell includes
  11450. a digest of all zeroes, or asks to extend back to the relay that
  11451. sent the extend cell, tear down the circuit. Ideas suggested
  11452. by rovv.
  11453. - If not enough of our entry guards are available so we add a new
  11454. one, we might use the new one even if it overlapped with the
  11455. current circuit's exit relay (or its family). Anonymity bugfix
  11456. pointed out by rovv.
  11457. o Minor bugfixes:
  11458. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  11459. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  11460. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  11461. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  11462. - Pick size of default geoip filename string correctly on windows.
  11463. Fixes bug 806. Bugfix on 0.2.0.30.
  11464. - Make the autoconf script accept the obsolete --with-ssl-dir
  11465. option as an alias for the actually-working --with-openssl-dir
  11466. option. Fix the help documentation to recommend --with-openssl-dir.
  11467. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  11468. - When using the TransPort option on OpenBSD, and using the User
  11469. option to change UID and drop privileges, make sure to open
  11470. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  11471. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  11472. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  11473. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  11474. on the client side when connecting to a hidden service. Bugfix
  11475. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  11476. - When closing an application-side connection because its circuit is
  11477. getting torn down, generate the stream event correctly. Bugfix on
  11478. 0.1.2.x. Anonymous patch.
  11479. Changes in version 0.2.1.5-alpha - 2008-08-31
  11480. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  11481. in a lot of the infrastructure for adding authorization to hidden
  11482. services, lays the groundwork for having clients read their load
  11483. balancing information out of the networkstatus consensus rather than
  11484. the individual router descriptors, addresses two potential anonymity
  11485. issues, and fixes a variety of smaller issues.
  11486. o Major features:
  11487. - Convert many internal address representations to optionally hold
  11488. IPv6 addresses.
  11489. - Generate and accept IPv6 addresses in many protocol elements.
  11490. - Make resolver code handle nameservers located at ipv6 addresses.
  11491. - Begin implementation of proposal 121 ("Client authorization for
  11492. hidden services"): configure hidden services with client
  11493. authorization, publish descriptors for them, and configure
  11494. authorization data for hidden services at clients. The next
  11495. step is to actually access hidden services that perform client
  11496. authorization.
  11497. - More progress toward proposal 141: Network status consensus
  11498. documents and votes now contain bandwidth information for each
  11499. router and a summary of that router's exit policy. Eventually this
  11500. will be used by clients so that they do not have to download every
  11501. known descriptor before building circuits.
  11502. o Major bugfixes (on 0.2.0.x and before):
  11503. - When sending CREATED cells back for a given circuit, use a 64-bit
  11504. connection ID to find the right connection, rather than an addr:port
  11505. combination. Now that we can have multiple OR connections between
  11506. the same ORs, it is no longer possible to use addr:port to uniquely
  11507. identify a connection.
  11508. - Relays now reject risky extend cells: if the extend cell includes
  11509. a digest of all zeroes, or asks to extend back to the relay that
  11510. sent the extend cell, tear down the circuit. Ideas suggested
  11511. by rovv.
  11512. - If not enough of our entry guards are available so we add a new
  11513. one, we might use the new one even if it overlapped with the
  11514. current circuit's exit relay (or its family). Anonymity bugfix
  11515. pointed out by rovv.
  11516. o Minor bugfixes:
  11517. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  11518. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  11519. - When using the TransPort option on OpenBSD, and using the User
  11520. option to change UID and drop privileges, make sure to open /dev/pf
  11521. before dropping privileges. Fixes bug 782. Patch from Christopher
  11522. Davis. Bugfix on 0.1.2.1-alpha.
  11523. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  11524. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  11525. - Add a missing safe_str() call for a debug log message.
  11526. - Use 64 bits instead of 32 bits for connection identifiers used with
  11527. the controller protocol, to greatly reduce risk of identifier reuse.
  11528. - Make the autoconf script accept the obsolete --with-ssl-dir
  11529. option as an alias for the actually-working --with-openssl-dir
  11530. option. Fix the help documentation to recommend --with-openssl-dir.
  11531. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  11532. o Minor features:
  11533. - Rate-limit too-many-sockets messages: when they happen, they happen
  11534. a lot. Resolves bug 748.
  11535. - Resist DNS poisoning a little better by making sure that names in
  11536. answer sections match.
  11537. - Print the SOCKS5 error message string as well as the error code
  11538. when a tor-resolve request fails. Patch from Jacob.
  11539. Changes in version 0.2.1.4-alpha - 2008-08-04
  11540. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  11541. o Major bugfixes:
  11542. - The address part of exit policies was not correctly written
  11543. to router descriptors. This generated router descriptors that failed
  11544. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  11545. on 0.2.1.3-alpha.
  11546. - Tor triggered a false assert when extending a circuit to a relay
  11547. but we already have a connection open to that relay. Noticed by
  11548. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  11549. o Minor bugfixes:
  11550. - Fix a hidden service logging bug: in some edge cases, the router
  11551. descriptor of a previously picked introduction point becomes
  11552. obsolete and we need to give up on it rather than continually
  11553. complaining that it has become obsolete. Observed by xiando. Bugfix
  11554. on 0.2.1.3-alpha.
  11555. o Removed features:
  11556. - Take out the TestVia config option, since it was a workaround for
  11557. a bug that was fixed in Tor 0.1.1.21.
  11558. Changes in version 0.2.1.3-alpha - 2008-08-03
  11559. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  11560. infinite-length circuit attacks (see proposal 110); fixes a bug that
  11561. might cause exit relays to corrupt streams they send back; allows
  11562. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  11563. ExcludeExitNodes config options; and fixes a big pile of bugs.
  11564. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  11565. - Send a bootstrap problem "warn" event on the first problem if the
  11566. reason is NO_ROUTE (that is, our network is down).
  11567. o Major features:
  11568. - Implement most of proposal 110: The first K cells to be sent
  11569. along a circuit are marked as special "early" cells; only K "early"
  11570. cells will be allowed. Once this code is universal, we can block
  11571. certain kinds of DOS attack by requiring that EXTEND commands must
  11572. be sent using an "early" cell.
  11573. o Major bugfixes:
  11574. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  11575. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  11576. on the client side when connecting to a hidden service. Bugfix
  11577. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  11578. - Ensure that two circuits can never exist on the same connection
  11579. with the same circuit ID, even if one is marked for close. This
  11580. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  11581. o Minor features:
  11582. - When relays do their initial bandwidth measurement, don't limit
  11583. to just our entry guards for the test circuits. Otherwise we tend
  11584. to have multiple test circuits going through a single entry guard,
  11585. which makes our bandwidth test less accurate. Fixes part of bug 654;
  11586. patch contributed by Josh Albrecht.
  11587. - Add an ExcludeExitNodes option so users can list a set of nodes
  11588. that should be be excluded from the exit node position, but
  11589. allowed elsewhere. Implements proposal 151.
  11590. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  11591. ExcludeNodes and ExcludeExitNodes lists.
  11592. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  11593. be more efficient. Formerly it was quadratic in the number of
  11594. servers; now it should be linear. Fixes bug 509.
  11595. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  11596. and n_conn_id_digest fields into a separate structure that's
  11597. only needed when the circuit has not yet attached to an n_conn.
  11598. o Minor bugfixes:
  11599. - Change the contrib/tor.logrotate script so it makes the new
  11600. logs as "_tor:_tor" rather than the default, which is generally
  11601. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  11602. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  11603. warnings (occasionally), but it can also cause the compiler to
  11604. eliminate error-checking code. Suggested by Peter Gutmann.
  11605. - When a hidden service is giving up on an introduction point candidate
  11606. that was not included in the last published rendezvous descriptor,
  11607. don't reschedule publication of the next descriptor. Fixes bug 763.
  11608. Bugfix on 0.0.9.3.
  11609. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  11610. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  11611. and nobody claims to be using them. Fixes bug 754. Bugfix on
  11612. 0.1.0.1-rc. Patch from Christian Wilms.
  11613. - Fix a small alignment and memory-wasting bug on buffer chunks.
  11614. Spotted by rovv.
  11615. o Minor bugfixes (controller):
  11616. - When closing an application-side connection because its circuit
  11617. is getting torn down, generate the stream event correctly.
  11618. Bugfix on 0.1.2.x. Anonymous patch.
  11619. o Removed features:
  11620. - Remove all backward-compatibility code to support relays running
  11621. versions of Tor so old that they no longer work at all on the
  11622. Tor network.
  11623. Changes in version 0.2.0.30 - 2008-07-15
  11624. o Minor bugfixes:
  11625. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  11626. warnings (occasionally), but it can also cause the compiler to
  11627. eliminate error-checking code. Suggested by Peter Gutmann.
  11628. Changes in version 0.2.0.29-rc - 2008-07-08
  11629. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  11630. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  11631. o Major bugfixes:
  11632. - If you have more than one bridge but don't know their keys,
  11633. you would only launch a request for the descriptor of the first one
  11634. on your list. (Tor considered launching requests for the others, but
  11635. found that it already had a connection on the way for $0000...0000
  11636. so it didn't open another.) Bugfix on 0.2.0.x.
  11637. - If you have more than one bridge but don't know their keys, and the
  11638. connection to one of the bridges failed, you would cancel all
  11639. pending bridge connections. (After all, they all have the same
  11640. digest.) Bugfix on 0.2.0.x.
  11641. - When a hidden service was trying to establish an introduction point,
  11642. and Tor had built circuits preemptively for such purposes, we
  11643. were ignoring all the preemptive circuits and launching a new one
  11644. instead. Bugfix on 0.2.0.14-alpha.
  11645. - When a hidden service was trying to establish an introduction point,
  11646. and Tor *did* manage to reuse one of the preemptively built
  11647. circuits, it didn't correctly remember which one it used,
  11648. so it asked for another one soon after, until there were no
  11649. more preemptive circuits, at which point it launched one from
  11650. scratch. Bugfix on 0.0.9.x.
  11651. - Make directory servers include the X-Your-Address-Is: http header in
  11652. their responses even for begin_dir conns. Now clients who only
  11653. ever use begin_dir connections still have a way to learn their IP
  11654. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  11655. o Minor bugfixes:
  11656. - Fix a macro/CPP interaction that was confusing some compilers:
  11657. some GCCs don't like #if/#endif pairs inside macro arguments.
  11658. Fixes bug 707.
  11659. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  11660. Fixes bug 704; fix from Steven Murdoch.
  11661. - When opening /dev/null in finish_daemonize(), do not pass the
  11662. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  11663. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  11664. - Correctly detect transparent proxy support on Linux hosts that
  11665. require in.h to be included before netfilter_ipv4.h. Patch
  11666. from coderman.
  11667. - Disallow session resumption attempts during the renegotiation
  11668. stage of the v2 handshake protocol. Clients should never be trying
  11669. session resumption at this point, but apparently some did, in
  11670. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  11671. found by Geoff Goodell.
  11672. Changes in version 0.2.1.2-alpha - 2008-06-20
  11673. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  11674. make it easier to set up your own private Tor network; fixes several
  11675. big bugs with using more than one bridge relay; fixes a big bug with
  11676. offering hidden services quickly after Tor starts; and uses a better
  11677. API for reporting potential bootstrapping problems to the controller.
  11678. o Major features:
  11679. - New TestingTorNetwork config option to allow adjustment of
  11680. previously constant values that, while reasonable, could slow
  11681. bootstrapping. Implements proposal 135. Patch from Karsten.
  11682. o Major bugfixes:
  11683. - If you have more than one bridge but don't know their digests,
  11684. you would only learn a request for the descriptor of the first one
  11685. on your list. (Tor considered launching requests for the others, but
  11686. found that it already had a connection on the way for $0000...0000
  11687. so it didn't open another.) Bugfix on 0.2.0.x.
  11688. - If you have more than one bridge but don't know their digests,
  11689. and the connection to one of the bridges failed, you would cancel
  11690. all pending bridge connections. (After all, they all have the
  11691. same digest.) Bugfix on 0.2.0.x.
  11692. - When establishing a hidden service, introduction points that
  11693. originate from cannibalized circuits are completely ignored and not
  11694. included in rendezvous service descriptors. This might be another
  11695. reason for delay in making a hidden service available. Bugfix
  11696. from long ago (0.0.9.x?)
  11697. o Minor features:
  11698. - Allow OpenSSL to use dynamic locks if it wants.
  11699. - When building a consensus, do not include routers that are down.
  11700. This will cut down 30% to 40% on consensus size. Implements
  11701. proposal 138.
  11702. - In directory authorities' approved-routers files, allow
  11703. fingerprints with or without space.
  11704. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  11705. controller can query our current bootstrap state in case it attaches
  11706. partway through and wants to catch up.
  11707. - Send an initial "Starting" bootstrap status event, so we have a
  11708. state to start out in.
  11709. o Minor bugfixes:
  11710. - Asking for a conditional consensus at .../consensus/<fingerprints>
  11711. would crash a dirserver if it did not already have a
  11712. consensus. Bugfix on 0.2.1.1-alpha.
  11713. - Clean up some macro/CPP interactions: some GCC versions don't like
  11714. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  11715. 0.2.0.x.
  11716. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  11717. - Directory authorities shouldn't complain about bootstrapping
  11718. problems just because they do a lot of reachability testing and
  11719. some of the connection attempts fail.
  11720. - Start sending "count" and "recommendation" key/value pairs in
  11721. bootstrap problem status events, so the controller can hear about
  11722. problems even before Tor decides they're worth reporting for sure.
  11723. - If you're using bridges, generate "bootstrap problem" warnings
  11724. as soon as you run out of working bridges, rather than waiting
  11725. for ten failures -- which will never happen if you have less than
  11726. ten bridges.
  11727. - If we close our OR connection because there's been a circuit
  11728. pending on it for too long, we were telling our bootstrap status
  11729. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  11730. Changes in version 0.2.1.1-alpha - 2008-06-13
  11731. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  11732. were making the Tor process bloat especially on Linux; makes our TLS
  11733. handshake blend in better; sends "bootstrap phase" status events to
  11734. the controller, so it can keep the user informed of progress (and
  11735. problems) fetching directory information and establishing circuits;
  11736. and adds a variety of smaller features.
  11737. o Major features:
  11738. - More work on making our TLS handshake blend in: modify the list
  11739. of ciphers advertised by OpenSSL in client mode to even more
  11740. closely resemble a common web browser. We cheat a little so that
  11741. we can advertise ciphers that the locally installed OpenSSL doesn't
  11742. know about.
  11743. - Start sending "bootstrap phase" status events to the controller,
  11744. so it can keep the user informed of progress fetching directory
  11745. information and establishing circuits. Also inform the controller
  11746. if we think we're stuck at a particular bootstrap phase. Implements
  11747. proposal 137.
  11748. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  11749. cross-platform entropy collection again. We used to use it, then
  11750. stopped using it because of a bug that could crash systems that
  11751. called RAND_poll when they had a lot of fds open. It looks like the
  11752. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  11753. at startup, and to call RAND_poll() when we reseed later only if
  11754. we have a non-buggy OpenSSL version.
  11755. o Major bugfixes:
  11756. - When we choose to abandon a new entry guard because we think our
  11757. older ones might be better, close any circuits pending on that
  11758. new entry guard connection. This fix should make us recover much
  11759. faster when our network is down and then comes back. Bugfix on
  11760. 0.1.2.8-beta; found by lodger.
  11761. o Memory fixes and improvements:
  11762. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  11763. to avoid unused RAM in buffer chunks and memory pools.
  11764. - Speed up parsing and cut down on memory fragmentation by using
  11765. stack-style allocations for parsing directory objects. Previously,
  11766. this accounted for over 40% of allocations from within Tor's code
  11767. on a typical directory cache.
  11768. - Use a Bloom filter rather than a digest-based set to track which
  11769. descriptors we need to keep around when we're cleaning out old
  11770. router descriptors. This speeds up the computation significantly,
  11771. and may reduce fragmentation.
  11772. - Reduce the default smartlist size from 32 to 16; it turns out that
  11773. most smartlists hold around 8-12 elements tops.
  11774. - Make dumpstats() log the fullness and size of openssl-internal
  11775. buffers.
  11776. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  11777. patch to their OpenSSL, turn it on to save memory on servers. This
  11778. patch will (with any luck) get included in a mainline distribution
  11779. before too long.
  11780. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  11781. compress cells, which are basically all encrypted, compressed,
  11782. or both.
  11783. o Minor bugfixes:
  11784. - Stop reloading the router list from disk for no reason when we
  11785. run out of reachable directory mirrors. Once upon a time reloading
  11786. it would set the 'is_running' flag back to 1 for them. It hasn't
  11787. done that for a long time.
  11788. - In very rare situations new hidden service descriptors were
  11789. published earlier than 30 seconds after the last change to the
  11790. service. (We currently think that a hidden service descriptor
  11791. that's been stable for 30 seconds is worth publishing.)
  11792. o Minor features:
  11793. - Allow separate log levels to be configured for different logging
  11794. domains. For example, this allows one to log all notices, warnings,
  11795. or errors, plus all memory management messages of level debug or
  11796. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  11797. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  11798. and stop using a warning that had become unfixably verbose under
  11799. GCC 4.3.
  11800. - New --hush command-line option similar to --quiet. While --quiet
  11801. disables all logging to the console on startup, --hush limits the
  11802. output to messages of warning and error severity.
  11803. - Servers support a new URL scheme for consensus downloads that
  11804. allows the client to specify which authorities are trusted.
  11805. The server then only sends the consensus if the client will trust
  11806. it. Otherwise a 404 error is sent back. Clients use this
  11807. new scheme when the server supports it (meaning it's running
  11808. 0.2.1.1-alpha or later). Implements proposal 134.
  11809. - New configure/torrc options (--enable-geoip-stats,
  11810. DirRecordUsageByCountry) to record how many IPs we've served
  11811. directory info to in each country code, how many status documents
  11812. total we've sent to each country code, and what share of the total
  11813. directory requests we should expect to see.
  11814. - Use the TLS1 hostname extension to more closely resemble browser
  11815. behavior.
  11816. - Lots of new unit tests.
  11817. - Add a macro to implement the common pattern of iterating through
  11818. two parallel lists in lockstep.
  11819. Changes in version 0.2.0.28-rc - 2008-06-13
  11820. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  11821. performance bug, and fixes a bunch of smaller bugs.
  11822. o Anonymity fixes:
  11823. - Fix a bug where, when we were choosing the 'end stream reason' to
  11824. put in our relay end cell that we send to the exit relay, Tor
  11825. clients on Windows were sometimes sending the wrong 'reason'. The
  11826. anonymity problem is that exit relays may be able to guess whether
  11827. the client is running Windows, thus helping partition the anonymity
  11828. set. Down the road we should stop sending reasons to exit relays,
  11829. or otherwise prevent future versions of this bug.
  11830. o Major bugfixes:
  11831. - While setting up a hidden service, some valid introduction circuits
  11832. were overlooked and abandoned. This might be the reason for
  11833. the long delay in making a hidden service available. Bugfix on
  11834. 0.2.0.14-alpha.
  11835. o Minor features:
  11836. - Update to the "June 9 2008" ip-to-country file.
  11837. - Run 'make test' as part of 'make dist', so we stop releasing so
  11838. many development snapshots that fail their unit tests.
  11839. o Minor bugfixes:
  11840. - When we're checking if we have enough dir info for each relay
  11841. to begin establishing circuits, make sure that we actually have
  11842. the descriptor listed in the consensus, not just any descriptor.
  11843. Bugfix on 0.1.2.x.
  11844. - Bridge relays no longer print "xx=0" in their extrainfo document
  11845. for every single country code in the geoip db. Bugfix on
  11846. 0.2.0.27-rc.
  11847. - Only warn when we fail to load the geoip file if we were planning to
  11848. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  11849. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  11850. Tor won't realize it should publish a new relay descriptor. Fixes
  11851. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  11852. - When we haven't had any application requests lately, don't bother
  11853. logging that we have expired a bunch of descriptors. Bugfix
  11854. on 0.1.2.x.
  11855. - Make relay cells written on a connection count as non-padding when
  11856. tracking how long a connection has been in use. Bugfix on
  11857. 0.2.0.1-alpha. Spotted by lodger.
  11858. - Fix unit tests in 0.2.0.27-rc.
  11859. - Fix compile on Windows.
  11860. Changes in version 0.2.0.27-rc - 2008-06-03
  11861. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  11862. release candidates. In particular, we now include an IP-to-country
  11863. GeoIP database, so controllers can easily look up what country a
  11864. given relay is in, and so bridge relays can give us some sanitized
  11865. summaries about which countries are making use of bridges. (See proposal
  11866. 126-geoip-fetching.txt for details.)
  11867. o Major features:
  11868. - Include an IP-to-country GeoIP file in the tarball, so bridge
  11869. relays can report sanitized summaries of the usage they're seeing.
  11870. o Minor features:
  11871. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  11872. Robert Hogan. Fixes the first part of bug 681.
  11873. - Make bridge authorities never serve extrainfo docs.
  11874. - Add support to detect Libevent versions in the 1.4.x series
  11875. on mingw.
  11876. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  11877. - Include a new contrib/tor-exit-notice.html file that exit relay
  11878. operators can put on their website to help reduce abuse queries.
  11879. o Minor bugfixes:
  11880. - When tunneling an encrypted directory connection, and its first
  11881. circuit fails, do not leave it unattached and ask the controller
  11882. to deal. Fixes the second part of bug 681.
  11883. - Make bridge authorities correctly expire old extrainfo documents
  11884. from time to time.
  11885. Changes in version 0.2.0.26-rc - 2008-05-13
  11886. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  11887. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  11888. should upgrade, whether they're running Debian or not.
  11889. o Major security fixes:
  11890. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  11891. moria1 V3 directory authorities. The old keys were generated with
  11892. a vulnerable version of Debian's OpenSSL package, and must be
  11893. considered compromised. Other authorities' keys were not generated
  11894. with an affected version of OpenSSL.
  11895. o Major bugfixes:
  11896. - List authority signatures as "unrecognized" based on DirServer
  11897. lines, not on cert cache. Bugfix on 0.2.0.x.
  11898. o Minor features:
  11899. - Add a new V3AuthUseLegacyKey option to make it easier for
  11900. authorities to change their identity keys if they have to.
  11901. Changes in version 0.2.0.25-rc - 2008-04-23
  11902. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  11903. o Major bugfixes:
  11904. - Remember to initialize threading before initializing logging.
  11905. Otherwise, many BSD-family implementations will crash hard on
  11906. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  11907. o Minor bugfixes:
  11908. - Authorities correctly free policies on bad servers on
  11909. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  11910. Changes in version 0.2.0.24-rc - 2008-04-22
  11911. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  11912. v3 directory authority, makes relays with dynamic IP addresses and no
  11913. DirPort notice more quickly when their IP address changes, fixes a few
  11914. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  11915. o New directory authorities:
  11916. - Take lefkada out of the list of v3 directory authorities, since
  11917. it has been down for months.
  11918. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  11919. authority.
  11920. o Major bugfixes:
  11921. - Detect address changes more quickly on non-directory mirror
  11922. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  11923. o Minor features (security):
  11924. - Reject requests for reverse-dns lookup of names that are in
  11925. a private address space. Patch from lodger.
  11926. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  11927. from lodger.
  11928. o Minor bugfixes (crashes):
  11929. - Avoid a rare assert that can trigger when Tor doesn't have much
  11930. directory information yet and it tries to fetch a v2 hidden
  11931. service descriptor. Fixes bug 651, reported by nwf.
  11932. - Initialize log mutex before initializing dmalloc. Otherwise,
  11933. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  11934. - Use recursive pthread mutexes in order to avoid deadlock when
  11935. logging debug-level messages to a controller. Bug spotted by nwf,
  11936. bugfix on 0.2.0.16-alpha.
  11937. o Minor bugfixes (resource management):
  11938. - Keep address policies from leaking memory: start their refcount
  11939. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  11940. - Free authority certificates on exit, so they don't look like memory
  11941. leaks. Bugfix on 0.2.0.19-alpha.
  11942. - Free static hashtables for policy maps and for TLS connections on
  11943. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  11944. - Avoid allocating extra space when computing consensuses on 64-bit
  11945. platforms. Bug spotted by aakova.
  11946. o Minor bugfixes (misc):
  11947. - Do not read the configuration file when we've only been told to
  11948. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  11949. based on patch from Sebastian Hahn.
  11950. - Exit relays that are used as a client can now reach themselves
  11951. using the .exit notation, rather than just launching an infinite
  11952. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  11953. - When attempting to open a logfile fails, tell us why.
  11954. - Fix a dumb bug that was preventing us from knowing that we should
  11955. preemptively build circuits to handle expected directory requests.
  11956. Fixes bug 660. Bugfix on 0.1.2.x.
  11957. - Warn less verbosely about clock skew from netinfo cells from
  11958. untrusted sources. Fixes bug 663.
  11959. - Make controller stream events for DNS requests more consistent,
  11960. by adding "new stream" events for DNS requests, and removing
  11961. spurious "stream closed" events" for cached reverse resolves.
  11962. Patch from mwenge. Fixes bug 646.
  11963. - Correctly notify one-hop connections when a circuit build has
  11964. failed. Possible fix for bug 669. Found by lodger.
  11965. Changes in version 0.2.0.23-rc - 2008-03-24
  11966. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  11967. makes bootstrapping faster if the first directory mirror you contact
  11968. is down. The bundles also include the new Vidalia 0.1.2 release.
  11969. o Major bugfixes:
  11970. - When a tunneled directory request is made to a directory server
  11971. that's down, notice after 30 seconds rather than 120 seconds. Also,
  11972. fail any begindir streams that are pending on it, so they can
  11973. retry elsewhere. This was causing multi-minute delays on bootstrap.
  11974. Changes in version 0.2.0.22-rc - 2008-03-18
  11975. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  11976. enables encrypted directory connections by default for non-relays, fixes
  11977. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  11978. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  11979. o Major features:
  11980. - Enable encrypted directory connections by default for non-relays,
  11981. so censor tools that block Tor directory connections based on their
  11982. plaintext patterns will no longer work. This means Tor works in
  11983. certain censored countries by default again.
  11984. o Major bugfixes:
  11985. - Make sure servers always request certificates from clients during
  11986. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  11987. - Do not enter a CPU-eating loop when a connection is closed in
  11988. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  11989. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  11990. - Fix assertion failure that could occur when a blocked circuit
  11991. became unblocked, and it had pending client DNS requests. Bugfix
  11992. on 0.2.0.1-alpha. Fixes bug 632.
  11993. o Minor bugfixes (on 0.1.2.x):
  11994. - Generate "STATUS_SERVER" events rather than misspelled
  11995. "STATUS_SEVER" events. Caught by mwenge.
  11996. - When counting the number of bytes written on a TLS connection,
  11997. look at the BIO actually used for writing to the network, not
  11998. at the BIO used (sometimes) to buffer data for the network.
  11999. Looking at different BIOs could result in write counts on the
  12000. order of ULONG_MAX. Fixes bug 614.
  12001. - On Windows, correctly detect errors when listing the contents of
  12002. a directory. Fix from lodger.
  12003. o Minor bugfixes (on 0.2.0.x):
  12004. - Downgrade "sslv3 alert handshake failure" message to INFO.
  12005. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  12006. left BandwidthRate and BandwidthBurst at the default, we would be
  12007. silently limited by those defaults. Now raise them to match the
  12008. RelayBandwidth* values.
  12009. - Fix the SVK version detection logic to work correctly on a branch.
  12010. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  12011. CPUs. Fixes bug 625.
  12012. - Logging functions now check that the passed severity is sane.
  12013. - Use proper log levels in the testsuite call of
  12014. get_interface_address6().
  12015. - When using a nonstandard malloc, do not use the platform values for
  12016. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  12017. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  12018. 16k pages on ia64.
  12019. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  12020. - Avoid double-marked-for-close warning when certain kinds of invalid
  12021. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  12022. for bug 617. Bugfix on 0.2.0.1-alpha.
  12023. - Make sure that the "NULL-means-reject *:*" convention is followed by
  12024. all the policy manipulation functions, avoiding some possible crash
  12025. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  12026. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  12027. actually works, and doesn't warn about every single reverse lookup.
  12028. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  12029. o Minor features:
  12030. - Only log guard node status when guard node status has changed.
  12031. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  12032. make "INFO" 75% less verbose.
  12033. Changes in version 0.2.0.21-rc - 2008-03-02
  12034. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  12035. makes Tor work well with Vidalia again, fixes a rare assert bug,
  12036. and fixes a pair of more minor bugs. The bundles also include Vidalia
  12037. 0.1.0 and Torbutton 1.1.16.
  12038. o Major bugfixes:
  12039. - The control port should declare that it requires password auth
  12040. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  12041. bugfix on 0.2.0.20-rc. Fixes bug 615.
  12042. - Downgrade assert in connection_buckets_decrement() to a log message.
  12043. This may help us solve bug 614, and in any case will make its
  12044. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  12045. - We were sometimes miscounting the number of bytes read from the
  12046. network, causing our rate limiting to not be followed exactly.
  12047. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  12048. o Minor bugfixes:
  12049. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  12050. OpenSSL versions should have been working fine. Diagnosis and patch
  12051. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  12052. Bugfix on 0.2.0.20-rc.
  12053. Changes in version 0.2.0.20-rc - 2008-02-24
  12054. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  12055. makes more progress towards normalizing Tor's TLS handshake, makes
  12056. hidden services work better again, helps relays bootstrap if they don't
  12057. know their IP address, adds optional support for linking in openbsd's
  12058. allocator or tcmalloc, allows really fast relays to scale past 15000
  12059. sockets, and fixes a bunch of minor bugs reported by Veracode.
  12060. o Major features:
  12061. - Enable the revised TLS handshake based on the one designed by
  12062. Steven Murdoch in proposal 124, as revised in proposal 130. It
  12063. includes version negotiation for OR connections as described in
  12064. proposal 105. The new handshake is meant to be harder for censors
  12065. to fingerprint, and it adds the ability to detect certain kinds of
  12066. man-in-the-middle traffic analysis attacks. The version negotiation
  12067. feature will allow us to improve Tor's link protocol more safely
  12068. in the future.
  12069. - Choose which bridge to use proportional to its advertised bandwidth,
  12070. rather than uniformly at random. This should speed up Tor for
  12071. bridge users. Also do this for people who set StrictEntryNodes.
  12072. - When a TrackHostExits-chosen exit fails too many times in a row,
  12073. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  12074. o Major bugfixes:
  12075. - Resolved problems with (re-)fetching hidden service descriptors.
  12076. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  12077. and 0.2.0.19-alpha.
  12078. - If we only ever used Tor for hidden service lookups or posts, we
  12079. would stop building circuits and start refusing connections after
  12080. 24 hours, since we falsely believed that Tor was dormant. Reported
  12081. by nwf; bugfix on 0.1.2.x.
  12082. - Servers that don't know their own IP address should go to the
  12083. authorities for their first directory fetch, even if their DirPort
  12084. is off or if they don't know they're reachable yet. This will help
  12085. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  12086. - When counting the number of open sockets, count not only the number
  12087. of sockets we have received from the socket() call, but also
  12088. the number we've gotten from accept() and socketpair(). This bug
  12089. made us fail to count all sockets that we were using for incoming
  12090. connections. Bugfix on 0.2.0.x.
  12091. - Fix code used to find strings within buffers, when those strings
  12092. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  12093. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  12094. - Add a new __HashedControlSessionPassword option for controllers
  12095. to use for one-off session password hashes that shouldn't get
  12096. saved to disk by SAVECONF --- Vidalia users were accumulating a
  12097. pile of HashedControlPassword lines in their torrc files, one for
  12098. each time they had restarted Tor and then clicked Save. Make Tor
  12099. automatically convert "HashedControlPassword" to this new option but
  12100. only when it's given on the command line. Partial fix for bug 586.
  12101. o Minor features (performance):
  12102. - Tune parameters for cell pool allocation to minimize amount of
  12103. RAM overhead used.
  12104. - Add OpenBSD malloc code from phk as an optional malloc
  12105. replacement on Linux: some glibc libraries do very poorly
  12106. with Tor's memory allocation patterns. Pass
  12107. --enable-openbsd-malloc to get the replacement malloc code.
  12108. - Add a --with-tcmalloc option to the configure script to link
  12109. against tcmalloc (if present). Does not yet search for
  12110. non-system include paths.
  12111. - Stop imposing an arbitrary maximum on the number of file descriptors
  12112. used for busy servers. Bug reported by Olaf Selke; patch from
  12113. Sebastian Hahn.
  12114. o Minor features (other):
  12115. - When SafeLogging is disabled, log addresses along with all TLS
  12116. errors.
  12117. - When building with --enable-gcc-warnings, check for whether Apple's
  12118. warning "-Wshorten-64-to-32" is available.
  12119. - Add a --passphrase-fd argument to the tor-gencert command for
  12120. scriptability.
  12121. o Minor bugfixes (memory leaks and code problems):
  12122. - We were leaking a file descriptor if Tor started with a zero-length
  12123. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  12124. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  12125. Dan Kaminsky.
  12126. - We were comparing the raw BridgePassword entry with a base64'ed
  12127. version of it, when handling a "/tor/networkstatus-bridges"
  12128. directory request. Now compare correctly. Noticed by Veracode.
  12129. - Recover from bad tracked-since value in MTBF-history file.
  12130. Should fix bug 537.
  12131. - Alter the code that tries to recover from unhandled write
  12132. errors, to not try to flush onto a socket that's given us
  12133. unhandled errors. Bugfix on 0.1.2.x.
  12134. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  12135. tup. Bugfix on 0.2.0.3-alpha.
  12136. o Minor bugfixes (other):
  12137. - If we have an extra-info document for our server, always make
  12138. it available on the control port, even if we haven't gotten
  12139. a copy of it from an authority yet. Patch from mwenge.
  12140. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  12141. - Directory mirrors no longer include a guess at the client's IP
  12142. address if the connection appears to be coming from the same /24
  12143. network; it was producing too many wrong guesses.
  12144. - Make the new hidden service code respect the SafeLogging setting.
  12145. Bugfix on 0.2.0.x. Patch from Karsten.
  12146. - When starting as an authority, do not overwrite all certificates
  12147. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  12148. - If we're trying to flush the last bytes on a connection (for
  12149. example, when answering a directory request), reset the
  12150. time-to-give-up timeout every time we manage to write something
  12151. on the socket. Bugfix on 0.1.2.x.
  12152. - Change the behavior of "getinfo status/good-server-descriptor"
  12153. so it doesn't return failure when any authority disappears.
  12154. - Even though the man page said that "TrackHostExits ." should
  12155. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  12156. - Report TLS "zero return" case as a "clean close" and "IO error"
  12157. as a "close". Stop calling closes "unexpected closes": existing
  12158. Tors don't use SSL_close(), so having a connection close without
  12159. the TLS shutdown handshake is hardly unexpected.
  12160. - Send NAMESERVER_STATUS messages for a single failed nameserver
  12161. correctly.
  12162. o Code simplifications and refactoring:
  12163. - Remove the tor_strpartition function: its logic was confused,
  12164. and it was only used for one thing that could be implemented far
  12165. more easily.
  12166. Changes in version 0.2.0.19-alpha - 2008-02-09
  12167. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  12168. handshake, makes path selection for relays more secure and IP address
  12169. guessing more robust, and generally fixes a lot of bugs in preparation
  12170. for calling the 0.2.0 branch stable.
  12171. o Major features:
  12172. - Do not include recognizeable strings in the commonname part of
  12173. Tor's x509 certificates.
  12174. o Major bugfixes:
  12175. - If we're a relay, avoid picking ourselves as an introduction point,
  12176. a rendezvous point, or as the final hop for internal circuits. Bug
  12177. reported by taranis and lodger. Bugfix on 0.1.2.x.
  12178. - Patch from "Andrew S. Lists" to catch when we contact a directory
  12179. mirror at IP address X and he says we look like we're coming from
  12180. IP address X. Bugfix on 0.1.2.x.
  12181. o Minor features (security):
  12182. - Be more paranoid about overwriting sensitive memory on free(),
  12183. as a defensive programming tactic to ensure forward secrecy.
  12184. o Minor features (directory authority):
  12185. - Actually validate the options passed to AuthDirReject,
  12186. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  12187. - Reject router descriptors with out-of-range bandwidthcapacity or
  12188. bandwidthburst values.
  12189. o Minor features (controller):
  12190. - Reject controller commands over 1MB in length. This keeps rogue
  12191. processes from running us out of memory.
  12192. o Minor features (misc):
  12193. - Give more descriptive well-formedness errors for out-of-range
  12194. hidden service descriptor/protocol versions.
  12195. - Make memory debugging information describe more about history
  12196. of cell allocation, so we can help reduce our memory use.
  12197. o Deprecated features (controller):
  12198. - The status/version/num-versioning and status/version/num-concurring
  12199. GETINFO options are no longer useful in the v3 directory protocol:
  12200. treat them as deprecated, and warn when they're used.
  12201. o Minor bugfixes:
  12202. - When our consensus networkstatus has been expired for a while, stop
  12203. being willing to build circuits using it. Fixes bug 401. Bugfix
  12204. on 0.1.2.x.
  12205. - Directory caches now fetch certificates from all authorities
  12206. listed in a networkstatus consensus, even when they do not
  12207. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  12208. - When connecting to a bridge without specifying its key, insert
  12209. the connection into the identity-to-connection map as soon as
  12210. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  12211. - Detect versions of OS X where malloc_good_size() is present in the
  12212. library but never actually declared. Resolves bug 587. Bugfix
  12213. on 0.2.0.x.
  12214. - Stop incorrectly truncating zlib responses to directory authority
  12215. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  12216. - Stop recommending that every server operator send mail to tor-ops.
  12217. Resolves bug 597. Bugfix on 0.1.2.x.
  12218. - Don't trigger an assert if we start a directory authority with a
  12219. private IP address (like 127.0.0.1).
  12220. - Avoid possible failures when generating a directory with routers
  12221. with over-long versions strings, or too many flags set. Bugfix
  12222. on 0.1.2.x.
  12223. - If an attempt to launch a DNS resolve request over the control
  12224. port fails because we have overrun the limit on the number of
  12225. connections, tell the controller that the request has failed.
  12226. - Avoid using too little bandwidth when our clock skips a few
  12227. seconds. Bugfix on 0.1.2.x.
  12228. - Fix shell error when warning about missing packages in configure
  12229. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  12230. - Do not become confused when receiving a spurious VERSIONS-like
  12231. cell from a confused v1 client. Bugfix on 0.2.0.x.
  12232. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  12233. introduction points for a hidden service have failed. Patch from
  12234. Karsten Loesing. Bugfix on 0.2.0.x.
  12235. o Code simplifications and refactoring:
  12236. - Remove some needless generality from cpuworker code, for improved
  12237. type-safety.
  12238. - Stop overloading the circuit_t.onionskin field for both "onionskin
  12239. from a CREATE cell that we are waiting for a cpuworker to be
  12240. assigned" and "onionskin from an EXTEND cell that we are going to
  12241. send to an OR as soon as we are connected". Might help with bug 600.
  12242. - Add an in-place version of aes_crypt() so that we can avoid doing a
  12243. needless memcpy() call on each cell payload.
  12244. Changes in version 0.2.0.18-alpha - 2008-01-25
  12245. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  12246. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  12247. that can warn or reject connections to ports generally associated with
  12248. vulnerable-plaintext protocols.
  12249. o New directory authorities:
  12250. - Set up dannenberg (run by CCC) as the sixth v3 directory
  12251. authority.
  12252. o Major bugfixes:
  12253. - Fix a major memory leak when attempting to use the v2 TLS
  12254. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  12255. - We accidentally enabled the under-development v2 TLS handshake
  12256. code, which was causing log entries like "TLS error while
  12257. renegotiating handshake". Disable it again. Resolves bug 590.
  12258. - We were computing the wrong Content-Length: header for directory
  12259. responses that need to be compressed on the fly, causing clients
  12260. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  12261. fixes bug 593.
  12262. o Major features:
  12263. - Avoid going directly to the directory authorities even if you're a
  12264. relay, if you haven't found yourself reachable yet or if you've
  12265. decided not to advertise your dirport yet. Addresses bug 556.
  12266. - If we've gone 12 hours since our last bandwidth check, and we
  12267. estimate we have less than 50KB bandwidth capacity but we could
  12268. handle more, do another bandwidth test.
  12269. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  12270. Tor can warn and/or refuse connections to ports commonly used with
  12271. vulnerable-plaintext protocols. Currently we warn on ports 23,
  12272. 109, 110, and 143, but we don't reject any.
  12273. o Minor bugfixes:
  12274. - When we setconf ClientOnly to 1, close any current OR and Dir
  12275. listeners. Reported by mwenge.
  12276. - When we get a consensus that's been signed by more people than
  12277. we expect, don't log about it; it's not a big deal. Reported
  12278. by Kyle Williams.
  12279. o Minor features:
  12280. - Don't answer "/tor/networkstatus-bridges" directory requests if
  12281. the request isn't encrypted.
  12282. - Make "ClientOnly 1" config option disable directory ports too.
  12283. - Patches from Karsten Loesing to make v2 hidden services more
  12284. robust: work even when there aren't enough HSDir relays available;
  12285. retry when a v2 rend desc fetch fails; but don't retry if we
  12286. already have a usable v0 rend desc.
  12287. Changes in version 0.2.0.17-alpha - 2008-01-17
  12288. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  12289. o Compile fixes:
  12290. - Make the tor-gencert man page get included correctly in the tarball.
  12291. Changes in version 0.2.0.16-alpha - 2008-01-17
  12292. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  12293. Loesing, and generally cleans up a lot of features and minor bugs.
  12294. o New directory authorities:
  12295. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  12296. authority.
  12297. o Major performance improvements:
  12298. - Switch our old ring buffer implementation for one more like that
  12299. used by free Unix kernels. The wasted space in a buffer with 1mb
  12300. of data will now be more like 8k than 1mb. The new implementation
  12301. also avoids realloc();realloc(); patterns that can contribute to
  12302. memory fragmentation.
  12303. o Minor features:
  12304. - Configuration files now accept C-style strings as values. This
  12305. helps encode characters not allowed in the current configuration
  12306. file format, such as newline or #. Addresses bug 557.
  12307. - Although we fixed bug 539 (where servers would send HTTP status 503
  12308. responses _and_ send a body too), there are still servers out
  12309. there that haven't upgraded. Therefore, make clients parse such
  12310. bodies when they receive them.
  12311. - When we're not serving v2 directory information, there is no reason
  12312. to actually keep any around. Remove the obsolete files and directory
  12313. on startup if they are very old and we aren't going to serve them.
  12314. o Minor performance improvements:
  12315. - Reference-count and share copies of address policy entries; only 5%
  12316. of them were actually distinct.
  12317. - Never walk through the list of logs if we know that no log is
  12318. interested in a given message.
  12319. o Minor bugfixes:
  12320. - When an authority has not signed a consensus, do not try to
  12321. download a nonexistent "certificate with key 00000000". Bugfix
  12322. on 0.2.0.x. Fixes bug 569.
  12323. - Fix a rare assert error when we're closing one of our threads:
  12324. use a mutex to protect the list of logs, so we never write to the
  12325. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  12326. bug 575, which is kind of the revenge of bug 222.
  12327. - Patch from Karsten Loesing to complain less at both the client
  12328. and the relay when a relay used to have the HSDir flag but doesn't
  12329. anymore, and we try to upload a hidden service descriptor.
  12330. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  12331. 0.2.0.15-alpha.
  12332. - Do not try to download missing certificates until we have tried
  12333. to check our fallback consensus. Fixes bug 583.
  12334. - Make bridges round reported GeoIP stats info up to the nearest
  12335. estimate, not down. Now we can distinguish between "0 people from
  12336. this country" and "1 person from this country".
  12337. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  12338. - Avoid possible segfault if key generation fails in
  12339. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  12340. - Avoid segfault in the case where a badly behaved v2 versioning
  12341. directory sends a signed networkstatus with missing client-versions.
  12342. Bugfix on 0.1.2.
  12343. - Avoid segfaults on certain complex invocations of
  12344. router_get_by_hexdigest(). Bugfix on 0.1.2.
  12345. - Correct bad index on array access in parse_http_time(). Bugfix
  12346. on 0.2.0.
  12347. - Fix possible bug in vote generation when server versions are present
  12348. but client versions are not.
  12349. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12350. port set: it could erroneously report an error when none had
  12351. happened.
  12352. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  12353. compressing large objects and find ourselves with more than 4k
  12354. left over. Bugfix on 0.2.0.
  12355. - Fix a small memory leak when setting up a hidden service.
  12356. - Fix a few memory leaks that could in theory happen under bizarre
  12357. error conditions.
  12358. - Fix an assert if we post a general-purpose descriptor via the
  12359. control port but that descriptor isn't mentioned in our current
  12360. network consensus. Bug reported by Jon McLachlan; bugfix on
  12361. 0.2.0.9-alpha.
  12362. o Minor features (controller):
  12363. - Get NS events working again. Patch from tup.
  12364. - The GETCONF command now escapes and quotes configuration values
  12365. that don't otherwise fit into the torrc file.
  12366. - The SETCONF command now handles quoted values correctly.
  12367. o Minor features (directory authorities):
  12368. - New configuration options to override default maximum number of
  12369. servers allowed on a single IP address. This is important for
  12370. running a test network on a single host.
  12371. - Actually implement the -s option to tor-gencert.
  12372. - Add a manual page for tor-gencert.
  12373. o Minor features (bridges):
  12374. - Bridge authorities no longer serve bridge descriptors over
  12375. unencrypted connections.
  12376. o Minor features (other):
  12377. - Add hidden services and DNSPorts to the list of things that make
  12378. Tor accept that it has running ports. Change starting Tor with no
  12379. ports from a fatal error to a warning; we might change it back if
  12380. this turns out to confuse anybody. Fixes bug 579.
  12381. Changes in version 0.1.2.19 - 2008-01-17
  12382. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  12383. exit policy a little bit more conservative so it's safer to run an
  12384. exit relay on a home system, and fixes a variety of smaller issues.
  12385. o Security fixes:
  12386. - Exit policies now reject connections that are addressed to a
  12387. relay's public (external) IP address too, unless
  12388. ExitPolicyRejectPrivate is turned off. We do this because too
  12389. many relays are running nearby to services that trust them based
  12390. on network address.
  12391. o Major bugfixes:
  12392. - When the clock jumps forward a lot, do not allow the bandwidth
  12393. buckets to become negative. Fixes bug 544.
  12394. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  12395. on every successful resolve. Reported by Mike Perry.
  12396. - Purge old entries from the "rephist" database and the hidden
  12397. service descriptor database even when DirPort is zero.
  12398. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  12399. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  12400. crashing or mis-answering these requests.
  12401. - When we decide to send a 503 response to a request for servers, do
  12402. not then also send the server descriptors: this defeats the whole
  12403. purpose. Fixes bug 539.
  12404. o Minor bugfixes:
  12405. - Changing the ExitPolicyRejectPrivate setting should cause us to
  12406. rebuild our server descriptor.
  12407. - Fix handling of hex nicknames when answering controller requests for
  12408. networkstatus by name, or when deciding whether to warn about
  12409. unknown routers in a config option. (Patch from mwenge.)
  12410. - Fix a couple of hard-to-trigger autoconf problems that could result
  12411. in really weird results on platforms whose sys/types.h files define
  12412. nonstandard integer types.
  12413. - Don't try to create the datadir when running --verify-config or
  12414. --hash-password. Resolves bug 540.
  12415. - If we were having problems getting a particular descriptor from the
  12416. directory caches, and then we learned about a new descriptor for
  12417. that router, we weren't resetting our failure count. Reported
  12418. by lodger.
  12419. - Although we fixed bug 539 (where servers would send HTTP status 503
  12420. responses _and_ send a body too), there are still servers out there
  12421. that haven't upgraded. Therefore, make clients parse such bodies
  12422. when they receive them.
  12423. - Run correctly on systems where rlim_t is larger than unsigned long.
  12424. This includes some 64-bit systems.
  12425. - Run correctly on platforms (like some versions of OS X 10.5) where
  12426. the real limit for number of open files is OPEN_FILES, not rlim_max
  12427. from getrlimit(RLIMIT_NOFILES).
  12428. - Avoid a spurious free on base64 failure.
  12429. - Avoid segfaults on certain complex invocations of
  12430. router_get_by_hexdigest().
  12431. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12432. port set: it could erroneously report an error when none had
  12433. happened.
  12434. Changes in version 0.2.0.15-alpha - 2007-12-25
  12435. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  12436. features added in 0.2.0.13-alpha.
  12437. o Major bugfixes:
  12438. - Fix several remotely triggerable asserts based on DirPort requests
  12439. for a v2 or v3 networkstatus object before we were prepared. This
  12440. was particularly bad for 0.2.0.13 and later bridge relays, who
  12441. would never have a v2 networkstatus and would thus always crash
  12442. when used. Bugfixes on 0.2.0.x.
  12443. - Estimate the v3 networkstatus size more accurately, rather than
  12444. estimating it at zero bytes and giving it artificially high priority
  12445. compared to other directory requests. Bugfix on 0.2.0.x.
  12446. o Minor bugfixes:
  12447. - Fix configure.in logic for cross-compilation.
  12448. - When we load a bridge descriptor from the cache, and it was
  12449. previously unreachable, mark it as retriable so we won't just
  12450. ignore it. Also, try fetching a new copy immediately. Bugfixes
  12451. on 0.2.0.13-alpha.
  12452. - The bridge GeoIP stats were counting other relays, for example
  12453. self-reachability and authority-reachability tests.
  12454. o Minor features:
  12455. - Support compilation to target iPhone; patch from cjacker huang.
  12456. To build for iPhone, pass the --enable-iphone option to configure.
  12457. Changes in version 0.2.0.14-alpha - 2007-12-23
  12458. o Major bugfixes:
  12459. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  12460. without a datadirectory from a previous Tor install. Reported
  12461. by Zax.
  12462. - Fix a crash when we fetch a descriptor that turns out to be
  12463. unexpected (it used to be in our networkstatus when we started
  12464. fetching it, but it isn't in our current networkstatus), and we
  12465. aren't using bridges. Bugfix on 0.2.0.x.
  12466. - Fix a crash when accessing hidden services: it would work the first
  12467. time you use a given introduction point for your service, but
  12468. on subsequent requests we'd be using garbage memory. Fixed by
  12469. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  12470. - Fix a crash when we load a bridge descriptor from disk but we don't
  12471. currently have a Bridge line for it in our torrc. Bugfix on
  12472. 0.2.0.13-alpha.
  12473. o Major features:
  12474. - If bridge authorities set BridgePassword, they will serve a
  12475. snapshot of known bridge routerstatuses from their DirPort to
  12476. anybody who knows that password. Unset by default.
  12477. o Minor bugfixes:
  12478. - Make the unit tests build again.
  12479. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  12480. - Make PublishServerDescriptor default to 1, so the default doesn't
  12481. have to change as we invent new directory protocol versions.
  12482. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  12483. be included unless sys/time.h is already included. Fixes
  12484. bug 553. Bugfix on 0.2.0.x.
  12485. - If we receive a general-purpose descriptor and then receive an
  12486. identical bridge-purpose descriptor soon after, don't discard
  12487. the next one as a duplicate.
  12488. o Minor features:
  12489. - If BridgeRelay is set to 1, then the default for
  12490. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  12491. - If the user sets RelayBandwidthRate but doesn't set
  12492. RelayBandwidthBurst, then make them equal rather than erroring out.
  12493. Changes in version 0.2.0.13-alpha - 2007-12-21
  12494. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  12495. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  12496. upcoming features.
  12497. o New directory authorities:
  12498. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  12499. authority.
  12500. o Major bugfixes:
  12501. - Only update guard status (usable / not usable) once we have
  12502. enough directory information. This was causing us to always pick
  12503. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  12504. causing us to discard all our guards on startup if we hadn't been
  12505. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  12506. - Purge old entries from the "rephist" database and the hidden
  12507. service descriptor databases even when DirPort is zero. Bugfix
  12508. on 0.1.2.x.
  12509. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  12510. after opening a circuit -- even a relayed circuit. Bugfix on
  12511. 0.2.0.3-alpha.
  12512. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  12513. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  12514. crashing or mis-answering these types of requests.
  12515. - Relays were publishing their server descriptor to v1 and v2
  12516. directory authorities, but they didn't try publishing to v3-only
  12517. authorities. Fix this; and also stop publishing to v1 authorities.
  12518. Bugfix on 0.2.0.x.
  12519. - When we were reading router descriptors from cache, we were ignoring
  12520. the annotations -- so for example we were reading in bridge-purpose
  12521. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  12522. - When we decided to send a 503 response to a request for servers, we
  12523. were then also sending the server descriptors: this defeats the
  12524. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  12525. o Major features:
  12526. - Bridge relays now behave like clients with respect to time
  12527. intervals for downloading new consensus documents -- otherwise they
  12528. stand out. Bridge users now wait until the end of the interval,
  12529. so their bridge relay will be sure to have a new consensus document.
  12530. - Three new config options (AlternateDirAuthority,
  12531. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  12532. user selectively replace the default directory authorities by type,
  12533. rather than the all-or-nothing replacement that DirServer offers.
  12534. - Tor can now be configured to read a GeoIP file from disk in one
  12535. of two formats. This can be used by controllers to map IP addresses
  12536. to countries. Eventually, it may support exit-by-country.
  12537. - When possible, bridge relays remember which countries users
  12538. are coming from, and report aggregate information in their
  12539. extra-info documents, so that the bridge authorities can learn
  12540. where Tor is blocked.
  12541. - Bridge directory authorities now do reachability testing on the
  12542. bridges they know. They provide router status summaries to the
  12543. controller via "getinfo ns/purpose/bridge", and also dump summaries
  12544. to a file periodically.
  12545. - Stop fetching directory info so aggressively if your DirPort is
  12546. on but your ORPort is off; stop fetching v2 dir info entirely.
  12547. You can override these choices with the new FetchDirInfoEarly
  12548. config option.
  12549. o Minor bugfixes:
  12550. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  12551. consensus documents when there are too many relays at a single
  12552. IP address. Now clear it in v2 network status documents too, and
  12553. also clear it in routerinfo_t when the relay is no longer listed
  12554. in the relevant networkstatus document.
  12555. - Don't crash if we get an unexpected value for the
  12556. PublishServerDescriptor config option. Reported by Matt Edman;
  12557. bugfix on 0.2.0.9-alpha.
  12558. - Our new v2 hidden service descriptor format allows descriptors
  12559. that have no introduction points. But Tor crashed when we tried
  12560. to build a descriptor with no intro points (and it would have
  12561. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  12562. by Karsten Loesing.
  12563. - Fix building with dmalloc 5.5.2 with glibc.
  12564. - Reject uploaded descriptors and extrainfo documents if they're
  12565. huge. Otherwise we'll cache them all over the network and it'll
  12566. clog everything up. Reported by Aljosha Judmayer.
  12567. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  12568. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  12569. - When the DANGEROUS_VERSION controller status event told us we're
  12570. running an obsolete version, it used the string "OLD" to describe
  12571. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  12572. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  12573. - If we can't expand our list of entry guards (e.g. because we're
  12574. using bridges or we have StrictEntryNodes set), don't mark relays
  12575. down when they fail a directory request. Otherwise we're too quick
  12576. to mark all our entry points down. Bugfix on 0.1.2.x.
  12577. - Fix handling of hex nicknames when answering controller requests for
  12578. networkstatus by name, or when deciding whether to warn about unknown
  12579. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  12580. - Fix a couple of hard-to-trigger autoconf problems that could result
  12581. in really weird results on platforms whose sys/types.h files define
  12582. nonstandard integer types. Bugfix on 0.1.2.x.
  12583. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  12584. - Don't crash on name lookup when we have no current consensus. Fixes
  12585. bug 538; bugfix on 0.2.0.x.
  12586. - Only Tors that want to mirror the v2 directory info should
  12587. create the "cached-status" directory in their datadir. (All Tors
  12588. used to create it.) Bugfix on 0.2.0.9-alpha.
  12589. - Directory authorities should only automatically download Extra Info
  12590. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  12591. o Minor features:
  12592. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  12593. consumers. (We already do this on HUP.)
  12594. - Authorities and caches fetch the v2 networkstatus documents
  12595. less often, now that v3 is encouraged.
  12596. - Add a new config option BridgeRelay that specifies you want to
  12597. be a bridge relay. Right now the only difference is that it makes
  12598. you answer begin_dir requests, and it makes you cache dir info,
  12599. even if your DirPort isn't on.
  12600. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  12601. ask about source, timestamp of arrival, purpose, etc. We need
  12602. something like this to help Vidalia not do GeoIP lookups on bridge
  12603. addresses.
  12604. - Allow multiple HashedControlPassword config lines, to support
  12605. multiple controller passwords.
  12606. - Authorities now decide whether they're authoritative for a given
  12607. router based on the router's purpose.
  12608. - New config options AuthDirBadDir and AuthDirListBadDirs for
  12609. authorities to mark certain relays as "bad directories" in the
  12610. networkstatus documents. Also supports the "!baddir" directive in
  12611. the approved-routers file.
  12612. Changes in version 0.2.0.12-alpha - 2007-11-16
  12613. This twelfth development snapshot fixes some more build problems as
  12614. well as a few minor bugs.
  12615. o Compile fixes:
  12616. - Make it build on OpenBSD again. Patch from tup.
  12617. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  12618. package-building for Red Hat, OS X, etc.
  12619. o Minor bugfixes (on 0.1.2.x):
  12620. - Changing the ExitPolicyRejectPrivate setting should cause us to
  12621. rebuild our server descriptor.
  12622. o Minor bugfixes (on 0.2.0.x):
  12623. - When we're lacking a consensus, don't try to perform rendezvous
  12624. operations. Reported by Karsten Loesing.
  12625. - Fix a small memory leak whenever we decide against using a
  12626. newly picked entry guard. Reported by Mike Perry.
  12627. - When authorities detected more than two relays running on the same
  12628. IP address, they were clearing all the status flags but forgetting
  12629. to clear the "hsdir" flag. So clients were being told that a
  12630. given relay was the right choice for a v2 hsdir lookup, yet they
  12631. never had its descriptor because it was marked as 'not running'
  12632. in the consensus.
  12633. - If we're trying to fetch a bridge descriptor and there's no way
  12634. the bridge authority could help us (for example, we don't know
  12635. a digest, or there is no bridge authority), don't be so eager to
  12636. fall back to asking the bridge authority.
  12637. - If we're using bridges or have strictentrynodes set, and our
  12638. chosen exit is in the same family as all our bridges/entry guards,
  12639. then be flexible about families.
  12640. o Minor features:
  12641. - When we negotiate a v2 link-layer connection (not yet implemented),
  12642. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  12643. negotiated a v1 connection for their next step. Initial code for
  12644. proposal 110.
  12645. Changes in version 0.2.0.11-alpha - 2007-11-12
  12646. This eleventh development snapshot fixes some build problems with
  12647. the previous snapshot. It also includes a more secure-by-default exit
  12648. policy for relays, fixes an enormous memory leak for exit relays, and
  12649. fixes another bug where servers were falling out of the directory list.
  12650. o Security fixes:
  12651. - Exit policies now reject connections that are addressed to a
  12652. relay's public (external) IP address too, unless
  12653. ExitPolicyRejectPrivate is turned off. We do this because too
  12654. many relays are running nearby to services that trust them based
  12655. on network address. Bugfix on 0.1.2.x.
  12656. o Major bugfixes:
  12657. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  12658. on every successful resolve. Reported by Mike Perry; bugfix
  12659. on 0.1.2.x.
  12660. - On authorities, never downgrade to old router descriptors simply
  12661. because they're listed in the consensus. This created a catch-22
  12662. where we wouldn't list a new descriptor because there was an
  12663. old one in the consensus, and we couldn't get the new one in the
  12664. consensus because we wouldn't list it. Possible fix for bug 548.
  12665. Also, this might cause bug 543 to appear on authorities; if so,
  12666. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  12667. o Packaging fixes on 0.2.0.10-alpha:
  12668. - We were including instructions about what to do with the
  12669. src/config/fallback-consensus file, but we weren't actually
  12670. including it in the tarball. Disable all of that for now.
  12671. o Minor features:
  12672. - Allow people to say PreferTunnelledDirConns rather than
  12673. PreferTunneledDirConns, for those alternate-spellers out there.
  12674. o Minor bugfixes:
  12675. - Don't reevaluate all the information from our consensus document
  12676. just because we've downloaded a v2 networkstatus that we intend
  12677. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  12678. Changes in version 0.2.0.10-alpha - 2007-11-10
  12679. This tenth development snapshot adds a third v3 directory authority
  12680. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  12681. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  12682. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  12683. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  12684. addresses many more minor issues.
  12685. o New directory authorities:
  12686. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  12687. o Major features:
  12688. - Allow tunnelled directory connections to ask for an encrypted
  12689. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  12690. connection independently. Now we can make anonymized begin_dir
  12691. connections for (e.g.) more secure hidden service posting and
  12692. fetching.
  12693. - More progress on proposal 114: code from Karsten Loesing to
  12694. implement new hidden service descriptor format.
  12695. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  12696. accommodate the growing number of servers that use the default
  12697. and are reaching it.
  12698. - Directory authorities use a new formula for selecting which nodes
  12699. to advertise as Guards: they must be in the top 7/8 in terms of
  12700. how long we have known about them, and above the median of those
  12701. nodes in terms of weighted fractional uptime.
  12702. - Make "not enough dir info yet" warnings describe *why* Tor feels
  12703. it doesn't have enough directory info yet.
  12704. o Major bugfixes:
  12705. - Stop servers from crashing if they set a Family option (or
  12706. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  12707. by Fabian Keil.
  12708. - Make bridge users work again -- the move to v3 directories in
  12709. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  12710. no longer work for clients.
  12711. - When the clock jumps forward a lot, do not allow the bandwidth
  12712. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  12713. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  12714. - When the consensus lists a router descriptor that we previously were
  12715. mirroring, but that we considered non-canonical, reload the
  12716. descriptor as canonical. This fixes bug 543 where Tor servers
  12717. would start complaining after a few days that they don't have
  12718. enough directory information to build a circuit.
  12719. - Consider replacing the current consensus when certificates arrive
  12720. that make the pending consensus valid. Previously, we were only
  12721. considering replacement when the new certs _didn't_ help.
  12722. - Fix an assert error on startup if we didn't already have the
  12723. consensus and certs cached in our datadirectory: we were caching
  12724. the consensus in consensus_waiting_for_certs but then free'ing it
  12725. right after.
  12726. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  12727. Request) if we need more v3 certs but we've already got pending
  12728. requests for all of them.
  12729. - Correctly back off from failing certificate downloads. Fixes
  12730. bug 546.
  12731. - Authorities don't vote on the Running flag if they have been running
  12732. for less than 30 minutes themselves. Fixes bug 547, where a newly
  12733. started authority would vote that everyone was down.
  12734. o New requirements:
  12735. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  12736. it, it had no AES, and it hasn't seen any security patches since
  12737. 2004.
  12738. o Minor features:
  12739. - Clients now hold circuitless TLS connections open for 1.5 times
  12740. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  12741. rebuild a new circuit over them within that timeframe. Previously,
  12742. they held them open only for KeepalivePeriod (5 minutes).
  12743. - Use "If-Modified-Since" to avoid retrieving consensus
  12744. networkstatuses that we already have.
  12745. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  12746. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  12747. we start knowing some directory caches.
  12748. - When we receive a consensus from the future, warn about skew.
  12749. - Improve skew reporting: try to give the user a better log message
  12750. about how skewed they are, and how much this matters.
  12751. - When we have a certificate for an authority, believe that
  12752. certificate's claims about the authority's IP address.
  12753. - New --quiet command-line option to suppress the default console log.
  12754. Good in combination with --hash-password.
  12755. - Authorities send back an X-Descriptor-Not-New header in response to
  12756. an accepted-but-discarded descriptor upload. Partially implements
  12757. fix for bug 535.
  12758. - Make the log message for "tls error. breaking." more useful.
  12759. - Better log messages about certificate downloads, to attempt to
  12760. track down the second incarnation of bug 546.
  12761. o Minor features (bridges):
  12762. - If bridge users set UpdateBridgesFromAuthority, but the digest
  12763. they ask for is a 404 from the bridge authority, they now fall
  12764. back to trying the bridge directly.
  12765. - Bridges now use begin_dir to publish their server descriptor to
  12766. the bridge authority, even when they haven't set TunnelDirConns.
  12767. o Minor features (controller):
  12768. - When reporting clock skew, and we know that the clock is _at least
  12769. as skewed_ as some value, but we don't know the actual value,
  12770. report the value as a "minimum skew."
  12771. o Utilities:
  12772. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  12773. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  12774. Perry.
  12775. o Minor bugfixes:
  12776. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  12777. on 0.2.0.x, suggested by Matt Edman.
  12778. - Don't stop fetching descriptors when FetchUselessDescriptors is
  12779. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  12780. reported by tup and ioerror.
  12781. - Better log message on vote from unknown authority.
  12782. - Don't log "Launching 0 request for 0 router" message.
  12783. o Minor bugfixes (memory leaks):
  12784. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  12785. on 0.2.0.1-alpha.
  12786. - Stop leaking memory every time we load a v3 certificate. Bugfix
  12787. on 0.2.0.1-alpha. Fixes bug 536.
  12788. - Stop leaking a cached networkstatus on exit. Bugfix on
  12789. 0.2.0.3-alpha.
  12790. - Stop leaking voter information every time we free a consensus.
  12791. Bugfix on 0.2.0.3-alpha.
  12792. - Stop leaking signed data every time we check a voter signature.
  12793. Bugfix on 0.2.0.3-alpha.
  12794. - Stop leaking a signature every time we fail to parse a consensus or
  12795. a vote. Bugfix on 0.2.0.3-alpha.
  12796. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  12797. 0.2.0.9-alpha.
  12798. - Stop leaking conn->nickname every time we make a connection to a
  12799. Tor relay without knowing its expected identity digest (e.g. when
  12800. using bridges). Bugfix on 0.2.0.3-alpha.
  12801. - Minor bugfixes (portability):
  12802. - Run correctly on platforms where rlim_t is larger than unsigned
  12803. long, and/or where the real limit for number of open files is
  12804. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  12805. particular, these may be needed for OS X 10.5.
  12806. Changes in version 0.1.2.18 - 2007-10-28
  12807. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  12808. hidden service introduction that were causing huge delays, and a big
  12809. bug that was causing some servers to disappear from the network status
  12810. lists for a few hours each day.
  12811. o Major bugfixes (crashes):
  12812. - If a connection is shut down abruptly because of something that
  12813. happened inside connection_flushed_some(), do not call
  12814. connection_finished_flushing(). Should fix bug 451:
  12815. "connection_stop_writing: Assertion conn->write_event failed"
  12816. Bugfix on 0.1.2.7-alpha.
  12817. - Fix possible segfaults in functions called from
  12818. rend_process_relay_cell().
  12819. o Major bugfixes (hidden services):
  12820. - Hidden services were choosing introduction points uniquely by
  12821. hexdigest, but when constructing the hidden service descriptor
  12822. they merely wrote the (potentially ambiguous) nickname.
  12823. - Clients now use the v2 intro format for hidden service
  12824. connections: they specify their chosen rendezvous point by identity
  12825. digest rather than by (potentially ambiguous) nickname. These
  12826. changes could speed up hidden service connections dramatically.
  12827. o Major bugfixes (other):
  12828. - Stop publishing a new server descriptor just because we get a
  12829. HUP signal. This led (in a roundabout way) to some servers getting
  12830. dropped from the networkstatus lists for a few hours each day.
  12831. - When looking for a circuit to cannibalize, consider family as well
  12832. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  12833. circuit cannibalization).
  12834. - When a router wasn't listed in a new networkstatus, we were leaving
  12835. the flags for that router alone -- meaning it remained Named,
  12836. Running, etc -- even though absence from the networkstatus means
  12837. that it shouldn't be considered to exist at all anymore. Now we
  12838. clear all the flags for routers that fall out of the networkstatus
  12839. consensus. Fixes bug 529.
  12840. o Minor bugfixes:
  12841. - Don't try to access (or alter) the state file when running
  12842. --list-fingerprint or --verify-config or --hash-password. Resolves
  12843. bug 499.
  12844. - When generating information telling us how to extend to a given
  12845. router, do not try to include the nickname if it is
  12846. absent. Resolves bug 467.
  12847. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  12848. a way to trigger this remotely.)
  12849. - When sending a status event to the controller telling it that an
  12850. OR address is reachable, set the port correctly. (Previously we
  12851. were reporting the dir port.)
  12852. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  12853. command. Bugfix on 0.1.2.17.
  12854. - When loading bandwidth history, do not believe any information in
  12855. the future. Fixes bug 434.
  12856. - When loading entry guard information, do not believe any information
  12857. in the future.
  12858. - When we have our clock set far in the future and generate an
  12859. onion key, then re-set our clock to be correct, we should not stop
  12860. the onion key from getting rotated.
  12861. - On some platforms, accept() can return a broken address. Detect
  12862. this more quietly, and deal accordingly. Fixes bug 483.
  12863. - It's not actually an error to find a non-pending entry in the DNS
  12864. cache when canceling a pending resolve. Don't log unless stuff
  12865. is fishy. Resolves bug 463.
  12866. - Don't reset trusted dir server list when we set a configuration
  12867. option. Patch from Robert Hogan.
  12868. - Don't try to create the datadir when running --verify-config or
  12869. --hash-password. Resolves bug 540.
  12870. Changes in version 0.2.0.9-alpha - 2007-10-24
  12871. This ninth development snapshot switches clients to the new v3 directory
  12872. system; allows servers to be listed in the network status even when they
  12873. have the same nickname as a registered server; and fixes many other
  12874. bugs including a big one that was causing some servers to disappear
  12875. from the network status lists for a few hours each day.
  12876. o Major features (directory system):
  12877. - Clients now download v3 consensus networkstatus documents instead
  12878. of v2 networkstatus documents. Clients and caches now base their
  12879. opinions about routers on these consensus documents. Clients only
  12880. download router descriptors listed in the consensus.
  12881. - Authorities now list servers who have the same nickname as
  12882. a different named server, but list them with a new flag,
  12883. "Unnamed". Now we can list servers that happen to pick the same
  12884. nickname as a server that registered two years ago and then
  12885. disappeared. Partially implements proposal 122.
  12886. - If the consensus lists a router as "Unnamed", the name is assigned
  12887. to a different router: do not identify the router by that name.
  12888. Partially implements proposal 122.
  12889. - Authorities can now come to a consensus on which method to use to
  12890. compute the consensus. This gives us forward compatibility.
  12891. o Major bugfixes:
  12892. - Stop publishing a new server descriptor just because we HUP or
  12893. when we find our DirPort to be reachable but won't actually publish
  12894. it. New descriptors without any real changes are dropped by the
  12895. authorities, and can screw up our "publish every 18 hours" schedule.
  12896. Bugfix on 0.1.2.x.
  12897. - When a router wasn't listed in a new networkstatus, we were leaving
  12898. the flags for that router alone -- meaning it remained Named,
  12899. Running, etc -- even though absence from the networkstatus means
  12900. that it shouldn't be considered to exist at all anymore. Now we
  12901. clear all the flags for routers that fall out of the networkstatus
  12902. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  12903. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  12904. extrainfo documents and then discard them immediately for not
  12905. matching the latest router. Bugfix on 0.2.0.1-alpha.
  12906. o Minor features (v3 directory protocol):
  12907. - Allow tor-gencert to generate a new certificate without replacing
  12908. the signing key.
  12909. - Allow certificates to include an address.
  12910. - When we change our directory-cache settings, reschedule all voting
  12911. and download operations.
  12912. - Reattempt certificate downloads immediately on failure, as long as
  12913. we haven't failed a threshold number of times yet.
  12914. - Delay retrying consensus downloads while we're downloading
  12915. certificates to verify the one we just got. Also, count getting a
  12916. consensus that we already have (or one that isn't valid) as a failure,
  12917. and count failing to get the certificates after 20 minutes as a
  12918. failure.
  12919. - Build circuits and download descriptors even if our consensus is a
  12920. little expired. (This feature will go away once authorities are
  12921. more reliable.)
  12922. o Minor features (router descriptor cache):
  12923. - If we find a cached-routers file that's been sitting around for more
  12924. than 28 days unmodified, then most likely it's a leftover from
  12925. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  12926. routers anyway.
  12927. - When we (as a cache) download a descriptor because it was listed
  12928. in a consensus, remember when the consensus was supposed to expire,
  12929. and don't expire the descriptor until then.
  12930. o Minor features (performance):
  12931. - Call routerlist_remove_old_routers() much less often. This should
  12932. speed startup, especially on directory caches.
  12933. - Don't try to launch new descriptor downloads quite so often when we
  12934. already have enough directory information to build circuits.
  12935. - Base64 decoding was actually showing up on our profile when parsing
  12936. the initial descriptor file; switch to an in-process all-at-once
  12937. implementation that's about 3.5x times faster than calling out to
  12938. OpenSSL.
  12939. o Minor features (compilation):
  12940. - Detect non-ASCII platforms (if any still exist) and refuse to
  12941. build there: some of our code assumes that 'A' is 65 and so on.
  12942. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  12943. - Make the "next period" votes into "current period" votes immediately
  12944. after publishing the consensus; avoid a heisenbug that made them
  12945. stick around indefinitely.
  12946. - When we discard a vote as a duplicate, do not report this as
  12947. an error.
  12948. - Treat missing v3 keys or certificates as an error when running as a
  12949. v3 directory authority.
  12950. - When we're configured to be a v3 authority, but we're only listed
  12951. as a non-v3 authority in our DirServer line for ourself, correct
  12952. the listing.
  12953. - If an authority doesn't have a qualified hostname, just put
  12954. its address in the vote. This fixes the problem where we referred to
  12955. "moria on moria:9031."
  12956. - Distinguish between detached signatures for the wrong period, and
  12957. detached signatures for a divergent vote.
  12958. - Fix a small memory leak when computing a consensus.
  12959. - When there's no concensus, we were forming a vote every 30
  12960. minutes, but writing the "valid-after" line in our vote based
  12961. on our configured V3AuthVotingInterval: so unless the intervals
  12962. matched up, we immediately rejected our own vote because it didn't
  12963. start at the voting interval that caused us to construct a vote.
  12964. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  12965. - Delete unverified-consensus when the real consensus is set.
  12966. - Consider retrying a consensus networkstatus fetch immediately
  12967. after one fails: don't wait 60 seconds to notice.
  12968. - When fetching a consensus as a cache, wait until a newer consensus
  12969. should exist before trying to replace the current one.
  12970. - Use a more forgiving schedule for retrying failed consensus
  12971. downloads than for other types.
  12972. o Minor bugfixes (other directory issues):
  12973. - Correct the implementation of "download votes by digest." Bugfix on
  12974. 0.2.0.8-alpha.
  12975. - Authorities no longer send back "400 you're unreachable please fix
  12976. it" errors to Tor servers that aren't online all the time. We're
  12977. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  12978. o Minor bugfixes (controller):
  12979. - Don't reset trusted dir server list when we set a configuration
  12980. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  12981. - Respond to INT and TERM SIGNAL commands before we execute the
  12982. signal, in case the signal shuts us down. We had a patch in
  12983. 0.1.2.1-alpha that tried to do this by queueing the response on
  12984. the connection's buffer before shutting down, but that really
  12985. isn't the same thing at all. Bug located by Matt Edman.
  12986. o Minor bugfixes (misc):
  12987. - Correctly check for bad options to the "PublishServerDescriptor"
  12988. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  12989. - Stop leaking memory on failing case of base32_decode, and make
  12990. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  12991. - Don't try to download extrainfo documents when we're trying to
  12992. fetch enough directory info to build a circuit: having enough
  12993. info should get priority. Bugfix on 0.2.0.x.
  12994. - Don't complain that "your server has not managed to confirm that its
  12995. ports are reachable" if we haven't been able to build any circuits
  12996. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  12997. on 0.1.2.x.
  12998. - Detect the reason for failing to mmap a descriptor file we just
  12999. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  13000. on 0.1.2.x.
  13001. o Code simplifications and refactoring:
  13002. - Remove support for the old bw_accounting file: we've been storing
  13003. bandwidth accounting information in the state file since
  13004. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  13005. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  13006. downgrade to 0.1.1.x or earlier.
  13007. - New convenience code to locate a file within the DataDirectory.
  13008. - Move non-authority functionality out of dirvote.c.
  13009. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  13010. so that they all take the same named flags.
  13011. o Utilities
  13012. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  13013. Unix users an easy way to script their Tor process (e.g. by
  13014. adjusting bandwidth based on the time of the day).
  13015. Changes in version 0.2.0.8-alpha - 2007-10-12
  13016. This eighth development snapshot fixes a crash bug that's been bothering
  13017. us since February 2007, lets bridge authorities store a list of bridge
  13018. descriptors they've seen, gets v3 directory voting closer to working,
  13019. starts caching v3 directory consensus documents on directory mirrors,
  13020. and fixes a variety of smaller issues including some minor memory leaks.
  13021. o Major features (router descriptor cache):
  13022. - Store routers in a file called cached-descriptors instead of in
  13023. cached-routers. Initialize cached-descriptors from cached-routers
  13024. if the old format is around. The new format allows us to store
  13025. annotations along with descriptors.
  13026. - Use annotations to record the time we received each descriptor, its
  13027. source, and its purpose.
  13028. - Disable the SETROUTERPURPOSE controller command: it is now
  13029. obsolete.
  13030. - Controllers should now specify cache=no or cache=yes when using
  13031. the +POSTDESCRIPTOR command.
  13032. - Bridge authorities now write bridge descriptors to disk, meaning
  13033. we can export them to other programs and begin distributing them
  13034. to blocked users.
  13035. o Major features (directory authorities):
  13036. - When a v3 authority is missing votes or signatures, it now tries
  13037. to fetch them.
  13038. - Directory authorities track weighted fractional uptime as well as
  13039. weighted mean-time-between failures. WFU is suitable for deciding
  13040. whether a node is "usually up", while MTBF is suitable for deciding
  13041. whether a node is "likely to stay up." We need both, because
  13042. "usually up" is a good requirement for guards, while "likely to
  13043. stay up" is a good requirement for long-lived connections.
  13044. o Major features (v3 directory system):
  13045. - Caches now download v3 network status documents as needed,
  13046. and download the descriptors listed in them.
  13047. - All hosts now attempt to download and keep fresh v3 authority
  13048. certificates, and re-attempt after failures.
  13049. - More internal-consistency checks for vote parsing.
  13050. o Major bugfixes (crashes):
  13051. - If a connection is shut down abruptly because of something that
  13052. happened inside connection_flushed_some(), do not call
  13053. connection_finished_flushing(). Should fix bug 451. Bugfix on
  13054. 0.1.2.7-alpha.
  13055. o Major bugfixes (performance):
  13056. - Fix really bad O(n^2) performance when parsing a long list of
  13057. routers: Instead of searching the entire list for an "extra-info "
  13058. string which usually wasn't there, once for every routerinfo
  13059. we read, just scan lines forward until we find one we like.
  13060. Bugfix on 0.2.0.1.
  13061. - When we add data to a write buffer in response to the data on that
  13062. write buffer getting low because of a flush, do not consider the
  13063. newly added data as a candidate for immediate flushing, but rather
  13064. make it wait until the next round of writing. Otherwise, we flush
  13065. and refill recursively, and a single greedy TLS connection can
  13066. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  13067. o Minor features (v3 authority system):
  13068. - Add more ways for tools to download the votes that lead to the
  13069. current consensus.
  13070. - Send a 503 when low on bandwidth and a vote, consensus, or
  13071. certificate is requested.
  13072. - If-modified-since is now implemented properly for all kinds of
  13073. certificate requests.
  13074. o Minor bugfixes (network statuses):
  13075. - Tweak the implementation of proposal 109 slightly: allow at most
  13076. two Tor servers on the same IP address, except if it's the location
  13077. of a directory authority, in which case allow five. Bugfix on
  13078. 0.2.0.3-alpha.
  13079. o Minor bugfixes (controller):
  13080. - When sending a status event to the controller telling it that an
  13081. OR address is reachable, set the port correctly. (Previously we
  13082. were reporting the dir port.) Bugfix on 0.1.2.x.
  13083. o Minor bugfixes (v3 directory system):
  13084. - Fix logic to look up a cert by its signing key digest. Bugfix on
  13085. 0.2.0.7-alpha.
  13086. - Only change the reply to a vote to "OK" if it's not already
  13087. set. This gets rid of annoying "400 OK" log messages, which may
  13088. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  13089. - When we get a valid consensus, recompute the voting schedule.
  13090. - Base the valid-after time of a vote on the consensus voting
  13091. schedule, not on our preferred schedule.
  13092. - Make the return values and messages from signature uploads and
  13093. downloads more sensible.
  13094. - Fix a memory leak when serving votes and consensus documents, and
  13095. another when serving certificates.
  13096. o Minor bugfixes (performance):
  13097. - Use a slightly simpler string hashing algorithm (copying Python's
  13098. instead of Java's) and optimize our digest hashing algorithm to take
  13099. advantage of 64-bit platforms and to remove some possibly-costly
  13100. voodoo.
  13101. - Fix a minor memory leak whenever we parse guards from our state
  13102. file. Bugfix on 0.2.0.7-alpha.
  13103. - Fix a minor memory leak whenever we write out a file. Bugfix on
  13104. 0.2.0.7-alpha.
  13105. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  13106. command. Bugfix on 0.2.0.5-alpha.
  13107. o Minor bugfixes (portability):
  13108. - On some platforms, accept() can return a broken address. Detect
  13109. this more quietly, and deal accordingly. Fixes bug 483.
  13110. - Stop calling tor_strlower() on uninitialized memory in some cases.
  13111. Bugfix in 0.2.0.7-alpha.
  13112. o Minor bugfixes (usability):
  13113. - Treat some 403 responses from directory servers as INFO rather than
  13114. WARN-severity events.
  13115. - It's not actually an error to find a non-pending entry in the DNS
  13116. cache when canceling a pending resolve. Don't log unless stuff is
  13117. fishy. Resolves bug 463.
  13118. o Minor bugfixes (anonymity):
  13119. - Never report that we've used more bandwidth than we're willing to
  13120. relay: it leaks how much non-relay traffic we're using. Resolves
  13121. bug 516.
  13122. - When looking for a circuit to cannibalize, consider family as well
  13123. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  13124. circuit cannibalization).
  13125. o Code simplifications and refactoring:
  13126. - Make a bunch of functions static. Remove some dead code.
  13127. - Pull out about a third of the really big routerlist.c; put it in a
  13128. new module, networkstatus.c.
  13129. - Merge the extra fields in local_routerstatus_t back into
  13130. routerstatus_t: we used to need one routerstatus_t for each
  13131. authority's opinion, plus a local_routerstatus_t for the locally
  13132. computed consensus opinion. To save space, we put the locally
  13133. modified fields into local_routerstatus_t, and only the common
  13134. stuff into routerstatus_t. But once v3 directories are in use,
  13135. clients and caches will no longer need to hold authority opinions;
  13136. thus, the rationale for keeping the types separate is now gone.
  13137. - Make the code used to reschedule and reattempt downloads more
  13138. uniform.
  13139. - Turn all 'Are we a directory server/mirror?' logic into a call to
  13140. dirserver_mode().
  13141. - Remove the code to generate the oldest (v1) directory format.
  13142. The code has been disabled since 0.2.0.5-alpha.
  13143. Changes in version 0.2.0.7-alpha - 2007-09-21
  13144. This seventh development snapshot makes bridges work again, makes bridge
  13145. authorities work for the first time, fixes two huge performance flaws
  13146. in hidden services, and fixes a variety of minor issues.
  13147. o New directory authorities:
  13148. - Set up moria1 and tor26 as the first v3 directory authorities. See
  13149. doc/spec/dir-spec.txt for details on the new directory design.
  13150. o Major bugfixes (crashes):
  13151. - Fix possible segfaults in functions called from
  13152. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  13153. o Major bugfixes (bridges):
  13154. - Fix a bug that made servers send a "404 Not found" in response to
  13155. attempts to fetch their server descriptor. This caused Tor servers
  13156. to take many minutes to establish reachability for their DirPort,
  13157. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  13158. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  13159. users configure that and specify a bridge with an identity
  13160. fingerprint, now they will lookup the bridge descriptor at the
  13161. default bridge authority via a one-hop tunnel, but once circuits
  13162. are established they will switch to a three-hop tunnel for later
  13163. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  13164. o Major bugfixes (hidden services):
  13165. - Hidden services were choosing introduction points uniquely by
  13166. hexdigest, but when constructing the hidden service descriptor
  13167. they merely wrote the (potentially ambiguous) nickname.
  13168. - Clients now use the v2 intro format for hidden service
  13169. connections: they specify their chosen rendezvous point by identity
  13170. digest rather than by (potentially ambiguous) nickname. Both
  13171. are bugfixes on 0.1.2.x, and they could speed up hidden service
  13172. connections dramatically. Thanks to Karsten Loesing.
  13173. o Minor features (security):
  13174. - As a client, do not believe any server that tells us that an
  13175. address maps to an internal address space.
  13176. - Make it possible to enable HashedControlPassword and
  13177. CookieAuthentication at the same time.
  13178. o Minor features (guard nodes):
  13179. - Tag every guard node in our state file with the version that
  13180. we believe added it, or with our own version if we add it. This way,
  13181. if a user temporarily runs an old version of Tor and then switches
  13182. back to a new one, she doesn't automatically lose her guards.
  13183. o Minor features (speed):
  13184. - When implementing AES counter mode, update only the portions of the
  13185. counter buffer that need to change, and don't keep separate
  13186. network-order and host-order counters when they are the same (i.e.,
  13187. on big-endian hosts.)
  13188. o Minor features (controller):
  13189. - Accept LF instead of CRLF on controller, since some software has a
  13190. hard time generating real Internet newlines.
  13191. - Add GETINFO values for the server status events
  13192. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  13193. Robert Hogan.
  13194. o Removed features:
  13195. - Routers no longer include bandwidth-history lines in their
  13196. descriptors; this information is already available in extra-info
  13197. documents, and including it in router descriptors took up 60%
  13198. (!) of compressed router descriptor downloads. Completes
  13199. implementation of proposal 104.
  13200. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  13201. and TorControl.py, as they use the old v0 controller protocol,
  13202. and are obsoleted by TorFlow anyway.
  13203. - Drop support for v1 rendezvous descriptors, since we never used
  13204. them anyway, and the code has probably rotted by now. Based on
  13205. patch from Karsten Loesing.
  13206. - On OSX, stop warning the user that kqueue support in libevent is
  13207. "experimental", since it seems to have worked fine for ages.
  13208. o Minor bugfixes:
  13209. - When generating information telling us how to extend to a given
  13210. router, do not try to include the nickname if it is absent. Fixes
  13211. bug 467. Bugfix on 0.2.0.3-alpha.
  13212. - Fix a user-triggerable (but not remotely-triggerable) segfault
  13213. in expand_filename(). Bugfix on 0.1.2.x.
  13214. - Fix a memory leak when freeing incomplete requests from DNSPort.
  13215. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  13216. - Don't try to access (or alter) the state file when running
  13217. --list-fingerprint or --verify-config or --hash-password. (Resolves
  13218. bug 499.) Bugfix on 0.1.2.x.
  13219. - Servers used to decline to publish their DirPort if their
  13220. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  13221. were below a threshold. Now they only look at BandwidthRate and
  13222. RelayBandwidthRate. Bugfix on 0.1.2.x.
  13223. - Remove an optimization in the AES counter-mode code that assumed
  13224. that the counter never exceeded 2^68. When the counter can be set
  13225. arbitrarily as an IV (as it is by Karsten's new hidden services
  13226. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  13227. - Resume listing "AUTHORITY" flag for authorities in network status.
  13228. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  13229. o Code simplifications and refactoring:
  13230. - Revamp file-writing logic so we don't need to have the entire
  13231. contents of a file in memory at once before we write to disk. Tor,
  13232. meet stdio.
  13233. - Turn "descriptor store" into a full-fledged type.
  13234. - Move all NT services code into a separate source file.
  13235. - Unify all code that computes medians, percentile elements, etc.
  13236. - Get rid of a needless malloc when parsing address policies.
  13237. Changes in version 0.1.2.17 - 2007-08-30
  13238. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  13239. X bundles. Vidalia 0.0.14 makes authentication required for the
  13240. ControlPort in the default configuration, which addresses important
  13241. security risks. Everybody who uses Vidalia (or another controller)
  13242. should upgrade.
  13243. In addition, this Tor update fixes major load balancing problems with
  13244. path selection, which should speed things up a lot once many people
  13245. have upgraded.
  13246. o Major bugfixes (security):
  13247. - We removed support for the old (v0) control protocol. It has been
  13248. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  13249. become more of a headache than it's worth.
  13250. o Major bugfixes (load balancing):
  13251. - When choosing nodes for non-guard positions, weight guards
  13252. proportionally less, since they already have enough load. Patch
  13253. from Mike Perry.
  13254. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13255. will allow fast Tor servers to get more attention.
  13256. - When we're upgrading from an old Tor version, forget our current
  13257. guards and pick new ones according to the new weightings. These
  13258. three load balancing patches could raise effective network capacity
  13259. by a factor of four. Thanks to Mike Perry for measurements.
  13260. o Major bugfixes (stream expiration):
  13261. - Expire not-yet-successful application streams in all cases if
  13262. they've been around longer than SocksTimeout. Right now there are
  13263. some cases where the stream will live forever, demanding a new
  13264. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  13265. o Minor features (controller):
  13266. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13267. is valid before any authentication has been received. It tells
  13268. a controller what kind of authentication is expected, and what
  13269. protocol is spoken. Implements proposal 119.
  13270. o Minor bugfixes (performance):
  13271. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  13272. greatly speeding up loading cached-routers from disk on startup.
  13273. - Disable sentinel-based debugging for buffer code: we squashed all
  13274. the bugs that this was supposed to detect a long time ago, and now
  13275. its only effect is to change our buffer sizes from nice powers of
  13276. two (which platform mallocs tend to like) to values slightly over
  13277. powers of two (which make some platform mallocs sad).
  13278. o Minor bugfixes (misc):
  13279. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13280. use the correct formula to weight exit nodes when choosing paths.
  13281. Based on patch from Mike Perry.
  13282. - Choose perfectly fairly among routers when choosing by bandwidth and
  13283. weighting by fraction of bandwidth provided by exits. Previously, we
  13284. would choose with only approximate fairness, and correct ourselves
  13285. if we ran off the end of the list.
  13286. - If we require CookieAuthentication but we fail to write the
  13287. cookie file, we would warn but not exit, and end up in a state
  13288. where no controller could authenticate. Now we exit.
  13289. - If we require CookieAuthentication, stop generating a new cookie
  13290. every time we change any piece of our config.
  13291. - Refuse to start with certain directory authority keys, and
  13292. encourage people using them to stop.
  13293. - Terminate multi-line control events properly. Original patch
  13294. from tup.
  13295. - Fix a minor memory leak when we fail to find enough suitable
  13296. servers to choose a circuit.
  13297. - Stop leaking part of the descriptor when we run into a particularly
  13298. unparseable piece of it.
  13299. Changes in version 0.2.0.6-alpha - 2007-08-26
  13300. This sixth development snapshot features a new Vidalia version in the
  13301. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  13302. the ControlPort in the default configuration, which addresses important
  13303. security risks.
  13304. In addition, this snapshot fixes major load balancing problems
  13305. with path selection, which should speed things up a lot once many
  13306. people have upgraded. The directory authorities also use a new
  13307. mean-time-between-failure approach to tracking which servers are stable,
  13308. rather than just looking at the most recent uptime.
  13309. o New directory authorities:
  13310. - Set up Tonga as the default bridge directory authority.
  13311. o Major features:
  13312. - Directory authorities now track servers by weighted
  13313. mean-times-between-failures. When we have 4 or more days of data,
  13314. use measured MTBF rather than declared uptime to decide whether
  13315. to call a router Stable. Implements proposal 108.
  13316. o Major bugfixes (load balancing):
  13317. - When choosing nodes for non-guard positions, weight guards
  13318. proportionally less, since they already have enough load. Patch
  13319. from Mike Perry.
  13320. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13321. will allow fast Tor servers to get more attention.
  13322. - When we're upgrading from an old Tor version, forget our current
  13323. guards and pick new ones according to the new weightings. These
  13324. three load balancing patches could raise effective network capacity
  13325. by a factor of four. Thanks to Mike Perry for measurements.
  13326. o Major bugfixes (descriptor parsing):
  13327. - Handle unexpected whitespace better in malformed descriptors. Bug
  13328. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  13329. o Minor features:
  13330. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  13331. GETINFO for Torstat to use until it can switch to using extrainfos.
  13332. - Optionally (if built with -DEXPORTMALLINFO) export the output
  13333. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  13334. from localhost.
  13335. o Minor bugfixes:
  13336. - Do not intermix bridge routers with controller-added
  13337. routers. (Bugfix on 0.2.0.x)
  13338. - Do not fail with an assert when accept() returns an unexpected
  13339. address family. Addresses but does not wholly fix bug 483. (Bugfix
  13340. on 0.2.0.x)
  13341. - Let directory authorities startup even when they can't generate
  13342. a descriptor immediately, e.g. because they don't know their
  13343. address.
  13344. - Stop putting the authentication cookie in a file called "0"
  13345. in your working directory if you don't specify anything for the
  13346. new CookieAuthFile option. Reported by Matt Edman.
  13347. - Make it possible to read the PROTOCOLINFO response in a way that
  13348. conforms to our control-spec. Reported by Matt Edman.
  13349. - Fix a minor memory leak when we fail to find enough suitable
  13350. servers to choose a circuit. Bugfix on 0.1.2.x.
  13351. - Stop leaking part of the descriptor when we run into a particularly
  13352. unparseable piece of it. Bugfix on 0.1.2.x.
  13353. - Unmap the extrainfo cache file on exit.
  13354. Changes in version 0.2.0.5-alpha - 2007-08-19
  13355. This fifth development snapshot fixes compilation on Windows again;
  13356. fixes an obnoxious client-side bug that slowed things down and put
  13357. extra load on the network; gets us closer to using the v3 directory
  13358. voting scheme; makes it easier for Tor controllers to use cookie-based
  13359. authentication; and fixes a variety of other bugs.
  13360. o Removed features:
  13361. - Version 1 directories are no longer generated in full. Instead,
  13362. authorities generate and serve "stub" v1 directories that list
  13363. no servers. This will stop Tor versions 0.1.0.x and earlier from
  13364. working, but (for security reasons) nobody should be running those
  13365. versions anyway.
  13366. o Major bugfixes (compilation, 0.2.0.x):
  13367. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  13368. - Try to fix MSVC compilation: build correctly on platforms that do
  13369. not define s6_addr16 or s6_addr32.
  13370. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  13371. Zhou.
  13372. o Major bugfixes (stream expiration):
  13373. - Expire not-yet-successful application streams in all cases if
  13374. they've been around longer than SocksTimeout. Right now there are
  13375. some cases where the stream will live forever, demanding a new
  13376. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  13377. reported by lodger.
  13378. o Minor features (directory servers):
  13379. - When somebody requests a list of statuses or servers, and we have
  13380. none of those, return a 404 rather than an empty 200.
  13381. o Minor features (directory voting):
  13382. - Store v3 consensus status consensuses on disk, and reload them
  13383. on startup.
  13384. o Minor features (security):
  13385. - Warn about unsafe ControlPort configurations.
  13386. - Refuse to start with certain directory authority keys, and
  13387. encourage people using them to stop.
  13388. o Minor features (controller):
  13389. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13390. is valid before any authentication has been received. It tells
  13391. a controller what kind of authentication is expected, and what
  13392. protocol is spoken. Implements proposal 119.
  13393. - New config option CookieAuthFile to choose a new location for the
  13394. cookie authentication file, and config option
  13395. CookieAuthFileGroupReadable to make it group-readable.
  13396. o Minor features (unit testing):
  13397. - Add command-line arguments to unit-test executable so that we can
  13398. invoke any chosen test from the command line rather than having
  13399. to run the whole test suite at once; and so that we can turn on
  13400. logging for the unit tests.
  13401. o Minor bugfixes (on 0.1.2.x):
  13402. - If we require CookieAuthentication but we fail to write the
  13403. cookie file, we would warn but not exit, and end up in a state
  13404. where no controller could authenticate. Now we exit.
  13405. - If we require CookieAuthentication, stop generating a new cookie
  13406. every time we change any piece of our config.
  13407. - When loading bandwidth history, do not believe any information in
  13408. the future. Fixes bug 434.
  13409. - When loading entry guard information, do not believe any information
  13410. in the future.
  13411. - When we have our clock set far in the future and generate an
  13412. onion key, then re-set our clock to be correct, we should not stop
  13413. the onion key from getting rotated.
  13414. - Clean up torrc sample config file.
  13415. - Do not automatically run configure from autogen.sh. This
  13416. non-standard behavior tended to annoy people who have built other
  13417. programs.
  13418. o Minor bugfixes (on 0.2.0.x):
  13419. - Fix a bug with AutomapHostsOnResolve that would always cause
  13420. the second request to fail. Bug reported by Kate. Bugfix on
  13421. 0.2.0.3-alpha.
  13422. - Fix a bug in ADDRMAP controller replies that would sometimes
  13423. try to print a NULL. Patch from tup.
  13424. - Read v3 directory authority keys from the right location.
  13425. - Numerous bugfixes to directory voting code.
  13426. Changes in version 0.1.2.16 - 2007-08-01
  13427. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  13428. remote attacker in certain situations to rewrite the user's torrc
  13429. configuration file. This can completely compromise anonymity of users
  13430. in most configurations, including those running the Vidalia bundles,
  13431. TorK, etc. Or worse.
  13432. o Major security fixes:
  13433. - Close immediately after missing authentication on control port;
  13434. do not allow multiple authentication attempts.
  13435. Changes in version 0.2.0.4-alpha - 2007-08-01
  13436. This fourth development snapshot fixes a critical security vulnerability
  13437. for most users, specifically those running Vidalia, TorK, etc. Everybody
  13438. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  13439. o Major security fixes:
  13440. - Close immediately after missing authentication on control port;
  13441. do not allow multiple authentication attempts.
  13442. o Major bugfixes (compilation):
  13443. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  13444. defined there.
  13445. o Minor features (performance):
  13446. - Be even more aggressive about releasing RAM from small
  13447. empty buffers. Thanks to our free-list code, this shouldn't be too
  13448. performance-intensive.
  13449. - Disable sentinel-based debugging for buffer code: we squashed all
  13450. the bugs that this was supposed to detect a long time ago, and
  13451. now its only effect is to change our buffer sizes from nice
  13452. powers of two (which platform mallocs tend to like) to values
  13453. slightly over powers of two (which make some platform mallocs sad).
  13454. - Log malloc statistics from mallinfo() on platforms where it
  13455. exists.
  13456. Changes in version 0.2.0.3-alpha - 2007-07-29
  13457. This third development snapshot introduces new experimental
  13458. blocking-resistance features and a preliminary version of the v3
  13459. directory voting design, and includes many other smaller features
  13460. and bugfixes.
  13461. o Major features:
  13462. - The first pieces of our "bridge" design for blocking-resistance
  13463. are implemented. People can run bridge directory authorities;
  13464. people can run bridges; and people can configure their Tor clients
  13465. with a set of bridges to use as the first hop into the Tor network.
  13466. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  13467. details.
  13468. - Create listener connections before we setuid to the configured
  13469. User and Group. Now non-Windows users can choose port values
  13470. under 1024, start Tor as root, and have Tor bind those ports
  13471. before it changes to another UID. (Windows users could already
  13472. pick these ports.)
  13473. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  13474. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  13475. on "vserver" accounts. (Patch from coderman.)
  13476. - Be even more aggressive about separating local traffic from relayed
  13477. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  13478. o Major features (experimental):
  13479. - First cut of code for "v3 dir voting": directory authorities will
  13480. vote on a common network status document rather than each publishing
  13481. their own opinion. This code needs more testing and more corner-case
  13482. handling before it's ready for use.
  13483. o Security fixes:
  13484. - Directory authorities now call routers Fast if their bandwidth is
  13485. at least 100KB/s, and consider their bandwidth adequate to be a
  13486. Guard if it is at least 250KB/s, no matter the medians. This fix
  13487. complements proposal 107. [Bugfix on 0.1.2.x]
  13488. - Directory authorities now never mark more than 3 servers per IP as
  13489. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  13490. Damon McCoy.)
  13491. - Minor change to organizationName and commonName generation
  13492. procedures in TLS certificates during Tor handshakes, to invalidate
  13493. some earlier censorware approaches. This is not a long-term
  13494. solution, but applying it will give us a bit of time to look into
  13495. the epidemiology of countermeasures as they spread.
  13496. o Major bugfixes (directory):
  13497. - Rewrite directory tokenization code to never run off the end of
  13498. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  13499. o Minor features (controller):
  13500. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  13501. match requests to applications. (Patch from Robert Hogan.)
  13502. - Report address and port correctly on connections to DNSPort. (Patch
  13503. from Robert Hogan.)
  13504. - Add a RESOLVE command to launch hostname lookups. (Original patch
  13505. from Robert Hogan.)
  13506. - Add GETINFO status/enough-dir-info to let controllers tell whether
  13507. Tor has downloaded sufficient directory information. (Patch
  13508. from Tup.)
  13509. - You can now use the ControlSocket option to tell Tor to listen for
  13510. controller connections on Unix domain sockets on systems that
  13511. support them. (Patch from Peter Palfrader.)
  13512. - STREAM NEW events are generated for DNSPort requests and for
  13513. tunneled directory connections. (Patch from Robert Hogan.)
  13514. - New "GETINFO address-mappings/*" command to get address mappings
  13515. with expiry information. "addr-mappings/*" is now deprecated.
  13516. (Patch from Tup.)
  13517. o Minor features (misc):
  13518. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  13519. from croup.)
  13520. - The tor-gencert tool for v3 directory authorities now creates all
  13521. files as readable to the file creator only, and write-protects
  13522. the authority identity key.
  13523. - When dumping memory usage, list bytes used in buffer memory
  13524. free-lists.
  13525. - When running with dmalloc, dump more stats on hup and on exit.
  13526. - Directory authorities now fail quickly and (relatively) harmlessly
  13527. if they generate a network status document that is somehow
  13528. malformed.
  13529. o Traffic load balancing improvements:
  13530. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13531. use the correct formula to weight exit nodes when choosing paths.
  13532. (Based on patch from Mike Perry.)
  13533. - Choose perfectly fairly among routers when choosing by bandwidth and
  13534. weighting by fraction of bandwidth provided by exits. Previously, we
  13535. would choose with only approximate fairness, and correct ourselves
  13536. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  13537. o Performance improvements:
  13538. - Be more aggressive with freeing buffer RAM or putting it on the
  13539. memory free lists.
  13540. - Use Critical Sections rather than Mutexes for synchronizing threads
  13541. on win32; Mutexes are heavier-weight, and designed for synchronizing
  13542. between processes.
  13543. o Deprecated and removed features:
  13544. - RedirectExits is now deprecated.
  13545. - Stop allowing address masks that do not correspond to bit prefixes.
  13546. We have warned about these for a really long time; now it's time
  13547. to reject them. (Patch from croup.)
  13548. o Minor bugfixes (directory):
  13549. - Fix another crash bug related to extra-info caching. (Bug found by
  13550. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  13551. - Directories no longer return a "304 not modified" when they don't
  13552. have the networkstatus the client asked for. Also fix a memory
  13553. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  13554. - We had accidentally labelled 0.1.2.x directory servers as not
  13555. suitable for begin_dir requests, and had labelled no directory
  13556. servers as suitable for uploading extra-info documents. [Bugfix
  13557. on 0.2.0.1-alpha]
  13558. o Minor bugfixes (dns):
  13559. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  13560. Hogan.) [Bugfix on 0.2.0.2-alpha]
  13561. - Add DNSPort connections to the global connection list, so that we
  13562. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  13563. on 0.2.0.2-alpha]
  13564. - Fix a dangling reference that could lead to a crash when DNSPort is
  13565. changed or closed (Patch from Robert Hogan.) [Bugfix on
  13566. 0.2.0.2-alpha]
  13567. o Minor bugfixes (controller):
  13568. - Provide DNS expiry times in GMT, not in local time. For backward
  13569. compatibility, ADDRMAP events only provide GMT expiry in an extended
  13570. field. "GETINFO address-mappings" always does the right thing.
  13571. - Use CRLF line endings properly in NS events.
  13572. - Terminate multi-line control events properly. (Original patch
  13573. from tup.) [Bugfix on 0.1.2.x-alpha]
  13574. - Do not include spaces in SOURCE_ADDR fields in STREAM
  13575. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  13576. Changes in version 0.1.2.15 - 2007-07-17
  13577. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  13578. problems, fixes compilation on BSD, and fixes a variety of other
  13579. bugs. Everybody should upgrade.
  13580. o Major bugfixes (compilation):
  13581. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  13582. o Major bugfixes (crashes):
  13583. - Try even harder not to dereference the first character after
  13584. an mmap(). Reported by lodger.
  13585. - Fix a crash bug in directory authorities when we re-number the
  13586. routerlist while inserting a new router.
  13587. - When the cached-routers file is an even multiple of the page size,
  13588. don't run off the end and crash. (Fixes bug 455; based on idea
  13589. from croup.)
  13590. - Fix eventdns.c behavior on Solaris: It is critical to include
  13591. orconfig.h _before_ sys/types.h, so that we can get the expected
  13592. definition of _FILE_OFFSET_BITS.
  13593. o Major bugfixes (security):
  13594. - Fix a possible buffer overrun when using BSD natd support. Bug
  13595. found by croup.
  13596. - When sending destroy cells from a circuit's origin, don't include
  13597. the reason for tearing down the circuit. The spec says we didn't,
  13598. and now we actually don't. Reported by lodger.
  13599. - Keep streamids from different exits on a circuit separate. This
  13600. bug may have allowed other routers on a given circuit to inject
  13601. cells into streams. Reported by lodger; fixes bug 446.
  13602. - If there's a never-before-connected-to guard node in our list,
  13603. never choose any guards past it. This way we don't expand our
  13604. guard list unless we need to.
  13605. o Minor bugfixes (guard nodes):
  13606. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  13607. don't get overused as guards.
  13608. o Minor bugfixes (directory):
  13609. - Correctly count the number of authorities that recommend each
  13610. version. Previously, we were under-counting by 1.
  13611. - Fix a potential crash bug when we load many server descriptors at
  13612. once and some of them make others of them obsolete. Fixes bug 458.
  13613. o Minor bugfixes (hidden services):
  13614. - Stop tearing down the whole circuit when the user asks for a
  13615. connection to a port that the hidden service didn't configure.
  13616. Resolves bug 444.
  13617. o Minor bugfixes (misc):
  13618. - On Windows, we were preventing other processes from reading
  13619. cached-routers while Tor was running. Reported by janbar.
  13620. - Fix a possible (but very unlikely) bug in picking routers by
  13621. bandwidth. Add a log message to confirm that it is in fact
  13622. unlikely. Patch from lodger.
  13623. - Backport a couple of memory leak fixes.
  13624. - Backport miscellaneous cosmetic bugfixes.
  13625. Changes in version 0.2.0.2-alpha - 2007-06-02
  13626. o Major bugfixes on 0.2.0.1-alpha:
  13627. - Fix an assertion failure related to servers without extra-info digests.
  13628. Resolves bugs 441 and 442.
  13629. o Minor features (directory):
  13630. - Support "If-Modified-Since" when answering HTTP requests for
  13631. directories, running-routers documents, and network-status documents.
  13632. (There's no need to support it for router descriptors, since those
  13633. are downloaded by descriptor digest.)
  13634. o Minor build issues:
  13635. - Clear up some MIPSPro compiler warnings.
  13636. - When building from a tarball on a machine that happens to have SVK
  13637. installed, report the micro-revision as whatever version existed
  13638. in the tarball, not as "x".
  13639. Changes in version 0.2.0.1-alpha - 2007-06-01
  13640. This early development snapshot provides new features for people running
  13641. Tor as both a client and a server (check out the new RelayBandwidth
  13642. config options); lets Tor run as a DNS proxy; and generally moves us
  13643. forward on a lot of fronts.
  13644. o Major features, server usability:
  13645. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  13646. a separate set of token buckets for relayed traffic. Right now
  13647. relayed traffic is defined as answers to directory requests, and
  13648. OR connections that don't have any local circuits on them.
  13649. o Major features, client usability:
  13650. - A client-side DNS proxy feature to replace the need for
  13651. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  13652. for DNS requests on port 9999, use the Tor network to resolve them
  13653. anonymously, and send the reply back like a regular DNS server.
  13654. The code still only implements a subset of DNS.
  13655. - Make PreferTunneledDirConns and TunnelDirConns work even when
  13656. we have no cached directory info. This means Tor clients can now
  13657. do all of their connections protected by TLS.
  13658. o Major features, performance and efficiency:
  13659. - Directory authorities accept and serve "extra info" documents for
  13660. routers. These documents contain fields from router descriptors
  13661. that aren't usually needed, and that use a lot of excess
  13662. bandwidth. Once these fields are removed from router descriptors,
  13663. the bandwidth savings should be about 60%. [Partially implements
  13664. proposal 104.]
  13665. - Servers upload extra-info documents to any authority that accepts
  13666. them. Authorities (and caches that have been configured to download
  13667. extra-info documents) download them as needed. [Partially implements
  13668. proposal 104.]
  13669. - Change the way that Tor buffers data that it is waiting to write.
  13670. Instead of queueing data cells in an enormous ring buffer for each
  13671. client->OR or OR->OR connection, we now queue cells on a separate
  13672. queue for each circuit. This lets us use less slack memory, and
  13673. will eventually let us be smarter about prioritizing different kinds
  13674. of traffic.
  13675. - Use memory pools to allocate cells with better speed and memory
  13676. efficiency, especially on platforms where malloc() is inefficient.
  13677. - Stop reading on edge connections when their corresponding circuit
  13678. buffers are full; start again as the circuits empty out.
  13679. o Major features, other:
  13680. - Add an HSAuthorityRecordStats option that hidden service authorities
  13681. can use to track statistics of overall hidden service usage without
  13682. logging information that would be very useful to an attacker.
  13683. - Start work implementing multi-level keys for directory authorities:
  13684. Add a standalone tool to generate key certificates. (Proposal 103.)
  13685. o Security fixes:
  13686. - Directory authorities now call routers Stable if they have an
  13687. uptime of at least 30 days, even if that's not the median uptime
  13688. in the network. Implements proposal 107, suggested by Kevin Bauer
  13689. and Damon McCoy.
  13690. o Minor fixes (resource management):
  13691. - Count the number of open sockets separately from the number
  13692. of active connection_t objects. This will let us avoid underusing
  13693. our allocated connection limit.
  13694. - We no longer use socket pairs to link an edge connection to an
  13695. anonymous directory connection or a DirPort test connection.
  13696. Instead, we track the link internally and transfer the data
  13697. in-process. This saves two sockets per "linked" connection (at the
  13698. client and at the server), and avoids the nasty Windows socketpair()
  13699. workaround.
  13700. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  13701. for every single inactive connection_t. Free items from the
  13702. 4k/16k-buffer free lists when they haven't been used for a while.
  13703. o Minor features (build):
  13704. - Make autoconf search for libevent, openssl, and zlib consistently.
  13705. - Update deprecated macros in configure.in.
  13706. - When warning about missing headers, tell the user to let us
  13707. know if the compile succeeds anyway, so we can downgrade the
  13708. warning.
  13709. - Include the current subversion revision as part of the version
  13710. string: either fetch it directly if we're in an SVN checkout, do
  13711. some magic to guess it if we're in an SVK checkout, or use
  13712. the last-detected version if we're building from a .tar.gz.
  13713. Use this version consistently in log messages.
  13714. o Minor features (logging):
  13715. - Always prepend "Bug: " to any log message about a bug.
  13716. - Put a platform string (e.g. "Linux i686") in the startup log
  13717. message, so when people paste just their logs, we know if it's
  13718. OpenBSD or Windows or what.
  13719. - When logging memory usage, break down memory used in buffers by
  13720. buffer type.
  13721. o Minor features (directory system):
  13722. - New config option V2AuthoritativeDirectory that all directory
  13723. authorities should set. This will let future authorities choose
  13724. not to serve V2 directory information.
  13725. - Directory authorities allow multiple router descriptors and/or extra
  13726. info documents to be uploaded in a single go. This will make
  13727. implementing proposal 104 simpler.
  13728. o Minor features (controller):
  13729. - Add a new config option __DisablePredictedCircuits designed for
  13730. use by the controller, when we don't want Tor to build any circuits
  13731. preemptively.
  13732. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  13733. so we can exit from the middle of the circuit.
  13734. - Implement "getinfo status/circuit-established".
  13735. - Implement "getinfo status/version/..." so a controller can tell
  13736. whether the current version is recommended, and whether any versions
  13737. are good, and how many authorities agree. (Patch from shibz.)
  13738. o Minor features (hidden services):
  13739. - Allow multiple HiddenServicePort directives with the same virtual
  13740. port; when they occur, the user is sent round-robin to one
  13741. of the target ports chosen at random. Partially fixes bug 393 by
  13742. adding limited ad-hoc round-robining.
  13743. o Minor features (other):
  13744. - More unit tests.
  13745. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  13746. resolve request for hosts matching a given pattern causes Tor to
  13747. generate an internal virtual address mapping for that host. This
  13748. allows DNSPort to work sensibly with hidden service users. By
  13749. default, .exit and .onion addresses are remapped; the list of
  13750. patterns can be reconfigured with AutomapHostsSuffixes.
  13751. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  13752. address. Thanks to the AutomapHostsOnResolve option, this is no
  13753. longer a completely silly thing to do.
  13754. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  13755. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  13756. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  13757. minus 1 byte: the actual maximum declared bandwidth.
  13758. o Removed features:
  13759. - Removed support for the old binary "version 0" controller protocol.
  13760. This has been deprecated since 0.1.1, and warnings have been issued
  13761. since 0.1.2. When we encounter a v0 control message, we now send
  13762. back an error and close the connection.
  13763. - Remove the old "dns worker" server DNS code: it hasn't been default
  13764. since 0.1.2.2-alpha, and all the servers seem to be using the new
  13765. eventdns code.
  13766. o Minor bugfixes (portability):
  13767. - Even though Windows is equally happy with / and \ as path separators,
  13768. try to use \ consistently on Windows and / consistently on Unix: it
  13769. makes the log messages nicer.
  13770. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  13771. - Read resolv.conf files correctly on platforms where read() returns
  13772. partial results on small file reads.
  13773. o Minor bugfixes (directory):
  13774. - Correctly enforce that elements of directory objects do not appear
  13775. more often than they are allowed to appear.
  13776. - When we are reporting the DirServer line we just parsed, we were
  13777. logging the second stanza of the key fingerprint, not the first.
  13778. o Minor bugfixes (logging):
  13779. - When we hit an EOF on a log (probably because we're shutting down),
  13780. don't try to remove the log from the list: just mark it as
  13781. unusable. (Bulletproofs against bug 222.)
  13782. o Minor bugfixes (other):
  13783. - In the exitlist script, only consider the most recently published
  13784. server descriptor for each server. Also, when the user requests
  13785. a list of servers that _reject_ connections to a given address,
  13786. explicitly exclude the IPs that also have servers that accept
  13787. connections to that address. (Resolves bug 405.)
  13788. - Stop allowing hibernating servers to be "stable" or "fast".
  13789. - On Windows, we were preventing other processes from reading
  13790. cached-routers while Tor was running. (Reported by janbar)
  13791. - Make the NodeFamilies config option work. (Reported by
  13792. lodger -- it has never actually worked, even though we added it
  13793. in Oct 2004.)
  13794. - Check return values from pthread_mutex functions.
  13795. - Don't save non-general-purpose router descriptors to the disk cache,
  13796. because we have no way of remembering what their purpose was when
  13797. we restart.
  13798. - Add even more asserts to hunt down bug 417.
  13799. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  13800. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  13801. Add a log message to confirm that it is in fact unlikely.
  13802. o Minor bugfixes (controller):
  13803. - Make 'getinfo fingerprint' return a 551 error if we're not a
  13804. server, so we match what the control spec claims we do. Reported
  13805. by daejees.
  13806. - Fix a typo in an error message when extendcircuit fails that
  13807. caused us to not follow the \r\n-based delimiter protocol. Reported
  13808. by daejees.
  13809. o Code simplifications and refactoring:
  13810. - Stop passing around circuit_t and crypt_path_t pointers that are
  13811. implicit in other procedure arguments.
  13812. - Drop the old code to choke directory connections when the
  13813. corresponding OR connections got full: thanks to the cell queue
  13814. feature, OR conns don't get full any more.
  13815. - Make dns_resolve() handle attaching connections to circuits
  13816. properly, so the caller doesn't have to.
  13817. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  13818. - Keep the connection array as a dynamic smartlist_t, rather than as
  13819. a fixed-sized array. This is important, as the number of connections
  13820. is becoming increasingly decoupled from the number of sockets.
  13821. Changes in version 0.1.2.14 - 2007-05-25
  13822. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  13823. change especially affects those who serve or use hidden services),
  13824. and fixes several other crash- and security-related bugs.
  13825. o Directory authority changes:
  13826. - Two directory authorities (moria1 and moria2) just moved to new
  13827. IP addresses. This change will particularly affect those who serve
  13828. or use hidden services.
  13829. o Major bugfixes (crashes):
  13830. - If a directory server runs out of space in the connection table
  13831. as it's processing a begin_dir request, it will free the exit stream
  13832. but leave it attached to the circuit, leading to unpredictable
  13833. behavior. (Reported by seeess, fixes bug 425.)
  13834. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  13835. to corrupt memory under some really unlikely scenarios.
  13836. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  13837. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  13838. by lodger.)
  13839. o Major bugfixes (security):
  13840. - When choosing an entry guard for a circuit, avoid using guards
  13841. that are in the same family as the chosen exit -- not just guards
  13842. that are exactly the chosen exit. (Reported by lodger.)
  13843. o Major bugfixes (resource management):
  13844. - If a directory authority is down, skip it when deciding where to get
  13845. networkstatus objects or descriptors. Otherwise we keep asking
  13846. every 10 seconds forever. Fixes bug 384.
  13847. - Count it as a failure if we fetch a valid network-status but we
  13848. don't want to keep it. Otherwise we'll keep fetching it and keep
  13849. not wanting to keep it. Fixes part of bug 422.
  13850. - If all of our dirservers have given us bad or no networkstatuses
  13851. lately, then stop hammering them once per minute even when we
  13852. think they're failed. Fixes another part of bug 422.
  13853. o Minor bugfixes:
  13854. - Actually set the purpose correctly for descriptors inserted with
  13855. purpose=controller.
  13856. - When we have k non-v2 authorities in our DirServer config,
  13857. we ignored the last k authorities in the list when updating our
  13858. network-statuses.
  13859. - Correctly back-off from requesting router descriptors that we are
  13860. having a hard time downloading.
  13861. - Read resolv.conf files correctly on platforms where read() returns
  13862. partial results on small file reads.
  13863. - Don't rebuild the entire router store every time we get 32K of
  13864. routers: rebuild it when the journal gets very large, or when
  13865. the gaps in the store get very large.
  13866. o Minor features:
  13867. - When routers publish SVN revisions in their router descriptors,
  13868. authorities now include those versions correctly in networkstatus
  13869. documents.
  13870. - Warn when using a version of libevent before 1.3b to run a server on
  13871. OSX or BSD: these versions interact badly with userspace threads.
  13872. Changes in version 0.1.2.13 - 2007-04-24
  13873. This release features some major anonymity fixes, such as safer path
  13874. selection; better client performance; faster bootstrapping, better
  13875. address detection, and better DNS support for servers; write limiting as
  13876. well as read limiting to make servers easier to run; and a huge pile of
  13877. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  13878. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  13879. of the Freenode IRC network, remembering his patience and vision for
  13880. free speech on the Internet.
  13881. o Minor fixes:
  13882. - Fix a memory leak when we ask for "all" networkstatuses and we
  13883. get one we don't recognize.
  13884. - Add more asserts to hunt down bug 417.
  13885. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  13886. Changes in version 0.1.2.12-rc - 2007-03-16
  13887. o Major bugfixes:
  13888. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  13889. directory information requested inside Tor connections (i.e. via
  13890. begin_dir cells). It only triggered when the same connection was
  13891. serving other data at the same time. Reported by seeess.
  13892. o Minor bugfixes:
  13893. - When creating a circuit via the controller, send a 'launched'
  13894. event when we're done, so we follow the spec better.
  13895. Changes in version 0.1.2.11-rc - 2007-03-15
  13896. o Minor bugfixes (controller), reported by daejees:
  13897. - Correct the control spec to match how the code actually responds
  13898. to 'getinfo addr-mappings/*'.
  13899. - The control spec described a GUARDS event, but the code
  13900. implemented a GUARD event. Standardize on GUARD, but let people
  13901. ask for GUARDS too.
  13902. Changes in version 0.1.2.10-rc - 2007-03-07
  13903. o Major bugfixes (Windows):
  13904. - Do not load the NT services library functions (which may not exist)
  13905. just to detect if we're a service trying to shut down. Now we run
  13906. on Win98 and friends again.
  13907. o Minor bugfixes (other):
  13908. - Clarify a couple of log messages.
  13909. - Fix a misleading socks5 error number.
  13910. Changes in version 0.1.2.9-rc - 2007-03-02
  13911. o Major bugfixes (Windows):
  13912. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  13913. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  13914. int configuration values: the high-order 32 bits would get
  13915. truncated. In particular, we were being bitten by the default
  13916. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  13917. and maybe also bug 397.)
  13918. o Minor bugfixes (performance):
  13919. - Use OpenSSL's AES implementation on platforms where it's faster.
  13920. This could save us as much as 10% CPU usage.
  13921. o Minor bugfixes (server):
  13922. - Do not rotate onion key immediately after setting it for the first
  13923. time.
  13924. o Minor bugfixes (directory authorities):
  13925. - Stop calling servers that have been hibernating for a long time
  13926. "stable". Also, stop letting hibernating or obsolete servers affect
  13927. uptime and bandwidth cutoffs.
  13928. - Stop listing hibernating servers in the v1 directory.
  13929. o Minor bugfixes (hidden services):
  13930. - Upload hidden service descriptors slightly less often, to reduce
  13931. load on authorities.
  13932. o Minor bugfixes (other):
  13933. - Fix an assert that could trigger if a controller quickly set then
  13934. cleared EntryNodes. Bug found by Udo van den Heuvel.
  13935. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  13936. to INT32_MAX.
  13937. - Fix a potential race condition in the rpm installer. Found by
  13938. Stefan Nordhausen.
  13939. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  13940. of 2 as indicating that the server is completely bad; it sometimes
  13941. means that the server is just bad for the request in question. (may fix
  13942. the last of bug 326.)
  13943. - Disable encrypted directory connections when we don't have a server
  13944. descriptor for the destination. We'll get this working again in
  13945. the 0.2.0 branch.
  13946. Changes in version 0.1.2.8-beta - 2007-02-26
  13947. o Major bugfixes (crashes):
  13948. - Stop crashing when the controller asks us to resetconf more than
  13949. one config option at once. (Vidalia 0.0.11 does this.)
  13950. - Fix a crash that happened on Win98 when we're given command-line
  13951. arguments: don't try to load NT service functions from advapi32.dll
  13952. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  13953. resolves bug 389.)
  13954. - Fix a longstanding obscure crash bug that could occur when
  13955. we run out of DNS worker processes. (Resolves bug 390.)
  13956. o Major bugfixes (hidden services):
  13957. - Correctly detect whether hidden service descriptor downloads are
  13958. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  13959. o Major bugfixes (accounting):
  13960. - When we start during an accounting interval before it's time to wake
  13961. up, remember to wake up at the correct time. (May fix bug 342.)
  13962. o Minor bugfixes (controller):
  13963. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  13964. clear the corresponding on_circuit variable, and remember later
  13965. that we don't need to send a redundant CLOSED event. Resolves part
  13966. 3 of bug 367.
  13967. - Report events where a resolve succeeded or where we got a socks
  13968. protocol error correctly, rather than calling both of them
  13969. "INTERNAL".
  13970. - Change reported stream target addresses to IP consistently when
  13971. we finally get the IP from an exit node.
  13972. - Send log messages to the controller even if they happen to be very
  13973. long.
  13974. o Minor bugfixes (other):
  13975. - Display correct results when reporting which versions are
  13976. recommended, and how recommended they are. (Resolves bug 383.)
  13977. - Improve our estimates for directory bandwidth to be less random:
  13978. guess that an unrecognized directory will have the average bandwidth
  13979. from all known directories, not that it will have the average
  13980. bandwidth from those directories earlier than it on the list.
  13981. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  13982. and hup, stop triggering an assert based on an empty onion_key.
  13983. - On platforms with no working mmap() equivalent, don't warn the
  13984. user when cached-routers doesn't exist.
  13985. - Warn the user when mmap() [or its equivalent] fails for some reason
  13986. other than file-not-found.
  13987. - Don't warn the user when cached-routers.new doesn't exist: that's
  13988. perfectly fine when starting up for the first time.
  13989. - When EntryNodes are configured, rebuild the guard list to contain,
  13990. in order: the EntryNodes that were guards before; the rest of the
  13991. EntryNodes; the nodes that were guards before.
  13992. - Mask out all signals in sub-threads; only the libevent signal
  13993. handler should be processing them. This should prevent some crashes
  13994. on some machines using pthreads. (Patch from coderman.)
  13995. - Fix switched arguments on memset in the implementation of
  13996. tor_munmap() for systems with no mmap() call.
  13997. - When Tor receives a router descriptor that it asked for, but
  13998. no longer wants (because it has received fresh networkstatuses
  13999. in the meantime), do not warn the user. Cache the descriptor if
  14000. we're a cache; drop it if we aren't.
  14001. - Make earlier entry guards _really_ get retried when the network
  14002. comes back online.
  14003. - On a malformed DNS reply, always give an error to the corresponding
  14004. DNS request.
  14005. - Build with recent libevents on platforms that do not define the
  14006. nonstandard types "u_int8_t" and friends.
  14007. o Minor features (controller):
  14008. - Warn the user when an application uses the obsolete binary v0
  14009. control protocol. We're planning to remove support for it during
  14010. the next development series, so it's good to give people some
  14011. advance warning.
  14012. - Add STREAM_BW events to report per-entry-stream bandwidth
  14013. use. (Patch from Robert Hogan.)
  14014. - Rate-limit SIGNEWNYM signals in response to controllers that
  14015. impolitely generate them for every single stream. (Patch from
  14016. mwenge; closes bug 394.)
  14017. - Make REMAP stream events have a SOURCE (cache or exit), and
  14018. make them generated in every case where we get a successful
  14019. connected or resolved cell.
  14020. o Minor bugfixes (performance):
  14021. - Call router_have_min_dir_info half as often. (This is showing up in
  14022. some profiles, but not others.)
  14023. - When using GCC, make log_debug never get called at all, and its
  14024. arguments never get evaluated, when no debug logs are configured.
  14025. (This is showing up in some profiles, but not others.)
  14026. o Minor features:
  14027. - Remove some never-implemented options. Mark PathlenCoinWeight as
  14028. obsolete.
  14029. - Implement proposal 106: Stop requiring clients to have well-formed
  14030. certificates; stop checking nicknames in certificates. (Clients
  14031. have certificates so that they can look like Tor servers, but in
  14032. the future we might want to allow them to look like regular TLS
  14033. clients instead. Nicknames in certificates serve no purpose other
  14034. than making our protocol easier to recognize on the wire.)
  14035. - Revise messages on handshake failure again to be even more clear about
  14036. which are incoming connections and which are outgoing.
  14037. - Discard any v1 directory info that's over 1 month old (for
  14038. directories) or over 1 week old (for running-routers lists).
  14039. - Do not warn when individual nodes in the configuration's EntryNodes,
  14040. ExitNodes, etc are down: warn only when all possible nodes
  14041. are down. (Fixes bug 348.)
  14042. - Always remove expired routers and networkstatus docs before checking
  14043. whether we have enough information to build circuits. (Fixes
  14044. bug 373.)
  14045. - Put a lower-bound on MaxAdvertisedBandwidth.
  14046. Changes in version 0.1.2.7-alpha - 2007-02-06
  14047. o Major bugfixes (rate limiting):
  14048. - Servers decline directory requests much more aggressively when
  14049. they're low on bandwidth. Otherwise they end up queueing more and
  14050. more directory responses, which can't be good for latency.
  14051. - But never refuse directory requests from local addresses.
  14052. - Fix a memory leak when sending a 503 response for a networkstatus
  14053. request.
  14054. - Be willing to read or write on local connections (e.g. controller
  14055. connections) even when the global rate limiting buckets are empty.
  14056. - If our system clock jumps back in time, don't publish a negative
  14057. uptime in the descriptor. Also, don't let the global rate limiting
  14058. buckets go absurdly negative.
  14059. - Flush local controller connection buffers periodically as we're
  14060. writing to them, so we avoid queueing 4+ megabytes of data before
  14061. trying to flush.
  14062. o Major bugfixes (NT services):
  14063. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  14064. command-line flag so that admins can override the default by saying
  14065. "tor --service install --user "SomeUser"". This will not affect
  14066. existing installed services. Also, warn the user that the service
  14067. will look for its configuration file in the service user's
  14068. %appdata% directory. (We can't do the 'hardwire the user's appdata
  14069. directory' trick any more, since we may not have read access to that
  14070. directory.)
  14071. o Major bugfixes (other):
  14072. - Previously, we would cache up to 16 old networkstatus documents
  14073. indefinitely, if they came from nontrusted authorities. Now we
  14074. discard them if they are more than 10 days old.
  14075. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  14076. Del Vecchio).
  14077. - Detect and reject malformed DNS responses containing circular
  14078. pointer loops.
  14079. - If exits are rare enough that we're not marking exits as guards,
  14080. ignore exit bandwidth when we're deciding the required bandwidth
  14081. to become a guard.
  14082. - When we're handling a directory connection tunneled over Tor,
  14083. don't fill up internal memory buffers with all the data we want
  14084. to tunnel; instead, only add it if the OR connection that will
  14085. eventually receive it has some room for it. (This can lead to
  14086. slowdowns in tunneled dir connections; a better solution will have
  14087. to wait for 0.2.0.)
  14088. o Minor bugfixes (dns):
  14089. - Add some defensive programming to eventdns.c in an attempt to catch
  14090. possible memory-stomping bugs.
  14091. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  14092. an incorrect number of bytes. (Previously, we would ignore the
  14093. extra bytes.)
  14094. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  14095. in the correct order, and doesn't crash.
  14096. - Free memory held in recently-completed DNS lookup attempts on exit.
  14097. This was not a memory leak, but may have been hiding memory leaks.
  14098. - Handle TTL values correctly on reverse DNS lookups.
  14099. - Treat failure to parse resolv.conf as an error.
  14100. o Minor bugfixes (other):
  14101. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  14102. - When computing clock skew from directory HTTP headers, consider what
  14103. time it was when we finished asking for the directory, not what
  14104. time it is now.
  14105. - Expire socks connections if they spend too long waiting for the
  14106. handshake to finish. Previously we would let them sit around for
  14107. days, if the connecting application didn't close them either.
  14108. - And if the socks handshake hasn't started, don't send a
  14109. "DNS resolve socks failed" handshake reply; just close it.
  14110. - Stop using C functions that OpenBSD's linker doesn't like.
  14111. - Don't launch requests for descriptors unless we have networkstatuses
  14112. from at least half of the authorities. This delays the first
  14113. download slightly under pathological circumstances, but can prevent
  14114. us from downloading a bunch of descriptors we don't need.
  14115. - Do not log IPs with TLS failures for incoming TLS
  14116. connections. (Fixes bug 382.)
  14117. - If the user asks to use invalid exit nodes, be willing to use
  14118. unstable ones.
  14119. - Stop using the reserved ac_cv namespace in our configure script.
  14120. - Call stat() slightly less often; use fstat() when possible.
  14121. - Refactor the way we handle pending circuits when an OR connection
  14122. completes or fails, in an attempt to fix a rare crash bug.
  14123. - Only rewrite a conn's address based on X-Forwarded-For: headers
  14124. if it's a parseable public IP address; and stop adding extra quotes
  14125. to the resulting address.
  14126. o Major features:
  14127. - Weight directory requests by advertised bandwidth. Now we can
  14128. let servers enable write limiting but still allow most clients to
  14129. succeed at their directory requests. (We still ignore weights when
  14130. choosing a directory authority; I hope this is a feature.)
  14131. o Minor features:
  14132. - Create a new file ReleaseNotes which was the old ChangeLog. The
  14133. new ChangeLog file now includes the summaries for all development
  14134. versions too.
  14135. - Check for addresses with invalid characters at the exit as well
  14136. as at the client, and warn less verbosely when they fail. You can
  14137. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  14138. - Adapt a patch from goodell to let the contrib/exitlist script
  14139. take arguments rather than require direct editing.
  14140. - Inform the server operator when we decide not to advertise a
  14141. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  14142. was confusing Zax, so now we're hopefully more helpful.
  14143. - Bring us one step closer to being able to establish an encrypted
  14144. directory tunnel without knowing a descriptor first. Still not
  14145. ready yet. As part of the change, now assume we can use a
  14146. create_fast cell if we don't know anything about a router.
  14147. - Allow exit nodes to use nameservers running on ports other than 53.
  14148. - Servers now cache reverse DNS replies.
  14149. - Add an --ignore-missing-torrc command-line option so that we can
  14150. get the "use sensible defaults if the configuration file doesn't
  14151. exist" behavior even when specifying a torrc location on the command
  14152. line.
  14153. o Minor features (controller):
  14154. - Track reasons for OR connection failure; make these reasons
  14155. available via the controller interface. (Patch from Mike Perry.)
  14156. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  14157. can learn when clients are sending malformed hostnames to Tor.
  14158. - Clean up documentation for controller status events.
  14159. - Add a REMAP status to stream events to note that a stream's
  14160. address has changed because of a cached address or a MapAddress
  14161. directive.
  14162. Changes in version 0.1.2.6-alpha - 2007-01-09
  14163. o Major bugfixes:
  14164. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  14165. connection handles more than 4 gigs in either direction, we crash.
  14166. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  14167. advertised exit node, somebody might try to exit from us when
  14168. we're bootstrapping and before we've built our descriptor yet.
  14169. Refuse the connection rather than crashing.
  14170. o Minor bugfixes:
  14171. - Warn if we (as a server) find that we've resolved an address that we
  14172. weren't planning to resolve.
  14173. - Warn that using select() on any libevent version before 1.1 will be
  14174. unnecessarily slow (even for select()).
  14175. - Flush ERR-level controller status events just like we currently
  14176. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  14177. the controller from learning about current events.
  14178. o Minor features (more controller status events):
  14179. - Implement EXTERNAL_ADDRESS server status event so controllers can
  14180. learn when our address changes.
  14181. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  14182. can learn when directories reject our descriptor.
  14183. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  14184. can learn when a client application is speaking a non-socks protocol
  14185. to our SocksPort.
  14186. - Implement DANGEROUS_SOCKS client status event so controllers
  14187. can learn when a client application is leaking DNS addresses.
  14188. - Implement BUG general status event so controllers can learn when
  14189. Tor is unhappy about its internal invariants.
  14190. - Implement CLOCK_SKEW general status event so controllers can learn
  14191. when Tor thinks the system clock is set incorrectly.
  14192. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  14193. server status events so controllers can learn when their descriptors
  14194. are accepted by a directory.
  14195. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  14196. server status events so controllers can learn about Tor's progress in
  14197. deciding whether it's reachable from the outside.
  14198. - Implement BAD_LIBEVENT general status event so controllers can learn
  14199. when we have a version/method combination in libevent that needs to
  14200. be changed.
  14201. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  14202. and DNS_USELESS server status events so controllers can learn
  14203. about changes to DNS server status.
  14204. o Minor features (directory):
  14205. - Authorities no longer recommend exits as guards if this would shift
  14206. too much load to the exit nodes.
  14207. Changes in version 0.1.2.5-alpha - 2007-01-06
  14208. o Major features:
  14209. - Enable write limiting as well as read limiting. Now we sacrifice
  14210. capacity if we're pushing out lots of directory traffic, rather
  14211. than overrunning the user's intended bandwidth limits.
  14212. - Include TLS overhead when counting bandwidth usage; previously, we
  14213. would count only the bytes sent over TLS, but not the bytes used
  14214. to send them.
  14215. - Support running the Tor service with a torrc not in the same
  14216. directory as tor.exe and default to using the torrc located in
  14217. the %appdata%\Tor\ of the user who installed the service. Patch
  14218. from Matt Edman.
  14219. - Servers now check for the case when common DNS requests are going to
  14220. wildcarded addresses (i.e. all getting the same answer), and change
  14221. their exit policy to reject *:* if it's happening.
  14222. - Implement BEGIN_DIR cells, so we can connect to the directory
  14223. server via TLS to do encrypted directory requests rather than
  14224. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  14225. config options if you like.
  14226. o Minor features (config and docs):
  14227. - Start using the state file to store bandwidth accounting data:
  14228. the bw_accounting file is now obsolete. We'll keep generating it
  14229. for a while for people who are still using 0.1.2.4-alpha.
  14230. - Try to batch changes to the state file so that we do as few
  14231. disk writes as possible while still storing important things in
  14232. a timely fashion.
  14233. - The state file and the bw_accounting file get saved less often when
  14234. the AvoidDiskWrites config option is set.
  14235. - Make PIDFile work on Windows (untested).
  14236. - Add internal descriptions for a bunch of configuration options:
  14237. accessible via controller interface and in comments in saved
  14238. options files.
  14239. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  14240. NNTP by default, so this seems like a sensible addition.
  14241. - Clients now reject hostnames with invalid characters. This should
  14242. avoid some inadvertent info leaks. Add an option
  14243. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  14244. is running a private network with hosts called @, !, and #.
  14245. - Add a maintainer script to tell us which options are missing
  14246. documentation: "make check-docs".
  14247. - Add a new address-spec.txt document to describe our special-case
  14248. addresses: .exit, .onion, and .noconnnect.
  14249. o Minor features (DNS):
  14250. - Ongoing work on eventdns infrastructure: now it has dns server
  14251. and ipv6 support. One day Tor will make use of it.
  14252. - Add client-side caching for reverse DNS lookups.
  14253. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  14254. - When we change nameservers or IP addresses, reset and re-launch
  14255. our tests for DNS hijacking.
  14256. o Minor features (directory):
  14257. - Authorities now specify server versions in networkstatus. This adds
  14258. about 2% to the size of compressed networkstatus docs, and allows
  14259. clients to tell which servers support BEGIN_DIR and which don't.
  14260. The implementation is forward-compatible with a proposed future
  14261. protocol version scheme not tied to Tor versions.
  14262. - DirServer configuration lines now have an orport= option so
  14263. clients can open encrypted tunnels to the authorities without
  14264. having downloaded their descriptors yet. Enabled for moria1,
  14265. moria2, tor26, and lefkada now in the default configuration.
  14266. - Directory servers are more willing to send a 503 "busy" if they
  14267. are near their write limit, especially for v1 directory requests.
  14268. Now they can use their limited bandwidth for actual Tor traffic.
  14269. - Clients track responses with status 503 from dirservers. After a
  14270. dirserver has given us a 503, we try not to use it until an hour has
  14271. gone by, or until we have no dirservers that haven't given us a 503.
  14272. - When we get a 503 from a directory, and we're not a server, we don't
  14273. count the failure against the total number of failures allowed
  14274. for the thing we're trying to download.
  14275. - Report X-Your-Address-Is correctly from tunneled directory
  14276. connections; don't report X-Your-Address-Is when it's an internal
  14277. address; and never believe reported remote addresses when they're
  14278. internal.
  14279. - Protect against an unlikely DoS attack on directory servers.
  14280. - Add a BadDirectory flag to network status docs so that authorities
  14281. can (eventually) tell clients about caches they believe to be
  14282. broken.
  14283. o Minor features (controller):
  14284. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  14285. - Reimplement GETINFO so that info/names stays in sync with the
  14286. actual keys.
  14287. - Implement "GETINFO fingerprint".
  14288. - Implement "SETEVENTS GUARD" so controllers can get updates on
  14289. entry guard status as it changes.
  14290. o Minor features (clean up obsolete pieces):
  14291. - Remove some options that have been deprecated since at least
  14292. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  14293. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  14294. to set log options.
  14295. - We no longer look for identity and onion keys in "identity.key" and
  14296. "onion.key" -- these were replaced by secret_id_key and
  14297. secret_onion_key in 0.0.8pre1.
  14298. - We no longer require unrecognized directory entries to be
  14299. preceded by "opt".
  14300. o Major bugfixes (security):
  14301. - Stop sending the HttpProxyAuthenticator string to directory
  14302. servers when directory connections are tunnelled through Tor.
  14303. - Clients no longer store bandwidth history in the state file.
  14304. - Do not log introduction points for hidden services if SafeLogging
  14305. is set.
  14306. - When generating bandwidth history, round down to the nearest
  14307. 1k. When storing accounting data, round up to the nearest 1k.
  14308. - When we're running as a server, remember when we last rotated onion
  14309. keys, so that we will rotate keys once they're a week old even if
  14310. we never stay up for a week ourselves.
  14311. o Major bugfixes (other):
  14312. - Fix a longstanding bug in eventdns that prevented the count of
  14313. timed-out resolves from ever being reset. This bug caused us to
  14314. give up on a nameserver the third time it timed out, and try it
  14315. 10 seconds later... and to give up on it every time it timed out
  14316. after that.
  14317. - Take out the '5 second' timeout from the connection retry
  14318. schedule. Now the first connect attempt will wait a full 10
  14319. seconds before switching to a new circuit. Perhaps this will help
  14320. a lot. Based on observations from Mike Perry.
  14321. - Fix a bug on the Windows implementation of tor_mmap_file() that
  14322. would prevent the cached-routers file from ever loading. Reported
  14323. by John Kimble.
  14324. o Minor bugfixes:
  14325. - Fix an assert failure when a directory authority sets
  14326. AuthDirRejectUnlisted and then receives a descriptor from an
  14327. unlisted router. Reported by seeess.
  14328. - Avoid a double-free when parsing malformed DirServer lines.
  14329. - Fix a bug when a BSD-style PF socket is first used. Patch from
  14330. Fabian Keil.
  14331. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  14332. to resolve an address at a given exit node even when they ask for
  14333. it by name.
  14334. - Servers no longer ever list themselves in their "family" line,
  14335. even if configured to do so. This makes it easier to configure
  14336. family lists conveniently.
  14337. - When running as a server, don't fall back to 127.0.0.1 when no
  14338. nameservers are configured in /etc/resolv.conf; instead, make the
  14339. user fix resolv.conf or specify nameservers explicitly. (Resolves
  14340. bug 363.)
  14341. - Stop accepting certain malformed ports in configured exit policies.
  14342. - Don't re-write the fingerprint file every restart, unless it has
  14343. changed.
  14344. - Stop warning when a single nameserver fails: only warn when _all_ of
  14345. our nameservers have failed. Also, when we only have one nameserver,
  14346. raise the threshold for deciding that the nameserver is dead.
  14347. - Directory authorities now only decide that routers are reachable
  14348. if their identity keys are as expected.
  14349. - When the user uses bad syntax in the Log config line, stop
  14350. suggesting other bad syntax as a replacement.
  14351. - Correctly detect ipv6 DNS capability on OpenBSD.
  14352. o Minor bugfixes (controller):
  14353. - Report the circuit number correctly in STREAM CLOSED events. Bug
  14354. reported by Mike Perry.
  14355. - Do not report bizarre values for results of accounting GETINFOs
  14356. when the last second's write or read exceeds the allotted bandwidth.
  14357. - Report "unrecognized key" rather than an empty string when the
  14358. controller tries to fetch a networkstatus that doesn't exist.
  14359. Changes in version 0.1.1.26 - 2006-12-14
  14360. o Security bugfixes:
  14361. - Stop sending the HttpProxyAuthenticator string to directory
  14362. servers when directory connections are tunnelled through Tor.
  14363. - Clients no longer store bandwidth history in the state file.
  14364. - Do not log introduction points for hidden services if SafeLogging
  14365. is set.
  14366. o Minor bugfixes:
  14367. - Fix an assert failure when a directory authority sets
  14368. AuthDirRejectUnlisted and then receives a descriptor from an
  14369. unlisted router (reported by seeess).
  14370. Changes in version 0.1.2.4-alpha - 2006-12-03
  14371. o Major features:
  14372. - Add support for using natd; this allows FreeBSDs earlier than
  14373. 5.1.2 to have ipfw send connections through Tor without using
  14374. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  14375. o Minor features:
  14376. - Make all connections to addresses of the form ".noconnect"
  14377. immediately get closed. This lets application/controller combos
  14378. successfully test whether they're talking to the same Tor by
  14379. watching for STREAM events.
  14380. - Make cross.sh cross-compilation script work even when autogen.sh
  14381. hasn't been run. (Patch from Michael Mohr.)
  14382. - Statistics dumped by -USR2 now include a breakdown of public key
  14383. operations, for profiling.
  14384. o Major bugfixes:
  14385. - Fix a major leak when directory authorities parse their
  14386. approved-routers list, a minor memory leak when we fail to pick
  14387. an exit node, and a few rare leaks on errors.
  14388. - Handle TransPort connections even when the server sends data before
  14389. the client sends data. Previously, the connection would just hang
  14390. until the client sent data. (Patch from tup based on patch from
  14391. Zajcev Evgeny.)
  14392. - Avoid assert failure when our cached-routers file is empty on
  14393. startup.
  14394. o Minor bugfixes:
  14395. - Don't log spurious warnings when we see a circuit close reason we
  14396. don't recognize; it's probably just from a newer version of Tor.
  14397. - Have directory authorities allow larger amounts of drift in uptime
  14398. without replacing the server descriptor: previously, a server that
  14399. restarted every 30 minutes could have 48 "interesting" descriptors
  14400. per day.
  14401. - Start linking to the Tor specification and Tor reference manual
  14402. correctly in the Windows installer.
  14403. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14404. Tor/Privoxy we also uninstall Vidalia.
  14405. - Resume building on Irix64, and fix a lot of warnings from its
  14406. MIPSpro C compiler.
  14407. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  14408. when we're running as a client.
  14409. Changes in version 0.1.1.25 - 2006-11-04
  14410. o Major bugfixes:
  14411. - When a client asks us to resolve (rather than connect to)
  14412. an address, and we have a cached answer, give them the cached
  14413. answer. Previously, we would give them no answer at all.
  14414. - We were building exactly the wrong circuits when we predict
  14415. hidden service requirements, meaning Tor would have to build all
  14416. its circuits on demand.
  14417. - If none of our live entry guards have a high uptime, but we
  14418. require a guard with a high uptime, try adding a new guard before
  14419. we give up on the requirement. This patch should make long-lived
  14420. connections more stable on average.
  14421. - When testing reachability of our DirPort, don't launch new
  14422. tests when there's already one in progress -- unreachable
  14423. servers were stacking up dozens of testing streams.
  14424. o Security bugfixes:
  14425. - When the user sends a NEWNYM signal, clear the client-side DNS
  14426. cache too. Otherwise we continue to act on previous information.
  14427. o Minor bugfixes:
  14428. - Avoid a memory corruption bug when creating a hash table for
  14429. the first time.
  14430. - Avoid possibility of controller-triggered crash when misusing
  14431. certain commands from a v0 controller on platforms that do not
  14432. handle printf("%s",NULL) gracefully.
  14433. - Avoid infinite loop on unexpected controller input.
  14434. - Don't log spurious warnings when we see a circuit close reason we
  14435. don't recognize; it's probably just from a newer version of Tor.
  14436. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14437. Tor/Privoxy we also uninstall Vidalia.
  14438. Changes in version 0.1.2.3-alpha - 2006-10-29
  14439. o Minor features:
  14440. - Prepare for servers to publish descriptors less often: never
  14441. discard a descriptor simply for being too old until either it is
  14442. recommended by no authorities, or until we get a better one for
  14443. the same router. Make caches consider retaining old recommended
  14444. routers for even longer.
  14445. - If most authorities set a BadExit flag for a server, clients
  14446. don't think of it as a general-purpose exit. Clients only consider
  14447. authorities that advertise themselves as listing bad exits.
  14448. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  14449. headers for content, so that we can work better in the presence of
  14450. caching HTTP proxies.
  14451. - Allow authorities to list nodes as bad exits by fingerprint or by
  14452. address.
  14453. o Minor features, controller:
  14454. - Add a REASON field to CIRC events; for backward compatibility, this
  14455. field is sent only to controllers that have enabled the extended
  14456. event format. Also, add additional reason codes to explain why
  14457. a given circuit has been destroyed or truncated. (Patches from
  14458. Mike Perry)
  14459. - Add a REMOTE_REASON field to extended CIRC events to tell the
  14460. controller about why a remote OR told us to close a circuit.
  14461. - Stream events also now have REASON and REMOTE_REASON fields,
  14462. working much like those for circuit events.
  14463. - There's now a GETINFO ns/... field so that controllers can ask Tor
  14464. about the current status of a router.
  14465. - A new event type "NS" to inform a controller when our opinion of
  14466. a router's status has changed.
  14467. - Add a GETINFO events/names and GETINFO features/names so controllers
  14468. can tell which events and features are supported.
  14469. - A new CLEARDNSCACHE signal to allow controllers to clear the
  14470. client-side DNS cache without expiring circuits.
  14471. o Security bugfixes:
  14472. - When the user sends a NEWNYM signal, clear the client-side DNS
  14473. cache too. Otherwise we continue to act on previous information.
  14474. o Minor bugfixes:
  14475. - Avoid sending junk to controllers or segfaulting when a controller
  14476. uses EVENT_NEW_DESC with verbose nicknames.
  14477. - Stop triggering asserts if the controller tries to extend hidden
  14478. service circuits (reported by mwenge).
  14479. - Avoid infinite loop on unexpected controller input.
  14480. - When the controller does a "GETINFO network-status", tell it
  14481. about even those routers whose descriptors are very old, and use
  14482. long nicknames where appropriate.
  14483. - Change NT service functions to be loaded on demand. This lets us
  14484. build with MinGW without breaking Tor for Windows 98 users.
  14485. - Do DirPort reachability tests less often, since a single test
  14486. chews through many circuits before giving up.
  14487. - In the hidden service example in torrc.sample, stop recommending
  14488. esoteric and discouraged hidden service options.
  14489. - When stopping an NT service, wait up to 10 sec for it to actually
  14490. stop. Patch from Matt Edman; resolves bug 295.
  14491. - Fix handling of verbose nicknames with ORCONN controller events:
  14492. make them show up exactly when requested, rather than exactly when
  14493. not requested.
  14494. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  14495. printing a duplicate "$" in the keys we send (reported by mwenge).
  14496. - Correctly set maximum connection limit on Cygwin. (This time
  14497. for sure!)
  14498. - Try to detect Windows correctly when cross-compiling.
  14499. - Detect the size of the routers file correctly even if it is
  14500. corrupted (on systems without mmap) or not page-aligned (on systems
  14501. with mmap). This bug was harmless.
  14502. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  14503. to open a stream fails; now we do in more cases. This should
  14504. make clients able to find a good exit faster in some cases, since
  14505. unhandleable requests will now get an error rather than timing out.
  14506. - Resolve two memory leaks when rebuilding the on-disk router cache
  14507. (reported by fookoowa).
  14508. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  14509. and reported by some Centos users.
  14510. - Controller signals now work on non-Unix platforms that don't define
  14511. SIGUSR1 and SIGUSR2 the way we expect.
  14512. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  14513. values before failing, and always enables eventdns.
  14514. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  14515. Try to fix this in configure.in by checking for most functions
  14516. before we check for libevent.
  14517. Changes in version 0.1.2.2-alpha - 2006-10-07
  14518. o Major features:
  14519. - Make our async eventdns library on-by-default for Tor servers,
  14520. and plan to deprecate the separate dnsworker threads.
  14521. - Add server-side support for "reverse" DNS lookups (using PTR
  14522. records so clients can determine the canonical hostname for a given
  14523. IPv4 address). Only supported by servers using eventdns; servers
  14524. now announce in their descriptors whether they support eventdns.
  14525. - Specify and implement client-side SOCKS5 interface for reverse DNS
  14526. lookups (see doc/socks-extensions.txt).
  14527. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  14528. connect to directory servers through Tor. Previously, clients needed
  14529. to find Tor exits to make private connections to directory servers.
  14530. - Avoid choosing Exit nodes for entry or middle hops when the
  14531. total bandwidth available from non-Exit nodes is much higher than
  14532. the total bandwidth available from Exit nodes.
  14533. - Workaround for name servers (like Earthlink's) that hijack failing
  14534. DNS requests and replace the no-such-server answer with a "helpful"
  14535. redirect to an advertising-driven search portal. Also work around
  14536. DNS hijackers who "helpfully" decline to hijack known-invalid
  14537. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  14538. lets you turn it off.
  14539. - Send out a burst of long-range padding cells once we've established
  14540. that we're reachable. Spread them over 4 circuits, so hopefully
  14541. a few will be fast. This exercises our bandwidth and bootstraps
  14542. us into the directory more quickly.
  14543. o New/improved config options:
  14544. - Add new config option "ResolvConf" to let the server operator
  14545. choose an alternate resolve.conf file when using eventdns.
  14546. - Add an "EnforceDistinctSubnets" option to control our "exclude
  14547. servers on the same /16" behavior. It's still on by default; this
  14548. is mostly for people who want to operate private test networks with
  14549. all the machines on the same subnet.
  14550. - If one of our entry guards is on the ExcludeNodes list, or the
  14551. directory authorities don't think it's a good guard, treat it as
  14552. if it were unlisted: stop using it as a guard, and throw it off
  14553. the guards list if it stays that way for a long time.
  14554. - Allow directory authorities to be marked separately as authorities
  14555. for the v1 directory protocol, the v2 directory protocol, and
  14556. as hidden service directories, to make it easier to retire old
  14557. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  14558. to continue being hidden service authorities too.
  14559. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  14560. o Minor features, controller:
  14561. - Fix CIRC controller events so that controllers can learn the
  14562. identity digests of non-Named servers used in circuit paths.
  14563. - Let controllers ask for more useful identifiers for servers. Instead
  14564. of learning identity digests for un-Named servers and nicknames
  14565. for Named servers, the new identifiers include digest, nickname,
  14566. and indication of Named status. Off by default; see control-spec.txt
  14567. for more information.
  14568. - Add a "getinfo address" controller command so it can display Tor's
  14569. best guess to the user.
  14570. - New controller event to alert the controller when our server
  14571. descriptor has changed.
  14572. - Give more meaningful errors on controller authentication failure.
  14573. o Minor features, other:
  14574. - When asked to resolve a hostname, don't use non-exit servers unless
  14575. requested to do so. This allows servers with broken DNS to be
  14576. useful to the network.
  14577. - Divide eventdns log messages into warn and info messages.
  14578. - Reserve the nickname "Unnamed" for routers that can't pick
  14579. a hostname: any router can call itself Unnamed; directory
  14580. authorities will never allocate Unnamed to any particular router;
  14581. clients won't believe that any router is the canonical Unnamed.
  14582. - Only include function names in log messages for info/debug messages.
  14583. For notice/warn/err, the content of the message should be clear on
  14584. its own, and printing the function name only confuses users.
  14585. - Avoid some false positives during reachability testing: don't try
  14586. to test via a server that's on the same /24 as us.
  14587. - If we fail to build a circuit to an intended enclave, and it's
  14588. not mandatory that we use that enclave, stop wanting it.
  14589. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  14590. OpenBSD. (We had previously disabled threads on these platforms
  14591. because they didn't have working thread-safe resolver functions.)
  14592. o Major bugfixes, anonymity/security:
  14593. - If a client asked for a server by name, and there's a named server
  14594. in our network-status but we don't have its descriptor yet, we
  14595. could return an unnamed server instead.
  14596. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  14597. to be sent to a server's DNS resolver. This only affects NetBSD
  14598. and other platforms that do not bounds-check tolower().
  14599. - Reject (most) attempts to use Tor circuits with length one. (If
  14600. many people start using Tor as a one-hop proxy, exit nodes become
  14601. a more attractive target for compromise.)
  14602. - Just because your DirPort is open doesn't mean people should be
  14603. able to remotely teach you about hidden service descriptors. Now
  14604. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  14605. o Major bugfixes, other:
  14606. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  14607. - When a client asks the server to resolve (not connect to)
  14608. an address, and it has a cached answer, give them the cached answer.
  14609. Previously, the server would give them no answer at all.
  14610. - Allow really slow clients to not hang up five minutes into their
  14611. directory downloads (suggested by Adam J. Richter).
  14612. - We were building exactly the wrong circuits when we anticipated
  14613. hidden service requirements, meaning Tor would have to build all
  14614. its circuits on demand.
  14615. - Avoid crashing when we mmap a router cache file of size 0.
  14616. - When testing reachability of our DirPort, don't launch new
  14617. tests when there's already one in progress -- unreachable
  14618. servers were stacking up dozens of testing streams.
  14619. o Minor bugfixes, correctness:
  14620. - If we're a directory mirror and we ask for "all" network status
  14621. documents, we would discard status documents from authorities
  14622. we don't recognize.
  14623. - Avoid a memory corruption bug when creating a hash table for
  14624. the first time.
  14625. - Avoid controller-triggered crash when misusing certain commands
  14626. from a v0 controller on platforms that do not handle
  14627. printf("%s",NULL) gracefully.
  14628. - Don't crash when a controller sends a third argument to an
  14629. "extendcircuit" request.
  14630. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  14631. response; fix error code when "getinfo dir/status/" fails.
  14632. - Avoid crash when telling controller stream-status and a stream
  14633. is detached.
  14634. - Patch from Adam Langley to fix assert() in eventdns.c.
  14635. - Fix a debug log message in eventdns to say "X resolved to Y"
  14636. instead of "X resolved to X".
  14637. - Make eventdns give strings for DNS errors, not just error numbers.
  14638. - Track unreachable entry guards correctly: don't conflate
  14639. 'unreachable by us right now' with 'listed as down by the directory
  14640. authorities'. With the old code, if a guard was unreachable by
  14641. us but listed as running, it would clog our guard list forever.
  14642. - Behave correctly in case we ever have a network with more than
  14643. 2GB/s total advertised capacity.
  14644. - Make TrackExitHosts case-insensitive, and fix the behavior of
  14645. ".suffix" TrackExitHosts items to avoid matching in the middle of
  14646. an address.
  14647. - Finally fix the openssl warnings from newer gccs that believe that
  14648. ignoring a return value is okay, but casting a return value and
  14649. then ignoring it is a sign of madness.
  14650. - Prevent the contrib/exitlist script from printing the same
  14651. result more than once.
  14652. - Patch from Steve Hildrey: Generate network status correctly on
  14653. non-versioning dirservers.
  14654. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  14655. via Tor; otherwise you'll think you're the exit node's IP address.
  14656. o Minor bugfixes, performance:
  14657. - Two small performance improvements on parsing descriptors.
  14658. - Major performance improvement on inserting descriptors: change
  14659. algorithm from O(n^2) to O(n).
  14660. - Make the common memory allocation path faster on machines where
  14661. malloc(0) returns a pointer.
  14662. - Start remembering X-Your-Address-Is directory hints even if you're
  14663. a client, so you can become a server more smoothly.
  14664. - Avoid duplicate entries on MyFamily line in server descriptor.
  14665. o Packaging, features:
  14666. - Remove architecture from OS X builds. The official builds are
  14667. now universal binaries.
  14668. - The Debian package now uses --verify-config when (re)starting,
  14669. to distinguish configuration errors from other errors.
  14670. - Update RPMs to require libevent 1.1b.
  14671. o Packaging, bugfixes:
  14672. - Patches so Tor builds with MinGW on Windows.
  14673. - Patches so Tor might run on Cygwin again.
  14674. - Resume building on non-gcc compilers and ancient gcc. Resume
  14675. building with the -O0 compile flag. Resume building cleanly on
  14676. Debian woody.
  14677. - Run correctly on OS X platforms with case-sensitive filesystems.
  14678. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  14679. - Add autoconf checks so Tor can build on Solaris x86 again.
  14680. o Documentation
  14681. - Documented (and renamed) ServerDNSSearchDomains and
  14682. ServerDNSResolvConfFile options.
  14683. - Be clearer that the *ListenAddress directives can be repeated
  14684. multiple times.
  14685. Changes in version 0.1.1.24 - 2006-09-29
  14686. o Major bugfixes:
  14687. - Allow really slow clients to not hang up five minutes into their
  14688. directory downloads (suggested by Adam J. Richter).
  14689. - Fix major performance regression from 0.1.0.x: instead of checking
  14690. whether we have enough directory information every time we want to
  14691. do something, only check when the directory information has changed.
  14692. This should improve client CPU usage by 25-50%.
  14693. - Don't crash if, after a server has been running for a while,
  14694. it can't resolve its hostname.
  14695. o Minor bugfixes:
  14696. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  14697. - Don't crash when the controller receives a third argument to an
  14698. "extendcircuit" request.
  14699. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  14700. response; fix error code when "getinfo dir/status/" fails.
  14701. - Fix configure.in to not produce broken configure files with
  14702. more recent versions of autoconf. Thanks to Clint for his auto*
  14703. voodoo.
  14704. - Fix security bug on NetBSD that could allow someone to force
  14705. uninitialized RAM to be sent to a server's DNS resolver. This
  14706. only affects NetBSD and other platforms that do not bounds-check
  14707. tolower().
  14708. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  14709. methods: these are known to be buggy.
  14710. - If we're a directory mirror and we ask for "all" network status
  14711. documents, we would discard status documents from authorities
  14712. we don't recognize.
  14713. Changes in version 0.1.2.1-alpha - 2006-08-27
  14714. o Major features:
  14715. - Add "eventdns" async dns library from Adam Langley, tweaked to
  14716. build on OSX and Windows. Only enabled if you pass the
  14717. --enable-eventdns argument to configure.
  14718. - Allow servers with no hostname or IP address to learn their
  14719. IP address by asking the directory authorities. This code only
  14720. kicks in when you would normally have exited with a "no address"
  14721. error. Nothing's authenticated, so use with care.
  14722. - Rather than waiting a fixed amount of time between retrying
  14723. application connections, we wait only 5 seconds for the first,
  14724. 10 seconds for the second, and 15 seconds for each retry after
  14725. that. Hopefully this will improve the expected user experience.
  14726. - Patch from Tup to add support for transparent AP connections:
  14727. this basically bundles the functionality of trans-proxy-tor
  14728. into the Tor mainline. Now hosts with compliant pf/netfilter
  14729. implementations can redirect TCP connections straight to Tor
  14730. without diverting through SOCKS. Needs docs.
  14731. - Busy directory servers save lots of memory by spooling server
  14732. descriptors, v1 directories, and v2 networkstatus docs to buffers
  14733. as needed rather than en masse. Also mmap the cached-routers
  14734. files, so we don't need to keep the whole thing in memory too.
  14735. - Automatically avoid picking more than one node from the same
  14736. /16 network when constructing a circuit.
  14737. - Revise and clean up the torrc.sample that we ship with; add
  14738. a section for BandwidthRate and BandwidthBurst.
  14739. o Minor features:
  14740. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  14741. split connection_t into edge, or, dir, control, and base structs.
  14742. These will save quite a bit of memory on busy servers, and they'll
  14743. also help us track down bugs in the code and bugs in the spec.
  14744. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  14745. or later. Log when we are doing this, so we can diagnose it when
  14746. it fails. (Also, recommend libevent 1.1b for kqueue and
  14747. win32 methods; deprecate libevent 1.0b harder; make libevent
  14748. recommendation system saner.)
  14749. - Start being able to build universal binaries on OS X (thanks
  14750. to Phobos).
  14751. - Export the default exit policy via the control port, so controllers
  14752. don't need to guess what it is / will be later.
  14753. - Add a man page entry for ProtocolWarnings.
  14754. - Add TestVia config option to the man page.
  14755. - Remove even more protocol-related warnings from Tor server logs,
  14756. such as bad TLS handshakes and malformed begin cells.
  14757. - Stop fetching descriptors if you're not a dir mirror and you
  14758. haven't tried to establish any circuits lately. [This currently
  14759. causes some dangerous behavior, because when you start up again
  14760. you'll use your ancient server descriptors.]
  14761. - New DirPort behavior: if you have your dirport set, you download
  14762. descriptors aggressively like a directory mirror, whether or not
  14763. your ORPort is set.
  14764. - Get rid of the router_retry_connections notion. Now routers
  14765. no longer try to rebuild long-term connections to directory
  14766. authorities, and directory authorities no longer try to rebuild
  14767. long-term connections to all servers. We still don't hang up
  14768. connections in these two cases though -- we need to look at it
  14769. more carefully to avoid flapping, and we likely need to wait til
  14770. 0.1.1.x is obsolete.
  14771. - Drop compatibility with obsolete Tors that permit create cells
  14772. to have the wrong circ_id_type.
  14773. - Re-enable per-connection rate limiting. Get rid of the "OP
  14774. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  14775. separate global buckets that apply depending on what sort of conn
  14776. it is.
  14777. - Start publishing one minute or so after we find our ORPort
  14778. to be reachable. This will help reduce the number of descriptors
  14779. we have for ourselves floating around, since it's quite likely
  14780. other things (e.g. DirPort) will change during that minute too.
  14781. - Fork the v1 directory protocol into its own spec document,
  14782. and mark dir-spec.txt as the currently correct (v2) spec.
  14783. o Major bugfixes:
  14784. - When we find our DirPort to be reachable, publish a new descriptor
  14785. so we'll tell the world (reported by pnx).
  14786. - Publish a new descriptor after we hup/reload. This is important
  14787. if our config has changed such that we'll want to start advertising
  14788. our DirPort now, etc.
  14789. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  14790. - When we have a state file we cannot parse, tell the user and
  14791. move it aside. Now we avoid situations where the user starts
  14792. Tor in 1904, Tor writes a state file with that timestamp in it,
  14793. the user fixes her clock, and Tor refuses to start.
  14794. - Fix configure.in to not produce broken configure files with
  14795. more recent versions of autoconf. Thanks to Clint for his auto*
  14796. voodoo.
  14797. - "tor --verify-config" now exits with -1(255) or 0 depending on
  14798. whether the config options are bad or good.
  14799. - Resolve bug 321 when using dnsworkers: append a period to every
  14800. address we resolve at the exit node, so that we do not accidentally
  14801. pick up local addresses, and so that failing searches are retried
  14802. in the resolver search domains. (This is already solved for
  14803. eventdns.) (This breaks Blossom servers for now.)
  14804. - If we are using an exit enclave and we can't connect, e.g. because
  14805. its webserver is misconfigured to not listen on localhost, then
  14806. back off and try connecting from somewhere else before we fail.
  14807. o Minor bugfixes:
  14808. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  14809. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  14810. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  14811. when the IP address is mapped through MapAddress to a hostname.
  14812. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  14813. useless IPv6 DNS resolves.
  14814. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  14815. before we execute the signal, in case the signal shuts us down.
  14816. - Clean up AllowInvalidNodes man page entry.
  14817. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  14818. - Add more asserts to track down an assert error on a windows Tor
  14819. server with connection_add being called with socket == -1.
  14820. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  14821. - Fix misleading log messages: an entry guard that is "unlisted",
  14822. as well as not known to be "down" (because we've never heard
  14823. of it), is not therefore "up".
  14824. - Remove code to special-case "-cvs" ending, since it has not
  14825. actually mattered since 0.0.9.
  14826. - Make our socks5 handling more robust to broken socks clients:
  14827. throw out everything waiting on the buffer in between socks
  14828. handshake phases, since they can't possibly (so the theory
  14829. goes) have predicted what we plan to respond to them.
  14830. Changes in version 0.1.1.23 - 2006-07-30
  14831. o Major bugfixes:
  14832. - Fast Tor servers, especially exit nodes, were triggering asserts
  14833. due to a bug in handling the list of pending DNS resolves. Some
  14834. bugs still remain here; we're hunting them.
  14835. - Entry guards could crash clients by sending unexpected input.
  14836. - More fixes on reachability testing: if you find yourself reachable,
  14837. then don't ever make any client requests (so you stop predicting
  14838. circuits), then hup or have your clock jump, then later your IP
  14839. changes, you won't think circuits are working, so you won't try to
  14840. test reachability, so you won't publish.
  14841. o Minor bugfixes:
  14842. - Avoid a crash if the controller does a resetconf firewallports
  14843. and then a setconf fascistfirewall=1.
  14844. - Avoid an integer underflow when the dir authority decides whether
  14845. a router is stable: we might wrongly label it stable, and compute
  14846. a slightly wrong median stability, when a descriptor is published
  14847. later than now.
  14848. - Fix a place where we might trigger an assert if we can't build our
  14849. own server descriptor yet.
  14850. Changes in version 0.1.1.22 - 2006-07-05
  14851. o Major bugfixes:
  14852. - Fix a big bug that was causing servers to not find themselves
  14853. reachable if they changed IP addresses. Since only 0.1.1.22+
  14854. servers can do reachability testing correctly, now we automatically
  14855. make sure to test via one of these.
  14856. - Fix to allow clients and mirrors to learn directory info from
  14857. descriptor downloads that get cut off partway through.
  14858. - Directory authorities had a bug in deciding if a newly published
  14859. descriptor was novel enough to make everybody want a copy -- a few
  14860. servers seem to be publishing new descriptors many times a minute.
  14861. o Minor bugfixes:
  14862. - Fix a rare bug that was causing some servers to complain about
  14863. "closing wedged cpuworkers" and skip some circuit create requests.
  14864. - Make the Exit flag in directory status documents actually work.
  14865. Changes in version 0.1.1.21 - 2006-06-10
  14866. o Crash and assert fixes from 0.1.1.20:
  14867. - Fix a rare crash on Tor servers that have enabled hibernation.
  14868. - Fix a seg fault on startup for Tor networks that use only one
  14869. directory authority.
  14870. - Fix an assert from a race condition that occurs on Tor servers
  14871. while exiting, where various threads are trying to log that they're
  14872. exiting, and delete the logs, at the same time.
  14873. - Make our unit tests pass again on certain obscure platforms.
  14874. o Other fixes:
  14875. - Add support for building SUSE RPM packages.
  14876. - Speed up initial bootstrapping for clients: if we are making our
  14877. first ever connection to any entry guard, then don't mark it down
  14878. right after that.
  14879. - When only one Tor server in the network is labelled as a guard,
  14880. and we've already picked him, we would cycle endlessly picking him
  14881. again, being unhappy about it, etc. Now we specifically exclude
  14882. current guards when picking a new guard.
  14883. - Servers send create cells more reliably after the TLS connection
  14884. is established: we were sometimes forgetting to send half of them
  14885. when we had more than one pending.
  14886. - If we get a create cell that asks us to extend somewhere, but the
  14887. Tor server there doesn't match the expected digest, we now send
  14888. a destroy cell back, rather than silently doing nothing.
  14889. - Make options->RedirectExit work again.
  14890. - Make cookie authentication for the controller work again.
  14891. - Stop being picky about unusual characters in the arguments to
  14892. mapaddress. It's none of our business.
  14893. - Add a new config option "TestVia" that lets you specify preferred
  14894. middle hops to use for test circuits. Perhaps this will let me
  14895. debug the reachability problems better.
  14896. o Log / documentation fixes:
  14897. - If we're a server and some peer has a broken TLS certificate, don't
  14898. log about it unless ProtocolWarnings is set, i.e., we want to hear
  14899. about protocol violations by others.
  14900. - Fix spelling of VirtualAddrNetwork in man page.
  14901. - Add a better explanation at the top of the autogenerated torrc file
  14902. about what happened to our old torrc.
  14903. Changes in version 0.1.1.20 - 2006-05-23
  14904. o Bugfixes:
  14905. - Downgrade a log severity where servers complain that they're
  14906. invalid.
  14907. - Avoid a compile warning on FreeBSD.
  14908. - Remove string size limit on NEWDESC messages; solve bug 291.
  14909. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  14910. more thoroughly when we're running on windows.
  14911. Changes in version 0.1.1.19-rc - 2006-05-03
  14912. o Minor bugs:
  14913. - Regenerate our local descriptor if it's dirty and we try to use
  14914. it locally (e.g. if it changes during reachability detection).
  14915. - If we setconf our ORPort to 0, we continued to listen on the
  14916. old ORPort and receive connections.
  14917. - Avoid a second warning about machine/limits.h on Debian
  14918. GNU/kFreeBSD.
  14919. - Be willing to add our own routerinfo into the routerlist.
  14920. Now authorities will include themselves in their directories
  14921. and network-statuses.
  14922. - Stop trying to upload rendezvous descriptors to every
  14923. directory authority: only try the v1 authorities.
  14924. - Servers no longer complain when they think they're not
  14925. registered with the directory authorities. There were too many
  14926. false positives.
  14927. - Backport dist-rpm changes so rpms can be built without errors.
  14928. o Features:
  14929. - Implement an option, VirtualAddrMask, to set which addresses
  14930. get handed out in response to mapaddress requests. This works
  14931. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  14932. Changes in version 0.1.1.18-rc - 2006-04-10
  14933. o Major fixes:
  14934. - Work harder to download live network-statuses from all the
  14935. directory authorities we know about. Improve the threshold
  14936. decision logic so we're more robust to edge cases.
  14937. - When fetching rendezvous descriptors, we were willing to ask
  14938. v2 authorities too, which would always return 404.
  14939. o Minor fixes:
  14940. - Stop listing down or invalid nodes in the v1 directory. This will
  14941. reduce its bulk by about 1/3, and reduce load on directory
  14942. mirrors.
  14943. - When deciding whether a router is Fast or Guard-worthy, consider
  14944. his advertised BandwidthRate and not just the BandwidthCapacity.
  14945. - No longer ship INSTALL and README files -- they are useless now.
  14946. - Force rpmbuild to behave and honor target_cpu.
  14947. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  14948. - Start to include translated versions of the tor-doc-*.html
  14949. files, along with the screenshots. Still needs more work.
  14950. - Start sending back 512 and 451 errors if mapaddress fails,
  14951. rather than not sending anything back at all.
  14952. - When we fail to bind or listen on an incoming or outgoing
  14953. socket, we should close it before failing. otherwise we just
  14954. leak it. (thanks to weasel for finding.)
  14955. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  14956. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  14957. - Make NoPublish (even though deprecated) work again.
  14958. - Fix a minor security flaw where a versioning auth dirserver
  14959. could list a recommended version many times in a row to make
  14960. clients more convinced that it's recommended.
  14961. - Fix crash bug if there are two unregistered servers running
  14962. with the same nickname, one of them is down, and you ask for
  14963. them by nickname in your EntryNodes or ExitNodes. Also, try
  14964. to pick the one that's running rather than an arbitrary one.
  14965. - Fix an infinite loop we could hit if we go offline for too long.
  14966. - Complain when we hit WSAENOBUFS on recv() or write() too.
  14967. Perhaps this will help us hunt the bug.
  14968. - If you're not a versioning dirserver, don't put the string
  14969. "client-versions \nserver-versions \n" in your network-status.
  14970. - Lower the minimum required number of file descriptors to 1000,
  14971. so we can have some overhead for Valgrind on Linux, where the
  14972. default ulimit -n is 1024.
  14973. o New features:
  14974. - Add tor.dizum.com as the fifth authoritative directory server.
  14975. - Add a new config option FetchUselessDescriptors, off by default,
  14976. for when you plan to run "exitlist" on your client and you want
  14977. to know about even the non-running descriptors.
  14978. Changes in version 0.1.1.17-rc - 2006-03-28
  14979. o Major fixes:
  14980. - Clients and servers since 0.1.1.10-alpha have been expiring
  14981. connections whenever they are idle for 5 minutes and they *do*
  14982. have circuits on them. Oops. With this new version, clients will
  14983. discard their previous entry guard choices and avoid choosing
  14984. entry guards running these flawed versions.
  14985. - Fix memory leak when uncompressing concatenated zlib streams. This
  14986. was causing substantial leaks over time on Tor servers.
  14987. - The v1 directory was including servers as much as 48 hours old,
  14988. because that's how the new routerlist->routers works. Now only
  14989. include them if they're 20 hours old or less.
  14990. o Minor fixes:
  14991. - Resume building on irix64, netbsd 2.0, etc.
  14992. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  14993. "-Wall -g -O2".
  14994. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  14995. and it is confusing some users.
  14996. - Mirrors stop caching the v1 directory so often.
  14997. - Make the max number of old descriptors that a cache will hold
  14998. rise with the number of directory authorities, so we can scale.
  14999. - Change our win32 uname() hack to be more forgiving about what
  15000. win32 versions it thinks it's found.
  15001. o New features:
  15002. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  15003. server.
  15004. - When the controller's *setconf commands fail, collect an error
  15005. message in a string and hand it back to the controller.
  15006. - Make the v2 dir's "Fast" flag based on relative capacity, just
  15007. like "Stable" is based on median uptime. Name everything in the
  15008. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  15009. - Log server fingerprint on startup, so new server operators don't
  15010. have to go hunting around their filesystem for it.
  15011. - Return a robots.txt on our dirport to discourage google indexing.
  15012. - Let the controller ask for GETINFO dir/status/foo so it can ask
  15013. directly rather than connecting to the dir port. Only works when
  15014. dirport is set for now.
  15015. o New config options rather than constants in the code:
  15016. - SocksTimeout: How long do we let a socks connection wait
  15017. unattached before we fail it?
  15018. - CircuitBuildTimeout: Cull non-open circuits that were born
  15019. at least this many seconds ago.
  15020. - CircuitIdleTimeout: Cull open clean circuits that were born
  15021. at least this many seconds ago.
  15022. Changes in version 0.1.1.16-rc - 2006-03-18
  15023. o Bugfixes on 0.1.1.15-rc:
  15024. - Fix assert when the controller asks to attachstream a connect-wait
  15025. or resolve-wait stream.
  15026. - Now do address rewriting when the controller asks us to attach
  15027. to a particular circuit too. This will let Blossom specify
  15028. "moria2.exit" without having to learn what moria2's IP address is.
  15029. - Make the "tor --verify-config" command-line work again, so people
  15030. can automatically check if their torrc will parse.
  15031. - Authoritative dirservers no longer require an open connection from
  15032. a server to consider him "reachable". We need this change because
  15033. when we add new auth dirservers, old servers won't know not to
  15034. hang up on them.
  15035. - Let Tor build on Sun CC again.
  15036. - Fix an off-by-one buffer size in dirserv.c that magically never
  15037. hit our three authorities but broke sjmurdoch's own tor network.
  15038. - If we as a directory mirror don't know of any v1 directory
  15039. authorities, then don't try to cache any v1 directories.
  15040. - Stop warning about unknown servers in our family when they are
  15041. given as hex digests.
  15042. - Stop complaining as quickly to the server operator that he
  15043. hasn't registered his nickname/key binding.
  15044. - Various cleanups so we can add new V2 Auth Dirservers.
  15045. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  15046. reflect the updated flags in our v2 dir protocol.
  15047. - Resume allowing non-printable characters for exit streams (both
  15048. for connecting and for resolving). Now we tolerate applications
  15049. that don't follow the RFCs. But continue to block malformed names
  15050. at the socks side.
  15051. o Bugfixes on 0.1.0.x:
  15052. - Fix assert bug in close_logs(): when we close and delete logs,
  15053. remove them all from the global "logfiles" list.
  15054. - Fix minor integer overflow in calculating when we expect to use up
  15055. our bandwidth allocation before hibernating.
  15056. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  15057. there are multiple SSLs installed with different versions.
  15058. - When we try to be a server and Address is not explicitly set and
  15059. our hostname resolves to a private IP address, try to use an
  15060. interface address if it has a public address. Now Windows machines
  15061. that think of themselves as localhost can work by default.
  15062. o New features:
  15063. - Let the controller ask for GETINFO dir/server/foo so it can ask
  15064. directly rather than connecting to the dir port.
  15065. - Let the controller tell us about certain router descriptors
  15066. that it doesn't want Tor to use in circuits. Implement
  15067. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  15068. - New config option SafeSocks to reject all application connections
  15069. using unsafe socks protocols. Defaults to off.
  15070. Changes in version 0.1.1.15-rc - 2006-03-11
  15071. o Bugfixes and cleanups:
  15072. - When we're printing strings from the network, don't try to print
  15073. non-printable characters. This protects us against shell escape
  15074. sequence exploits, and also against attacks to fool humans into
  15075. misreading their logs.
  15076. - Fix a bug where Tor would fail to establish any connections if you
  15077. left it off for 24 hours and then started it: we were happy with
  15078. the obsolete network statuses, but they all referred to router
  15079. descriptors that were too old to fetch, so we ended up with no
  15080. valid router descriptors.
  15081. - Fix a seg fault in the controller's "getinfo orconn-status"
  15082. command while listing status on incoming handshaking connections.
  15083. Introduce a status name "NEW" for these connections.
  15084. - If we get a linelist or linelist_s config option from the torrc
  15085. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  15086. silently resetting it to its default.
  15087. - Don't abandon entry guards until they've been down or gone for
  15088. a whole month.
  15089. - Cleaner and quieter log messages.
  15090. o New features:
  15091. - New controller signal NEWNYM that makes new application requests
  15092. use clean circuits.
  15093. - Add a new circuit purpose 'controller' to let the controller ask
  15094. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  15095. controller command to let you specify the purpose if you're
  15096. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  15097. command to let you change a circuit's purpose after it's been
  15098. created.
  15099. - Accept "private:*" in routerdesc exit policies; not generated yet
  15100. because older Tors do not understand it.
  15101. - Add BSD-style contributed startup script "rc.subr" from Peter
  15102. Thoenen.
  15103. Changes in version 0.1.1.14-alpha - 2006-02-20
  15104. o Bugfixes on 0.1.1.x:
  15105. - Don't die if we ask for a stdout or stderr log (even implicitly)
  15106. and we're set to RunAsDaemon -- just warn.
  15107. - We still had a few bugs in the OR connection rotation code that
  15108. caused directory servers to slowly aggregate connections to other
  15109. fast Tor servers. This time for sure!
  15110. - Make log entries on Win32 include the name of the function again.
  15111. - We were treating a pair of exit policies if they were equal even
  15112. if one said accept and the other said reject -- causing us to
  15113. not always publish a new descriptor since we thought nothing
  15114. had changed.
  15115. - Retry pending server downloads as well as pending networkstatus
  15116. downloads when we unexpectedly get a socks request.
  15117. - We were ignoring the IS_FAST flag in the directory status,
  15118. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  15119. connections.
  15120. - If the controller's SAVECONF command fails (e.g. due to file
  15121. permissions), let the controller know that it failed.
  15122. o Features:
  15123. - If we're trying to be a Tor server and running Windows 95/98/ME
  15124. as a server, explain that we'll likely crash.
  15125. - When we're a server, a client asks for an old-style directory,
  15126. and our write bucket is empty, don't give it to him. This way
  15127. small servers can continue to serve the directory *sometimes*,
  15128. without getting overloaded.
  15129. - Compress exit policies even more -- look for duplicate lines
  15130. and remove them.
  15131. - Clients now honor the "guard" flag in the router status when
  15132. picking entry guards, rather than looking at is_fast or is_stable.
  15133. - Retain unrecognized lines in $DATADIR/state file, so that we can
  15134. be forward-compatible.
  15135. - Generate 18.0.0.0/8 address policy format in descs when we can;
  15136. warn when the mask is not reducible to a bit-prefix.
  15137. - Let the user set ControlListenAddress in the torrc. This can be
  15138. dangerous, but there are some cases (like a secured LAN) where it
  15139. makes sense.
  15140. - Split ReachableAddresses into ReachableDirAddresses and
  15141. ReachableORAddresses, so we can restrict Dir conns to port 80
  15142. and OR conns to port 443.
  15143. - Now we can target arch and OS in rpm builds (contributed by
  15144. Phobos). Also make the resulting dist-rpm filename match the
  15145. target arch.
  15146. - New config options to help controllers: FetchServerDescriptors
  15147. and FetchHidServDescriptors for whether to fetch server
  15148. info and hidserv info or let the controller do it, and
  15149. PublishServerDescriptor and PublishHidServDescriptors.
  15150. - Also let the controller set the __AllDirActionsPrivate config
  15151. option if you want all directory fetches/publishes to happen via
  15152. Tor (it assumes your controller bootstraps your circuits).
  15153. Changes in version 0.1.0.17 - 2006-02-17
  15154. o Crash bugfixes on 0.1.0.x:
  15155. - When servers with a non-zero DirPort came out of hibernation,
  15156. sometimes they would trigger an assert.
  15157. o Other important bugfixes:
  15158. - On platforms that don't have getrlimit (like Windows), we were
  15159. artificially constraining ourselves to a max of 1024
  15160. connections. Now just assume that we can handle as many as 15000
  15161. connections. Hopefully this won't cause other problems.
  15162. o Backported features:
  15163. - When we're a server, a client asks for an old-style directory,
  15164. and our write bucket is empty, don't give it to him. This way
  15165. small servers can continue to serve the directory *sometimes*,
  15166. without getting overloaded.
  15167. - Whenever you get a 503 in response to a directory fetch, try
  15168. once more. This will become important once servers start sending
  15169. 503's whenever they feel busy.
  15170. - Fetch a new directory every 120 minutes, not every 40 minutes.
  15171. Now that we have hundreds of thousands of users running the old
  15172. directory algorithm, it's starting to hurt a lot.
  15173. - Bump up the period for forcing a hidden service descriptor upload
  15174. from 20 minutes to 1 hour.
  15175. Changes in version 0.1.1.13-alpha - 2006-02-09
  15176. o Crashes in 0.1.1.x:
  15177. - When you tried to setconf ORPort via the controller, Tor would
  15178. crash. So people using TorCP to become a server were sad.
  15179. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  15180. servers. The problem appears to be something do with OpenSSL's
  15181. random number generation, or how we call it, or something. Let me
  15182. know if the crashes continue.
  15183. - Turn crypto hardware acceleration off by default, until we find
  15184. somebody smart who can test it for us. (It appears to produce
  15185. seg faults in at least some cases.)
  15186. - Fix a rare assert error when we've tried all intro points for
  15187. a hidden service and we try fetching the service descriptor again:
  15188. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  15189. o Major fixes:
  15190. - Fix a major load balance bug: we were round-robining in 16 KB
  15191. chunks, and servers with bandwidthrate of 20 KB, while downloading
  15192. a 600 KB directory, would starve their other connections. Now we
  15193. try to be a bit more fair.
  15194. - Dir authorities and mirrors were never expiring the newest
  15195. descriptor for each server, causing memory and directory bloat.
  15196. - Fix memory-bloating and connection-bloating bug on servers: We
  15197. were never closing any connection that had ever had a circuit on
  15198. it, because we were checking conn->n_circuits == 0, yet we had a
  15199. bug that let it go negative.
  15200. - Make Tor work using squid as your http proxy again -- squid
  15201. returns an error if you ask for a URL that's too long, and it uses
  15202. a really generic error message. Plus, many people are behind a
  15203. transparent squid so they don't even realize it.
  15204. - On platforms that don't have getrlimit (like Windows), we were
  15205. artificially constraining ourselves to a max of 1024
  15206. connections. Now just assume that we can handle as many as 15000
  15207. connections. Hopefully this won't cause other problems.
  15208. - Add a new config option ExitPolicyRejectPrivate which defaults to
  15209. 1. This means all exit policies will begin with rejecting private
  15210. addresses, unless the server operator explicitly turns it off.
  15211. o Major features:
  15212. - Clients no longer download descriptors for non-running
  15213. descriptors.
  15214. - Before we add new directory authorities, we should make it
  15215. clear that only v1 authorities should receive/publish hidden
  15216. service descriptors.
  15217. o Minor features:
  15218. - As soon as we've fetched some more directory info, immediately
  15219. try to download more server descriptors. This way we don't have
  15220. a 10 second pause during initial bootstrapping.
  15221. - Remove even more loud log messages that the server operator can't
  15222. do anything about.
  15223. - When we're running an obsolete or un-recommended version, make
  15224. the log message more clear about what the problem is and what
  15225. versions *are* still recommended.
  15226. - Provide a more useful warn message when our onion queue gets full:
  15227. the CPU is too slow or the exit policy is too liberal.
  15228. - Don't warn when we receive a 503 from a dirserver/cache -- this
  15229. will pave the way for them being able to refuse if they're busy.
  15230. - When we fail to bind a listener, try to provide a more useful
  15231. log message: e.g., "Is Tor already running?"
  15232. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  15233. Goldberg can prove things about our handshake protocol more
  15234. easily.
  15235. - MaxConn has been obsolete for a while now. Document the ConnLimit
  15236. config option, which is a *minimum* number of file descriptors
  15237. that must be available else Tor refuses to start.
  15238. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  15239. if you log to syslog and want something other than LOG_DAEMON.
  15240. - Make dirservers generate a separate "guard" flag to mean,
  15241. "would make a good entry guard". Make clients parse it and vote
  15242. on it. Not used by clients yet.
  15243. - Implement --with-libevent-dir option to ./configure. Also, improve
  15244. search techniques to find libevent, and use those for openssl too.
  15245. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  15246. - Only start testing reachability once we've established a
  15247. circuit. This will make startup on dirservers less noisy.
  15248. - Don't try to upload hidden service descriptors until we have
  15249. established a circuit.
  15250. - Fix the controller's "attachstream 0" command to treat conn like
  15251. it just connected, doing address remapping, handling .exit and
  15252. .onion idioms, and so on. Now we're more uniform in making sure
  15253. that the controller hears about new and closing connections.
  15254. Changes in version 0.1.1.12-alpha - 2006-01-11
  15255. o Bugfixes on 0.1.1.x:
  15256. - The fix to close duplicate server connections was closing all
  15257. Tor client connections if they didn't establish a circuit
  15258. quickly enough. Oops.
  15259. - Fix minor memory issue (double-free) that happened on exit.
  15260. o Bugfixes on 0.1.0.x:
  15261. - Tor didn't warn when it failed to open a log file.
  15262. Changes in version 0.1.1.11-alpha - 2006-01-10
  15263. o Crashes in 0.1.1.x:
  15264. - Include all the assert/crash fixes from 0.1.0.16.
  15265. - If you start Tor and then quit very quickly, there were some
  15266. races that tried to free things that weren't allocated yet.
  15267. - Fix a rare memory stomp if you're running hidden services.
  15268. - Fix segfault when specifying DirServer in config without nickname.
  15269. - Fix a seg fault when you finish connecting to a server but at
  15270. that moment you dump his server descriptor.
  15271. - Extendcircuit and Attachstream controller commands would
  15272. assert/crash if you don't give them enough arguments.
  15273. - Fix an assert error when we're out of space in the connection_list
  15274. and we try to post a hidden service descriptor (reported by weasel).
  15275. - If you specify a relative torrc path and you set RunAsDaemon in
  15276. your torrc, then it chdir()'s to the new directory. If you HUP,
  15277. it tries to load the new torrc location, fails, and exits.
  15278. The fix: no longer allow a relative path to torrc using -f.
  15279. o Major features:
  15280. - Implement "entry guards": automatically choose a handful of entry
  15281. nodes and stick with them for all circuits. Only pick new guards
  15282. when the ones you have are unsuitable, and if the old guards
  15283. become suitable again, switch back. This will increase security
  15284. dramatically against certain end-point attacks. The EntryNodes
  15285. config option now provides some hints about which entry guards you
  15286. want to use most; and StrictEntryNodes means to only use those.
  15287. - New directory logic: download by descriptor digest, not by
  15288. fingerprint. Caches try to download all listed digests from
  15289. authorities; clients try to download "best" digests from caches.
  15290. This avoids partitioning and isolating attacks better.
  15291. - Make the "stable" router flag in network-status be the median of
  15292. the uptimes of running valid servers, and make clients pay
  15293. attention to the network-status flags. Thus the cutoff adapts
  15294. to the stability of the network as a whole, making IRC, IM, etc
  15295. connections more reliable.
  15296. o Major fixes:
  15297. - Tor servers with dynamic IP addresses were needing to wait 18
  15298. hours before they could start doing reachability testing using
  15299. the new IP address and ports. This is because they were using
  15300. the internal descriptor to learn what to test, yet they were only
  15301. rebuilding the descriptor once they decided they were reachable.
  15302. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  15303. to download certain server descriptors, throw them away, and then
  15304. fetch them again after 30 minutes. Now mirrors throw away these
  15305. server descriptors so clients can't get them.
  15306. - We were leaving duplicate connections to other ORs open for a week,
  15307. rather than closing them once we detect a duplicate. This only
  15308. really affected authdirservers, but it affected them a lot.
  15309. - Spread the authdirservers' reachability testing over the entire
  15310. testing interval, so we don't try to do 500 TLS's at once every
  15311. 20 minutes.
  15312. o Minor fixes:
  15313. - If the network is down, and we try to connect to a conn because
  15314. we have a circuit in mind, and we timeout (30 seconds) because the
  15315. network never answers, we were expiring the circuit, but we weren't
  15316. obsoleting the connection or telling the entry_guards functions.
  15317. - Some Tor servers process billions of cells per day. These statistics
  15318. need to be uint64_t's.
  15319. - Check for integer overflows in more places, when adding elements
  15320. to smartlists. This could possibly prevent a buffer overflow
  15321. on malicious huge inputs. I don't see any, but I haven't looked
  15322. carefully.
  15323. - ReachableAddresses kept growing new "reject *:*" lines on every
  15324. setconf/reload.
  15325. - When you "setconf log" via the controller, it should remove all
  15326. logs. We were automatically adding back in a "log notice stdout".
  15327. - Newly bootstrapped Tor networks couldn't establish hidden service
  15328. circuits until they had nodes with high uptime. Be more tolerant.
  15329. - We were marking servers down when they could not answer every piece
  15330. of the directory request we sent them. This was far too harsh.
  15331. - Fix the torify (tsocks) config file to not use Tor for localhost
  15332. connections.
  15333. - Directory authorities now go to the proper authority when asking for
  15334. a networkstatus, even when they want a compressed one.
  15335. - Fix a harmless bug that was causing Tor servers to log
  15336. "Got an end because of misc error, but we're not an AP. Closing."
  15337. - Authorities were treating their own descriptor changes as cosmetic,
  15338. meaning the descriptor available in the network-status and the
  15339. descriptor that clients downloaded were different.
  15340. - The OS X installer was adding a symlink for tor_resolve but
  15341. the binary was called tor-resolve (reported by Thomas Hardly).
  15342. - Workaround a problem with some http proxies where they refuse GET
  15343. requests that specify "Content-Length: 0" (reported by Adrian).
  15344. - Fix wrong log message when you add a "HiddenServiceNodes" config
  15345. line without any HiddenServiceDir line (reported by Chris Thomas).
  15346. o Minor features:
  15347. - Write the TorVersion into the state file so we have a prayer of
  15348. keeping forward and backward compatibility.
  15349. - Revive the FascistFirewall config option rather than eliminating it:
  15350. now it's a synonym for ReachableAddresses *:80,*:443.
  15351. - Clients choose directory servers from the network status lists,
  15352. not from their internal list of router descriptors. Now they can
  15353. go to caches directly rather than needing to go to authorities
  15354. to bootstrap.
  15355. - Directory authorities ignore router descriptors that have only
  15356. cosmetic differences: do this for 0.1.0.x servers now too.
  15357. - Add a new flag to network-status indicating whether the server
  15358. can answer v2 directory requests too.
  15359. - Authdirs now stop whining so loudly about bad descriptors that
  15360. they fetch from other dirservers. So when there's a log complaint,
  15361. it's for sure from a freshly uploaded descriptor.
  15362. - Reduce memory requirements in our structs by changing the order
  15363. of fields.
  15364. - There used to be two ways to specify your listening ports in a
  15365. server descriptor: on the "router" line and with a separate "ports"
  15366. line. Remove support for the "ports" line.
  15367. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  15368. a panic button: if we get flooded with unusable servers we can
  15369. revert to only listing servers in the approved-routers file.
  15370. - Auth dir servers can now mark a fingerprint as "!reject" or
  15371. "!invalid" in the approved-routers file (as its nickname), to
  15372. refuse descriptors outright or include them but marked as invalid.
  15373. - Servers store bandwidth history across restarts/crashes.
  15374. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  15375. get a better idea of why their circuits failed. Not used yet.
  15376. - Directory mirrors now cache up to 16 unrecognized network-status
  15377. docs. Now we can add new authdirservers and they'll be cached too.
  15378. - When picking a random directory, prefer non-authorities if any
  15379. are known.
  15380. - New controller option "getinfo desc/all-recent" to fetch the
  15381. latest server descriptor for every router that Tor knows about.
  15382. Changes in version 0.1.0.16 - 2006-01-02
  15383. o Crash bugfixes on 0.1.0.x:
  15384. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15385. corrupting the heap, losing FDs, or crashing when we need to resize
  15386. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15387. - It turns out sparc64 platforms crash on unaligned memory access
  15388. too -- so detect and avoid this.
  15389. - Handle truncated compressed data correctly (by detecting it and
  15390. giving an error).
  15391. - Fix possible-but-unlikely free(NULL) in control.c.
  15392. - When we were closing connections, there was a rare case that
  15393. stomped on memory, triggering seg faults and asserts.
  15394. - Avoid potential infinite recursion when building a descriptor. (We
  15395. don't know that it ever happened, but better to fix it anyway.)
  15396. - We were neglecting to unlink marked circuits from soon-to-close OR
  15397. connections, which caused some rare scribbling on freed memory.
  15398. - Fix a memory stomping race bug when closing the joining point of two
  15399. rendezvous circuits.
  15400. - Fix an assert in time parsing found by Steven Murdoch.
  15401. o Other bugfixes on 0.1.0.x:
  15402. - When we're doing reachability testing, provide more useful log
  15403. messages so the operator knows what to expect.
  15404. - Do not check whether DirPort is reachable when we are suppressing
  15405. advertising it because of hibernation.
  15406. - When building with -static or on Solaris, we sometimes needed -ldl.
  15407. - When we're deciding whether a stream has enough circuits around
  15408. that can handle it, count the freshly dirty ones and not the ones
  15409. that are so dirty they won't be able to handle it.
  15410. - When we're expiring old circuits, we had a logic error that caused
  15411. us to close new rendezvous circuits rather than old ones.
  15412. - Give a more helpful log message when you try to change ORPort via
  15413. the controller: you should upgrade Tor if you want that to work.
  15414. - We were failing to parse Tor versions that start with "Tor ".
  15415. - Tolerate faulty streams better: when a stream fails for reason
  15416. exitpolicy, stop assuming that the router is lying about his exit
  15417. policy. When a stream fails for reason misc, allow it to retry just
  15418. as if it was resolvefailed. When a stream has failed three times,
  15419. reset its failure count so we can try again and get all three tries.
  15420. Changes in version 0.1.1.10-alpha - 2005-12-11
  15421. o Correctness bugfixes on 0.1.0.x:
  15422. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15423. corrupting the heap, losing FDs, or crashing when we need to resize
  15424. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15425. - Stop doing the complex voodoo overkill checking for insecure
  15426. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  15427. - When we were closing connections, there was a rare case that
  15428. stomped on memory, triggering seg faults and asserts.
  15429. - We were neglecting to unlink marked circuits from soon-to-close OR
  15430. connections, which caused some rare scribbling on freed memory.
  15431. - When we're deciding whether a stream has enough circuits around
  15432. that can handle it, count the freshly dirty ones and not the ones
  15433. that are so dirty they won't be able to handle it.
  15434. - Recover better from TCP connections to Tor servers that are
  15435. broken but don't tell you (it happens!); and rotate TLS
  15436. connections once a week.
  15437. - When we're expiring old circuits, we had a logic error that caused
  15438. us to close new rendezvous circuits rather than old ones.
  15439. - Fix a scary-looking but apparently harmless bug where circuits
  15440. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  15441. servers, and never switch to state CIRCUIT_STATE_OPEN.
  15442. - When building with -static or on Solaris, we sometimes needed to
  15443. build with -ldl.
  15444. - Give a useful message when people run Tor as the wrong user,
  15445. rather than telling them to start chowning random directories.
  15446. - We were failing to inform the controller about new .onion streams.
  15447. o Security bugfixes on 0.1.0.x:
  15448. - Refuse server descriptors if the fingerprint line doesn't match
  15449. the included identity key. Tor doesn't care, but other apps (and
  15450. humans) might actually be trusting the fingerprint line.
  15451. - We used to kill the circuit when we receive a relay command we
  15452. don't recognize. Now we just drop it.
  15453. - Start obeying our firewall options more rigorously:
  15454. . If we can't get to a dirserver directly, try going via Tor.
  15455. . Don't ever try to connect (as a client) to a place our
  15456. firewall options forbid.
  15457. . If we specify a proxy and also firewall options, obey the
  15458. firewall options even when we're using the proxy: some proxies
  15459. can only proxy to certain destinations.
  15460. - Fix a bug found by Lasse Overlier: when we were making internal
  15461. circuits (intended to be cannibalized later for rendezvous and
  15462. introduction circuits), we were picking them so that they had
  15463. useful exit nodes. There was no need for this, and it actually
  15464. aids some statistical attacks.
  15465. - Start treating internal circuits and exit circuits separately.
  15466. It's important to keep them separate because internal circuits
  15467. have their last hops picked like middle hops, rather than like
  15468. exit hops. So exiting on them will break the user's expectations.
  15469. o Bugfixes on 0.1.1.x:
  15470. - Take out the mis-feature where we tried to detect IP address
  15471. flapping for people with DynDNS, and chose not to upload a new
  15472. server descriptor sometimes.
  15473. - Try to be compatible with OpenSSL 0.9.6 again.
  15474. - Log fix: when the controller is logging about .onion addresses,
  15475. sometimes it didn't include the ".onion" part of the address.
  15476. - Don't try to modify options->DirServers internally -- if the
  15477. user didn't specify any, just add the default ones directly to
  15478. the trusted dirserver list. This fixes a bug where people running
  15479. controllers would use SETCONF on some totally unrelated config
  15480. option, and Tor would start yelling at them about changing their
  15481. DirServer lines.
  15482. - Let the controller's redirectstream command specify a port, in
  15483. case the controller wants to change that too.
  15484. - When we requested a pile of server descriptors, we sometimes
  15485. accidentally launched a duplicate request for the first one.
  15486. - Bugfix for trackhostexits: write down the fingerprint of the
  15487. chosen exit, not its nickname, because the chosen exit might not
  15488. be verified.
  15489. - When parsing foo.exit, if foo is unknown, and we are leaving
  15490. circuits unattached, set the chosen_exit field and leave the
  15491. address empty. This matters because controllers got confused
  15492. otherwise.
  15493. - Directory authorities no longer try to download server
  15494. descriptors that they know they will reject.
  15495. o Features and updates:
  15496. - Replace balanced trees with hash tables: this should make stuff
  15497. significantly faster.
  15498. - Resume using the AES counter-mode implementation that we ship,
  15499. rather than OpenSSL's. Ours is significantly faster.
  15500. - Many other CPU and memory improvements.
  15501. - Add a new config option FastFirstHopPK (on by default) so clients
  15502. do a trivial crypto handshake for their first hop, since TLS has
  15503. already taken care of confidentiality and authentication.
  15504. - Add a new config option TestSocks so people can see if their
  15505. applications are using socks4, socks4a, socks5-with-ip, or
  15506. socks5-with-hostname. This way they don't have to keep mucking
  15507. with tcpdump and wondering if something got cached somewhere.
  15508. - Warn when listening on a public address for socks. I suspect a
  15509. lot of people are setting themselves up as open socks proxies,
  15510. and they have no idea that jerks on the Internet are using them,
  15511. since they simply proxy the traffic into the Tor network.
  15512. - Add "private:*" as an alias in configuration for policies. Now
  15513. you can simplify your exit policy rather than needing to list
  15514. every single internal or nonroutable network space.
  15515. - Add a new controller event type that allows controllers to get
  15516. all server descriptors that were uploaded to a router in its role
  15517. as authoritative dirserver.
  15518. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  15519. tor-doc-server.html, and stylesheet.css in the tarball.
  15520. - Stop shipping tor-doc.html in the tarball.
  15521. Changes in version 0.1.1.9-alpha - 2005-11-15
  15522. o Usability improvements:
  15523. - Start calling it FooListenAddress rather than FooBindAddress,
  15524. since few of our users know what it means to bind an address
  15525. or port.
  15526. - Reduce clutter in server logs. We're going to try to make
  15527. them actually usable now. New config option ProtocolWarnings that
  15528. lets you hear about how _other Tors_ are breaking the protocol. Off
  15529. by default.
  15530. - Divide log messages into logging domains. Once we put some sort
  15531. of interface on this, it will let people looking at more verbose
  15532. log levels specify the topics they want to hear more about.
  15533. - Make directory servers return better http 404 error messages
  15534. instead of a generic "Servers unavailable".
  15535. - Check for even more Windows version flags when writing the platform
  15536. string in server descriptors, and note any we don't recognize.
  15537. - Clean up more of the OpenSSL memory when exiting, so we can detect
  15538. memory leaks better.
  15539. - Make directory authorities be non-versioning, non-naming by
  15540. default. Now we can add new directory servers without requiring
  15541. their operators to pay close attention.
  15542. - When logging via syslog, include the pid whenever we provide
  15543. a log entry. Suggested by Todd Fries.
  15544. o Performance improvements:
  15545. - Directory servers now silently throw away new descriptors that
  15546. haven't changed much if the timestamps are similar. We do this to
  15547. tolerate older Tor servers that upload a new descriptor every 15
  15548. minutes. (It seemed like a good idea at the time.)
  15549. - Inline bottleneck smartlist functions; use fast versions by default.
  15550. - Add a "Map from digest to void*" abstraction digestmap_t so we
  15551. can do less hex encoding/decoding. Use it in router_get_by_digest()
  15552. to resolve a performance bottleneck.
  15553. - Allow tor_gzip_uncompress to extract as much as possible from
  15554. truncated compressed data. Try to extract as many
  15555. descriptors as possible from truncated http responses (when
  15556. DIR_PURPOSE_FETCH_ROUTERDESC).
  15557. - Make circ->onionskin a pointer, not a static array. moria2 was using
  15558. 125000 circuit_t's after it had been up for a few weeks, which
  15559. translates to 20+ megs of wasted space.
  15560. - The private half of our EDH handshake keys are now chosen out
  15561. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  15562. o Security improvements:
  15563. - Start making directory caches retain old routerinfos, so soon
  15564. clients can start asking by digest of descriptor rather than by
  15565. fingerprint of server.
  15566. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  15567. to use egd (if present), openbsd weirdness (if present), vms/os2
  15568. weirdness (if we ever port there), and more in the future.
  15569. o Bugfixes on 0.1.0.x:
  15570. - Do round-robin writes of at most 16 kB per write. This might be
  15571. more fair on loaded Tor servers, and it might resolve our Windows
  15572. crash bug. It might also slow things down.
  15573. - Our TLS handshakes were generating a single public/private
  15574. keypair for the TLS context, rather than making a new one for
  15575. each new connections. Oops. (But we were still rotating them
  15576. periodically, so it's not so bad.)
  15577. - When we were cannibalizing a circuit with a particular exit
  15578. node in mind, we weren't checking to see if that exit node was
  15579. already present earlier in the circuit. Oops.
  15580. - When a Tor server's IP changes (e.g. from a dyndns address),
  15581. upload a new descriptor so clients will learn too.
  15582. - Really busy servers were keeping enough circuits open on stable
  15583. connections that they were wrapping around the circuit_id
  15584. space. (It's only two bytes.) This exposed a bug where we would
  15585. feel free to reuse a circuit_id even if it still exists but has
  15586. been marked for close. Try to fix this bug. Some bug remains.
  15587. - If we would close a stream early (e.g. it asks for a .exit that
  15588. we know would refuse it) but the LeaveStreamsUnattached config
  15589. option is set by the controller, then don't close it.
  15590. o Bugfixes on 0.1.1.8-alpha:
  15591. - Fix a big pile of memory leaks, some of them serious.
  15592. - Do not try to download a routerdesc if we would immediately reject
  15593. it as obsolete.
  15594. - Resume inserting a newline between all router descriptors when
  15595. generating (old style) signed directories, since our spec says
  15596. we do.
  15597. - When providing content-type application/octet-stream for
  15598. server descriptors using .z, we were leaving out the
  15599. content-encoding header. Oops. (Everything tolerated this just
  15600. fine, but that doesn't mean we need to be part of the problem.)
  15601. - Fix a potential seg fault in getconf and getinfo using version 1
  15602. of the controller protocol.
  15603. - Avoid crash: do not check whether DirPort is reachable when we
  15604. are suppressing it because of hibernation.
  15605. - Make --hash-password not crash on exit.
  15606. Changes in version 0.1.1.8-alpha - 2005-10-07
  15607. o New features (major):
  15608. - Clients don't download or use the directory anymore. Now they
  15609. download and use network-statuses from the trusted dirservers,
  15610. and fetch individual server descriptors as needed from mirrors.
  15611. See dir-spec.txt for all the gory details.
  15612. - Be more conservative about whether to advertise our DirPort.
  15613. The main change is to not advertise if we're running at capacity
  15614. and either a) we could hibernate or b) our capacity is low and
  15615. we're using a default DirPort.
  15616. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  15617. o New features (minor):
  15618. - Try to be smart about when to retry network-status and
  15619. server-descriptor fetches. Still needs some tuning.
  15620. - Stop parsing, storing, or using running-routers output (but
  15621. mirrors still cache and serve it).
  15622. - Consider a threshold of versioning dirservers (dirservers who have
  15623. an opinion about which Tor versions are still recommended) before
  15624. deciding whether to warn the user that he's obsolete.
  15625. - Dirservers can now reject/invalidate by key and IP, with the
  15626. config options "AuthDirInvalid" and "AuthDirReject". This is
  15627. useful since currently we automatically list servers as running
  15628. and usable even if we know they're jerks.
  15629. - Provide dire warnings to any users who set DirServer; move it out
  15630. of torrc.sample and into torrc.complete.
  15631. - Add MyFamily to torrc.sample in the server section.
  15632. - Add nicknames to the DirServer line, so we can refer to them
  15633. without requiring all our users to memorize their IP addresses.
  15634. - When we get an EOF or a timeout on a directory connection, note
  15635. how many bytes of serverdesc we are dropping. This will help
  15636. us determine whether it is smart to parse incomplete serverdesc
  15637. responses.
  15638. - Add a new function to "change pseudonyms" -- that is, to stop
  15639. using any currently-dirty circuits for new streams, so we don't
  15640. link new actions to old actions. Currently it's only called on
  15641. HUP (or SIGNAL RELOAD).
  15642. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  15643. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  15644. OpenSSL. Also, reseed our entropy every hour, not just at
  15645. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  15646. o Fixes on 0.1.1.7-alpha:
  15647. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  15648. version 0, so don't let version 0 controllers ask for it.
  15649. - If you requested something with too many newlines via the
  15650. v1 controller protocol, you could crash tor.
  15651. - Fix a number of memory leaks, including some pretty serious ones.
  15652. - Re-enable DirPort testing again, so Tor servers will be willing
  15653. to advertise their DirPort if it's reachable.
  15654. - On TLS handshake, only check the other router's nickname against
  15655. its expected nickname if is_named is set.
  15656. o Fixes forward-ported from 0.1.0.15:
  15657. - Don't crash when we don't have any spare file descriptors and we
  15658. try to spawn a dns or cpu worker.
  15659. - Make the numbers in read-history and write-history into uint64s,
  15660. so they don't overflow and publish negatives in the descriptor.
  15661. o Fixes on 0.1.0.x:
  15662. - For the OS X package's modified privoxy config file, comment
  15663. out the "logfile" line so we don't log everything passed
  15664. through privoxy.
  15665. - We were whining about using socks4 or socks5-with-local-lookup
  15666. even when it's an IP in the "virtual" range we designed exactly
  15667. for this case.
  15668. - We were leaking some memory every time the client changes IPs.
  15669. - Never call free() on tor_malloc()d memory. This will help us
  15670. use dmalloc to detect memory leaks.
  15671. - Check for named servers when looking them up by nickname;
  15672. warn when we'recalling a non-named server by its nickname;
  15673. don't warn twice about the same name.
  15674. - Try to list MyFamily elements by key, not by nickname, and warn
  15675. if we've not heard of the server.
  15676. - Make windows platform detection (uname equivalent) smarter.
  15677. - It turns out sparc64 doesn't like unaligned access either.
  15678. Changes in version 0.1.0.15 - 2005-09-23
  15679. o Bugfixes on 0.1.0.x:
  15680. - Reject ports 465 and 587 (spam targets) in default exit policy.
  15681. - Don't crash when we don't have any spare file descriptors and we
  15682. try to spawn a dns or cpu worker.
  15683. - Get rid of IgnoreVersion undocumented config option, and make us
  15684. only warn, never exit, when we're running an obsolete version.
  15685. - Don't try to print a null string when your server finds itself to
  15686. be unreachable and the Address config option is empty.
  15687. - Make the numbers in read-history and write-history into uint64s,
  15688. so they don't overflow and publish negatives in the descriptor.
  15689. - Fix a minor memory leak in smartlist_string_remove().
  15690. - We were only allowing ourselves to upload a server descriptor at
  15691. most every 20 minutes, even if it changed earlier than that.
  15692. - Clean up log entries that pointed to old URLs.
  15693. Changes in version 0.1.1.7-alpha - 2005-09-14
  15694. o Fixes on 0.1.1.6-alpha:
  15695. - Exit servers were crashing when people asked them to make a
  15696. connection to an address not in their exit policy.
  15697. - Looking up a non-existent stream for a v1 control connection would
  15698. cause a segfault.
  15699. - Fix a seg fault if we ask a dirserver for a descriptor by
  15700. fingerprint but he doesn't know about him.
  15701. - SETCONF was appending items to linelists, not clearing them.
  15702. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  15703. out and refuse the setconf if it would fail.
  15704. - Downgrade the dirserver log messages when whining about
  15705. unreachability.
  15706. o New features:
  15707. - Add Peter Palfrader's check-tor script to tor/contrib/
  15708. It lets you easily check whether a given server (referenced by
  15709. nickname) is reachable by you.
  15710. - Numerous changes to move towards client-side v2 directories. Not
  15711. enabled yet.
  15712. o Fixes on 0.1.0.x:
  15713. - If the user gave tor an odd number of command-line arguments,
  15714. we were silently ignoring the last one. Now we complain and fail.
  15715. [This wins the oldest-bug prize -- this bug has been present since
  15716. November 2002, as released in Tor 0.0.0.]
  15717. - Do not use unaligned memory access on alpha, mips, or mipsel.
  15718. It *works*, but is very slow, so we treat them as if it doesn't.
  15719. - Retry directory requests if we fail to get an answer we like
  15720. from a given dirserver (we were retrying before, but only if
  15721. we fail to connect).
  15722. - When writing the RecommendedVersions line, sort them first.
  15723. - When the client asked for a rendezvous port that the hidden
  15724. service didn't want to provide, we were sending an IP address
  15725. back along with the end cell. Fortunately, it was zero. But stop
  15726. that anyway.
  15727. - Correct "your server is reachable" log entries to indicate that
  15728. it was self-testing that told us so.
  15729. Changes in version 0.1.1.6-alpha - 2005-09-09
  15730. o Fixes on 0.1.1.5-alpha:
  15731. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  15732. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  15733. - Fix bug with tor_memmem finding a match at the end of the string.
  15734. - Make unit tests run without segfaulting.
  15735. - Resolve some solaris x86 compile warnings.
  15736. - Handle duplicate lines in approved-routers files without warning.
  15737. - Fix bug where as soon as a server refused any requests due to his
  15738. exit policy (e.g. when we ask for localhost and he tells us that's
  15739. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  15740. exit policy using him for any exits.
  15741. - Only do openssl hardware accelerator stuff if openssl version is
  15742. at least 0.9.7.
  15743. o New controller features/fixes:
  15744. - Add a "RESETCONF" command so you can set config options like
  15745. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  15746. a config option in the torrc with no value, then it clears it
  15747. entirely (rather than setting it to its default).
  15748. - Add a "GETINFO config-file" to tell us where torrc is.
  15749. - Avoid sending blank lines when GETINFO replies should be empty.
  15750. - Add a QUIT command for the controller (for using it manually).
  15751. - Fix a bug in SAVECONF that was adding default dirservers and
  15752. other redundant entries to the torrc file.
  15753. o Start on the new directory design:
  15754. - Generate, publish, cache, serve new network-status format.
  15755. - Publish individual descriptors (by fingerprint, by "all", and by
  15756. "tell me yours").
  15757. - Publish client and server recommended versions separately.
  15758. - Allow tor_gzip_uncompress() to handle multiple concatenated
  15759. compressed strings. Serve compressed groups of router
  15760. descriptors. The compression logic here could be more
  15761. memory-efficient.
  15762. - Distinguish v1 authorities (all currently trusted directories)
  15763. from v2 authorities (all trusted directories).
  15764. - Change DirServers config line to note which dirs are v1 authorities.
  15765. - Add configuration option "V1AuthoritativeDirectory 1" which
  15766. moria1, moria2, and tor26 should set.
  15767. - Remove option when getting directory cache to see whether they
  15768. support running-routers; they all do now. Replace it with one
  15769. to see whether caches support v2 stuff.
  15770. o New features:
  15771. - Dirservers now do their own external reachability testing of each
  15772. Tor server, and only list them as running if they've been found to
  15773. be reachable. We also send back warnings to the server's logs if
  15774. it uploads a descriptor that we already believe is unreachable.
  15775. - Implement exit enclaves: if we know an IP address for the
  15776. destination, and there's a running Tor server at that address
  15777. which allows exit to the destination, then extend the circuit to
  15778. that exit first. This provides end-to-end encryption and end-to-end
  15779. authentication. Also, if the user wants a .exit address or enclave,
  15780. use 4 hops rather than 3, and cannibalize a general circ for it
  15781. if you can.
  15782. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  15783. controller. Also, rotate dns and cpu workers if the controller
  15784. changes options that will affect them; and initialize the dns
  15785. worker cache tree whether or not we start out as a server.
  15786. - Only upload a new server descriptor when options change, 18
  15787. hours have passed, uptime is reset, or bandwidth changes a lot.
  15788. - Check [X-]Forwarded-For headers in HTTP requests when generating
  15789. log messages. This lets people run dirservers (and caches) behind
  15790. Apache but still know which IP addresses are causing warnings.
  15791. o Config option changes:
  15792. - Replace (Fascist)Firewall* config options with a new
  15793. ReachableAddresses option that understands address policies.
  15794. For example, "ReachableAddresses *:80,*:443"
  15795. - Get rid of IgnoreVersion undocumented config option, and make us
  15796. only warn, never exit, when we're running an obsolete version.
  15797. - Make MonthlyAccountingStart config option truly obsolete now.
  15798. o Fixes on 0.1.0.x:
  15799. - Reject ports 465 and 587 in the default exit policy, since
  15800. people have started using them for spam too.
  15801. - It turns out we couldn't bootstrap a network since we added
  15802. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  15803. has never gone down. Add an AssumeReachable config option to let
  15804. servers and dirservers bootstrap. When we're trying to build a
  15805. high-uptime or high-bandwidth circuit but there aren't enough
  15806. suitable servers, try being less picky rather than simply failing.
  15807. - Our logic to decide if the OR we connected to was the right guy
  15808. was brittle and maybe open to a mitm for unverified routers.
  15809. - We weren't cannibalizing circuits correctly for
  15810. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  15811. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  15812. build those from scratch. This should make hidden services faster.
  15813. - Predict required circuits better, with an eye toward making hidden
  15814. services faster on the service end.
  15815. - Retry streams if the exit node sends back a 'misc' failure. This
  15816. should result in fewer random failures. Also, after failing
  15817. from resolve failed or misc, reset the num failures, so we give
  15818. it a fair shake next time we try.
  15819. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  15820. - Reduce severity on logs about dns worker spawning and culling.
  15821. - When we're shutting down and we do something like try to post a
  15822. server descriptor or rendezvous descriptor, don't complain that
  15823. we seem to be unreachable. Of course we are, we're shutting down.
  15824. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  15825. We don't use them yet, but maybe one day our DNS resolver will be
  15826. able to discover them.
  15827. - Make ContactInfo mandatory for authoritative directory servers.
  15828. - Require server descriptors to list IPv4 addresses -- hostnames
  15829. are no longer allowed. This also fixes some potential security
  15830. problems with people providing hostnames as their address and then
  15831. preferentially resolving them to partition users.
  15832. - Change log line for unreachability to explicitly suggest /etc/hosts
  15833. as the culprit. Also make it clearer what IP address and ports we're
  15834. testing for reachability.
  15835. - Put quotes around user-supplied strings when logging so users are
  15836. more likely to realize if they add bad characters (like quotes)
  15837. to the torrc.
  15838. - Let auth dir servers start without specifying an Address config
  15839. option.
  15840. - Make unit tests (and other invocations that aren't the real Tor)
  15841. run without launching listeners, creating subdirectories, and so on.
  15842. Changes in version 0.1.1.5-alpha - 2005-08-08
  15843. o Bugfixes included in 0.1.0.14.
  15844. o Bugfixes on 0.1.0.x:
  15845. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  15846. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  15847. it would silently using ignore the 6668.
  15848. Changes in version 0.1.0.14 - 2005-08-08
  15849. o Bugfixes on 0.1.0.x:
  15850. - Fix the other half of the bug with crypto handshakes
  15851. (CVE-2005-2643).
  15852. - Fix an assert trigger if you send a 'signal term' via the
  15853. controller when it's listening for 'event info' messages.
  15854. Changes in version 0.1.1.4-alpha - 2005-08-04
  15855. o Bugfixes included in 0.1.0.13.
  15856. o Features:
  15857. - Improve tor_gettimeofday() granularity on windows.
  15858. - Make clients regenerate their keys when their IP address changes.
  15859. - Implement some more GETINFO goodness: expose helper nodes, config
  15860. options, getinfo keys.
  15861. Changes in version 0.1.0.13 - 2005-08-04
  15862. o Bugfixes on 0.1.0.x:
  15863. - Fix a critical bug in the security of our crypto handshakes.
  15864. - Fix a size_t underflow in smartlist_join_strings2() that made
  15865. it do bad things when you hand it an empty smartlist.
  15866. - Fix Windows installer to ship Tor license (thanks to Aphex for
  15867. pointing out this oversight) and put a link to the doc directory
  15868. in the start menu.
  15869. - Explicitly set no-unaligned-access for sparc: it turns out the
  15870. new gcc's let you compile broken code, but that doesn't make it
  15871. not-broken.
  15872. Changes in version 0.1.1.3-alpha - 2005-07-23
  15873. o Bugfixes on 0.1.1.2-alpha:
  15874. - Fix a bug in handling the controller's "post descriptor"
  15875. function.
  15876. - Fix several bugs in handling the controller's "extend circuit"
  15877. function.
  15878. - Fix a bug in handling the controller's "stream status" event.
  15879. - Fix an assert failure if we have a controller listening for
  15880. circuit events and we go offline.
  15881. - Re-allow hidden service descriptors to publish 0 intro points.
  15882. - Fix a crash when generating your hidden service descriptor if
  15883. you don't have enough intro points already.
  15884. o New features on 0.1.1.2-alpha:
  15885. - New controller function "getinfo accounting", to ask how
  15886. many bytes we've used in this time period.
  15887. - Experimental support for helper nodes: a lot of the risk from
  15888. a small static adversary comes because users pick new random
  15889. nodes every time they rebuild a circuit. Now users will try to
  15890. stick to the same small set of entry nodes if they can. Not
  15891. enabled by default yet.
  15892. o Bugfixes on 0.1.0.12:
  15893. - If you're an auth dir server, always publish your dirport,
  15894. even if you haven't yet found yourself to be reachable.
  15895. - Fix a size_t underflow in smartlist_join_strings2() that made
  15896. it do bad things when you hand it an empty smartlist.
  15897. Changes in version 0.1.0.12 - 2005-07-18
  15898. o New directory servers:
  15899. - tor26 has changed IP address.
  15900. o Bugfixes on 0.1.0.x:
  15901. - Fix a possible double-free in tor_gzip_uncompress().
  15902. - When --disable-threads is set, do not search for or link against
  15903. pthreads libraries.
  15904. - Don't trigger an assert if an authoritative directory server
  15905. claims its dirport is 0.
  15906. - Fix bug with removing Tor as an NT service: some people were
  15907. getting "The service did not return an error." Thanks to Matt
  15908. Edman for the fix.
  15909. Changes in version 0.1.1.2-alpha - 2005-07-15
  15910. o New directory servers:
  15911. - tor26 has changed IP address.
  15912. o Bugfixes on 0.1.0.x, crashes/leaks:
  15913. - Port the servers-not-obeying-their-exit-policies fix from
  15914. 0.1.0.11.
  15915. - Fix an fd leak in start_daemon().
  15916. - On Windows, you can't always reopen a port right after you've
  15917. closed it. So change retry_listeners() to only close and re-open
  15918. ports that have changed.
  15919. - Fix a possible double-free in tor_gzip_uncompress().
  15920. o Bugfixes on 0.1.0.x, usability:
  15921. - When tor_socketpair() fails in Windows, give a reasonable
  15922. Windows-style errno back.
  15923. - Let people type "tor --install" as well as "tor -install" when
  15924. they
  15925. want to make it an NT service.
  15926. - NT service patch from Matt Edman to improve error messages.
  15927. - When the controller asks for a config option with an abbreviated
  15928. name, give the full name in our response.
  15929. - Correct the man page entry on TrackHostExitsExpire.
  15930. - Looks like we were never delivering deflated (i.e. compressed)
  15931. running-routers lists, even when asked. Oops.
  15932. - When --disable-threads is set, do not search for or link against
  15933. pthreads libraries.
  15934. o Bugfixes on 0.1.1.x:
  15935. - Fix a seg fault with autodetecting which controller version is
  15936. being used.
  15937. o Features:
  15938. - New hidden service descriptor format: put a version in it, and
  15939. let people specify introduction/rendezvous points that aren't
  15940. in "the directory" (which is subjective anyway).
  15941. - Allow the DEBUG controller event to work again. Mark certain log
  15942. entries as "don't tell this to controllers", so we avoid cycles.
  15943. Changes in version 0.1.0.11 - 2005-06-30
  15944. o Bugfixes on 0.1.0.x:
  15945. - Fix major security bug: servers were disregarding their
  15946. exit policies if clients behaved unexpectedly.
  15947. - Make OS X init script check for missing argument, so we don't
  15948. confuse users who invoke it incorrectly.
  15949. - Fix a seg fault in "tor --hash-password foo".
  15950. - The MAPADDRESS control command was broken.
  15951. Changes in version 0.1.1.1-alpha - 2005-06-29
  15952. o Bugfixes:
  15953. - Make OS X init script check for missing argument, so we don't
  15954. confuse users who invoke it incorrectly.
  15955. - Fix a seg fault in "tor --hash-password foo".
  15956. - Fix a possible way to DoS dirservers.
  15957. - When we complain that your exit policy implicitly allows local or
  15958. private address spaces, name them explicitly so operators can
  15959. fix it.
  15960. - Make the log message less scary when all the dirservers are
  15961. temporarily unreachable.
  15962. - We were printing the number of idle dns workers incorrectly when
  15963. culling them.
  15964. o Features:
  15965. - Revised controller protocol (version 1) that uses ascii rather
  15966. than binary. Add supporting libraries in python and java so you
  15967. can use the controller from your applications without caring how
  15968. our protocol works.
  15969. - Spiffy new support for crypto hardware accelerators. Can somebody
  15970. test this?
  15971. Changes in version 0.0.9.10 - 2005-06-16
  15972. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  15973. - Refuse relay cells that claim to have a length larger than the
  15974. maximum allowed. This prevents a potential attack that could read
  15975. arbitrary memory (e.g. keys) from an exit server's process
  15976. (CVE-2005-2050).
  15977. Changes in version 0.1.0.10 - 2005-06-14
  15978. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  15979. libevent before 1.1a.
  15980. Changes in version 0.1.0.9-rc - 2005-06-09
  15981. o Bugfixes:
  15982. - Reset buf->highwater every time buf_shrink() is called, not just on
  15983. a successful shrink. This was causing significant memory bloat.
  15984. - Fix buffer overflow when checking hashed passwords.
  15985. - Security fix: if seeding the RNG on Win32 fails, quit.
  15986. - Allow seeding the RNG on Win32 even when you're not running as
  15987. Administrator.
  15988. - Disable threading on Solaris too. Something is wonky with it,
  15989. cpuworkers, and reentrant libs.
  15990. - Reenable the part of the code that tries to flush as soon as an
  15991. OR outbuf has a full TLS record available. Perhaps this will make
  15992. OR outbufs not grow as huge except in rare cases, thus saving lots
  15993. of CPU time plus memory.
  15994. - Reject malformed .onion addresses rather then passing them on as
  15995. normal web requests.
  15996. - Adapt patch from Adam Langley: fix possible memory leak in
  15997. tor_lookup_hostname().
  15998. - Initialize libevent later in the startup process, so the logs are
  15999. already established by the time we start logging libevent warns.
  16000. - Use correct errno on win32 if libevent fails.
  16001. - Check and warn about known-bad/slow libevent versions.
  16002. - Pay more attention to the ClientOnly config option.
  16003. - Have torctl.in/tor.sh.in check for location of su binary (needed
  16004. on FreeBSD)
  16005. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  16006. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  16007. HttpProxyAuthenticator
  16008. - Stop warning about sigpipes in the logs. We're going to
  16009. pretend that getting these occassionally is normal and fine.
  16010. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  16011. certain
  16012. installer screens; and don't put stuff into StartupItems unless
  16013. the user asks you to.
  16014. - Require servers that use the default dirservers to have public IP
  16015. addresses. We have too many servers that are configured with private
  16016. IPs and their admins never notice the log entries complaining that
  16017. their descriptors are being rejected.
  16018. - Add OSX uninstall instructions. An actual uninstall script will
  16019. come later.
  16020. Changes in version 0.1.0.8-rc - 2005-05-23
  16021. o Bugfixes:
  16022. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  16023. panics. Disable kqueue on all OS X Tors.
  16024. - Fix RPM: remove duplicate line accidentally added to the rpm
  16025. spec file.
  16026. - Disable threads on openbsd too, since its gethostaddr is not
  16027. reentrant either.
  16028. - Tolerate libevent 0.8 since it still works, even though it's
  16029. ancient.
  16030. - Enable building on Red Hat 9.0 again.
  16031. - Allow the middle hop of the testing circuit to be running any
  16032. version, now that most of them have the bugfix to let them connect
  16033. to unknown servers. This will allow reachability testing to work
  16034. even when 0.0.9.7-0.0.9.9 become obsolete.
  16035. - Handle relay cells with rh.length too large. This prevents
  16036. a potential attack that could read arbitrary memory (maybe even
  16037. keys) from the exit server's process.
  16038. - We screwed up the dirport reachability testing when we don't yet
  16039. have a cached version of the directory. Hopefully now fixed.
  16040. - Clean up router_load_single_router() (used by the controller),
  16041. so it doesn't seg fault on error.
  16042. - Fix a minor memory leak when somebody establishes an introduction
  16043. point at your Tor server.
  16044. - If a socks connection ends because read fails, don't warn that
  16045. you're not sending a socks reply back.
  16046. o Features:
  16047. - Add HttpProxyAuthenticator config option too, that works like
  16048. the HttpsProxyAuthenticator config option.
  16049. - Encode hashed controller passwords in hex instead of base64,
  16050. to make it easier to write controllers.
  16051. Changes in version 0.1.0.7-rc - 2005-05-17
  16052. o Bugfixes:
  16053. - Fix a bug in the OS X package installer that prevented it from
  16054. installing on Tiger.
  16055. - Fix a script bug in the OS X package installer that made it
  16056. complain during installation.
  16057. - Find libevent even if it's hiding in /usr/local/ and your
  16058. CFLAGS and LDFLAGS don't tell you to look there.
  16059. - Be able to link with libevent as a shared library (the default
  16060. after 1.0d), even if it's hiding in /usr/local/lib and even
  16061. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  16062. assuming you're running gcc. Otherwise fail and give a useful
  16063. error message.
  16064. - Fix a bug in the RPM packager: set home directory for _tor to
  16065. something more reasonable when first installing.
  16066. - Free a minor amount of memory that is still reachable on exit.
  16067. Changes in version 0.1.0.6-rc - 2005-05-14
  16068. o Bugfixes:
  16069. - Implement --disable-threads configure option. Disable threads on
  16070. netbsd by default, because it appears to have no reentrant resolver
  16071. functions.
  16072. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  16073. release (1.1) detects and disables kqueue if it's broken.
  16074. - Append default exit policy before checking for implicit internal
  16075. addresses. Now we don't log a bunch of complaints on startup
  16076. when using the default exit policy.
  16077. - Some people were putting "Address " in their torrc, and they had
  16078. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  16079. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  16080. LOCALSTATEDIR/tor instead.
  16081. - Fix fragmented-message bug in TorControl.py.
  16082. - Resolve a minor bug which would prevent unreachable dirports
  16083. from getting suppressed in the published descriptor.
  16084. - When the controller gave us a new descriptor, we weren't resolving
  16085. it immediately, so Tor would think its address was 0.0.0.0 until
  16086. we fetched a new directory.
  16087. - Fix an uppercase/lowercase case error in suppressing a bogus
  16088. libevent warning on some Linuxes.
  16089. o Features:
  16090. - Begin scrubbing sensitive strings from logs by default. Turn off
  16091. the config option SafeLogging if you need to do debugging.
  16092. - Switch to a new buffer management algorithm, which tries to avoid
  16093. reallocing and copying quite as much. In first tests it looks like
  16094. it uses *more* memory on average, but less cpu.
  16095. - First cut at support for "create-fast" cells. Clients can use
  16096. these when extending to their first hop, since the TLS already
  16097. provides forward secrecy and authentication. Not enabled on
  16098. clients yet.
  16099. - When dirservers refuse a router descriptor, we now log its
  16100. contactinfo, platform, and the poster's IP address.
  16101. - Call tor_free_all instead of connections_free_all after forking, to
  16102. save memory on systems that need to fork.
  16103. - Whine at you if you're a server and you don't set your contactinfo.
  16104. - Implement --verify-config command-line option to check if your torrc
  16105. is valid without actually launching Tor.
  16106. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  16107. rather than just rejecting it.
  16108. Changes in version 0.1.0.5-rc - 2005-04-27
  16109. o Bugfixes:
  16110. - Stop trying to print a null pointer if an OR conn fails because
  16111. we didn't like its cert.
  16112. o Features:
  16113. - Switch our internal buffers implementation to use a ring buffer,
  16114. to hopefully improve performance for fast servers a lot.
  16115. - Add HttpsProxyAuthenticator support (basic auth only), based
  16116. on patch from Adam Langley.
  16117. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  16118. the fast servers that have been joining lately.
  16119. - Give hidden service accesses extra time on the first attempt,
  16120. since 60 seconds is often only barely enough. This might improve
  16121. robustness more.
  16122. - Improve performance for dirservers: stop re-parsing the whole
  16123. directory every time you regenerate it.
  16124. - Add more debugging info to help us find the weird dns freebsd
  16125. pthreads bug; cleaner debug messages to help track future issues.
  16126. Changes in version 0.0.9.9 - 2005-04-23
  16127. o Bugfixes on 0.0.9.x:
  16128. - If unofficial Tor clients connect and send weird TLS certs, our
  16129. Tor server triggers an assert. This release contains a minimal
  16130. backport from the broader fix that we put into 0.1.0.4-rc.
  16131. Changes in version 0.1.0.4-rc - 2005-04-23
  16132. o Bugfixes:
  16133. - If unofficial Tor clients connect and send weird TLS certs, our
  16134. Tor server triggers an assert. Stop asserting, and start handling
  16135. TLS errors better in other situations too.
  16136. - When the controller asks us to tell it about all the debug-level
  16137. logs, it turns out we were generating debug-level logs while
  16138. telling it about them, which turns into a bad loop. Now keep
  16139. track of whether you're sending a debug log to the controller,
  16140. and don't log when you are.
  16141. - Fix the "postdescriptor" feature of the controller interface: on
  16142. non-complete success, only say "done" once.
  16143. o Features:
  16144. - Clients are now willing to load balance over up to 2mB, not 1mB,
  16145. of advertised bandwidth capacity.
  16146. - Add a NoPublish config option, so you can be a server (e.g. for
  16147. testing running Tor servers in other Tor networks) without
  16148. publishing your descriptor to the primary dirservers.
  16149. Changes in version 0.1.0.3-rc - 2005-04-08
  16150. o Improvements on 0.1.0.2-rc:
  16151. - Client now retries when streams end early for 'hibernating' or
  16152. 'resource limit' reasons, rather than failing them.
  16153. - More automated handling for dirserver operators:
  16154. - Automatically approve nodes running 0.1.0.2-rc or later,
  16155. now that the the reachability detection stuff is working.
  16156. - Now we allow two unverified servers with the same nickname
  16157. but different keys. But if a nickname is verified, only that
  16158. nickname+key are allowed.
  16159. - If you're an authdirserver connecting to an address:port,
  16160. and it's not the OR you were expecting, forget about that
  16161. descriptor. If he *was* the one you were expecting, then forget
  16162. about all other descriptors for that address:port.
  16163. - Allow servers to publish descriptors from 12 hours in the future.
  16164. Corollary: only whine about clock skew from the dirserver if
  16165. he's a trusted dirserver (since now even verified servers could
  16166. have quite wrong clocks).
  16167. - Adjust maximum skew and age for rendezvous descriptors: let skew
  16168. be 48 hours rather than 90 minutes.
  16169. - Efficiency improvements:
  16170. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  16171. it much faster to look up a circuit for each relay cell.
  16172. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  16173. since they're eating our cpu on exit nodes.
  16174. - Stop wasting time doing a case insensitive comparison for every
  16175. dns name every time we do any lookup. Canonicalize the names to
  16176. lowercase and be done with it.
  16177. - Start sending 'truncated' cells back rather than destroy cells,
  16178. if the circuit closes in front of you. This means we won't have
  16179. to abandon partially built circuits.
  16180. - Only warn once per nickname from add_nickname_list_to_smartlist
  16181. per failure, so an entrynode or exitnode choice that's down won't
  16182. yell so much.
  16183. - Put a note in the torrc about abuse potential with the default
  16184. exit policy.
  16185. - Revise control spec and implementation to allow all log messages to
  16186. be sent to controller with their severities intact (suggested by
  16187. Matt Edman). Update TorControl to handle new log event types.
  16188. - Provide better explanation messages when controller's POSTDESCRIPTOR
  16189. fails.
  16190. - Stop putting nodename in the Platform string in server descriptors.
  16191. It doesn't actually help, and it is confusing/upsetting some people.
  16192. o Bugfixes on 0.1.0.2-rc:
  16193. - We were printing the host mask wrong in exit policies in server
  16194. descriptors. This isn't a critical bug though, since we were still
  16195. obeying the exit policy internally.
  16196. - Fix Tor when compiled with libevent but without pthreads: move
  16197. connection_unregister() from _connection_free() to
  16198. connection_free().
  16199. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  16200. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  16201. when we look through the connection array, we'll find any of the
  16202. cpu/dnsworkers. This is no good.
  16203. o Bugfixes on 0.0.9.8:
  16204. - Fix possible bug on threading platforms (e.g. win32) which was
  16205. leaking a file descriptor whenever a cpuworker or dnsworker died.
  16206. - When using preferred entry or exit nodes, ignore whether the
  16207. circuit wants uptime or capacity. They asked for the nodes, they
  16208. get the nodes.
  16209. - chdir() to your datadirectory at the *end* of the daemonize process,
  16210. not the beginning. This was a problem because the first time you
  16211. run tor, if your datadir isn't there, and you have runasdaemon set
  16212. to 1, it will try to chdir to it before it tries to create it. Oops.
  16213. - Handle changed router status correctly when dirserver reloads
  16214. fingerprint file. We used to be dropping all unverified descriptors
  16215. right then. The bug was hidden because we would immediately
  16216. fetch a directory from another dirserver, which would include the
  16217. descriptors we just dropped.
  16218. - When we're connecting to an OR and he's got a different nickname/key
  16219. than we were expecting, only complain loudly if we're an OP or a
  16220. dirserver. Complaining loudly to the OR admins just confuses them.
  16221. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  16222. artificially capped at 500kB.
  16223. Changes in version 0.0.9.8 - 2005-04-07
  16224. o Bugfixes on 0.0.9.x:
  16225. - We have a bug that I haven't found yet. Sometimes, very rarely,
  16226. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  16227. thinks of itself as idle. This meant that no new circuits ever got
  16228. established. Here's a workaround to kill any cpuworker that's been
  16229. busy for more than 100 seconds.
  16230. Changes in version 0.1.0.2-rc - 2005-04-01
  16231. o Bugfixes on 0.1.0.1-rc:
  16232. - Fixes on reachability detection:
  16233. - Don't check for reachability while hibernating.
  16234. - If ORPort is reachable but DirPort isn't, still publish the
  16235. descriptor, but zero out DirPort until it's found reachable.
  16236. - When building testing circs for ORPort testing, use only
  16237. high-bandwidth nodes, so fewer circuits fail.
  16238. - Complain about unreachable ORPort separately from unreachable
  16239. DirPort, so the user knows what's going on.
  16240. - Make sure we only conclude ORPort reachability if we didn't
  16241. initiate the conn. Otherwise we could falsely conclude that
  16242. we're reachable just because we connected to the guy earlier
  16243. and he used that same pipe to extend to us.
  16244. - Authdirservers shouldn't do ORPort reachability detection,
  16245. since they're in clique mode, so it will be rare to find a
  16246. server not already connected to them.
  16247. - When building testing circuits, always pick middle hops running
  16248. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  16249. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  16250. obsolete.)
  16251. - When we decide we're reachable, actually publish our descriptor
  16252. right then.
  16253. - Fix bug in redirectstream in the controller.
  16254. - Fix the state descriptor strings so logs don't claim edge streams
  16255. are in a different state than they actually are.
  16256. - Use recent libevent features when possible (this only really affects
  16257. win32 and osx right now, because the new libevent with these
  16258. features hasn't been released yet). Add code to suppress spurious
  16259. libevent log msgs.
  16260. - Prevent possible segfault in connection_close_unattached_ap().
  16261. - Fix newlines on torrc in win32.
  16262. - Improve error msgs when tor-resolve fails.
  16263. o Improvements on 0.0.9.x:
  16264. - New experimental script tor/contrib/ExerciseServer.py (needs more
  16265. work) that uses the controller interface to build circuits and
  16266. fetch pages over them. This will help us bootstrap servers that
  16267. have lots of capacity but haven't noticed it yet.
  16268. - New experimental script tor/contrib/PathDemo.py (needs more work)
  16269. that uses the controller interface to let you choose whole paths
  16270. via addresses like
  16271. "<hostname>.<path,separated by dots>.<length of path>.path"
  16272. - When we've connected to an OR and handshaked but didn't like
  16273. the result, we were closing the conn without sending destroy
  16274. cells back for pending circuits. Now send those destroys.
  16275. Changes in version 0.0.9.7 - 2005-04-01
  16276. o Bugfixes on 0.0.9.x:
  16277. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  16278. - Compare identity to identity, not to nickname, when extending to
  16279. a router not already in the directory. This was preventing us from
  16280. extending to unknown routers. Oops.
  16281. - Make sure to create OS X Tor user in <500 range, so we aren't
  16282. creating actual system users.
  16283. - Note where connection-that-hasn't-sent-end was marked, and fix
  16284. a few really loud instances of this harmless bug (it's fixed more
  16285. in 0.1.0.x).
  16286. Changes in version 0.1.0.1-rc - 2005-03-28
  16287. o New features:
  16288. - Add reachability testing. Your Tor server will automatically try
  16289. to see if its ORPort and DirPort are reachable from the outside,
  16290. and it won't upload its descriptor until it decides they are.
  16291. - Handle unavailable hidden services better. Handle slow or busy
  16292. hidden services better.
  16293. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  16294. config option.
  16295. - New exit policy: accept most low-numbered ports, rather than
  16296. rejecting most low-numbered ports.
  16297. - More Tor controller support (still experimental). See
  16298. http://tor.eff.org/doc/control-spec.txt for all the new features,
  16299. including signals to emulate unix signals from any platform;
  16300. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  16301. closestream; closecircuit; etc.
  16302. - Make nt services work and start on startup on win32 (based on
  16303. patch by Matt Edman).
  16304. - Add a new AddressMap config directive to rewrite incoming socks
  16305. addresses. This lets you, for example, declare an implicit
  16306. required exit node for certain sites.
  16307. - Add a new TrackHostExits config directive to trigger addressmaps
  16308. for certain incoming socks addresses -- for sites that break when
  16309. your exit keeps changing (based on patch by Mike Perry).
  16310. - Redo the client-side dns cache so it's just an addressmap too.
  16311. - Notice when our IP changes, and reset stats/uptime/reachability.
  16312. - When an application is using socks5, give him the whole variety of
  16313. potential socks5 responses (connect refused, host unreachable, etc),
  16314. rather than just "success" or "failure".
  16315. - A more sane version numbering system. See
  16316. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  16317. - New contributed script "exitlist": a simple python script to
  16318. parse directories and find Tor nodes that exit to listed
  16319. addresses/ports.
  16320. - New contributed script "privoxy-tor-toggle" to toggle whether
  16321. Privoxy uses Tor. Seems to be configured for Debian by default.
  16322. - Report HTTP reasons to client when getting a response from directory
  16323. servers -- so you can actually know what went wrong.
  16324. - New config option MaxAdvertisedBandwidth which lets you advertise
  16325. a low bandwidthrate (to not attract as many circuits) while still
  16326. allowing a higher bandwidthrate in reality.
  16327. o Robustness/stability fixes:
  16328. - Make Tor use Niels Provos's libevent instead of its current
  16329. poll-but-sometimes-select mess. This will let us use faster async
  16330. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  16331. on Windows too.
  16332. - pthread support now too. This was forced because when we forked,
  16333. we ended up wasting a lot of duplicate ram over time. Also switch
  16334. to foo_r versions of some library calls to allow reentry and
  16335. threadsafeness.
  16336. - Better handling for heterogeneous / unreliable nodes:
  16337. - Annotate circuits w/ whether they aim to contain high uptime nodes
  16338. and/or high capacity nodes. When building circuits, choose
  16339. appropriate nodes.
  16340. - This means that every single node in an intro rend circuit,
  16341. not just the last one, will have a minimum uptime.
  16342. - New config option LongLivedPorts to indicate application streams
  16343. that will want high uptime circuits.
  16344. - Servers reset uptime when a dir fetch entirely fails. This
  16345. hopefully reflects stability of the server's network connectivity.
  16346. - If somebody starts his tor server in Jan 2004 and then fixes his
  16347. clock, don't make his published uptime be a year.
  16348. - Reset published uptime when you wake up from hibernation.
  16349. - Introduce a notion of 'internal' circs, which are chosen without
  16350. regard to the exit policy of the last hop. Intro and rendezvous
  16351. circs must be internal circs, to avoid leaking information. Resolve
  16352. and connect streams can use internal circs if they want.
  16353. - New circuit pooling algorithm: make sure to have enough circs around
  16354. to satisfy any predicted ports, and also make sure to have 2 internal
  16355. circs around if we've required internal circs lately (and with high
  16356. uptime if we've seen that lately too).
  16357. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  16358. which describes how often we retry making new circuits if current
  16359. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  16360. how long we're willing to make use of an already-dirty circuit.
  16361. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  16362. circ as necessary, if there are any completed ones lying around
  16363. when we try to launch one.
  16364. - Make hidden services try to establish a rendezvous for 30 seconds,
  16365. rather than for n (where n=3) attempts to build a circuit.
  16366. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  16367. "ShutdownWaitLength".
  16368. - Try to be more zealous about calling connection_edge_end when
  16369. things go bad with edge conns in connection.c.
  16370. - Revise tor-spec to add more/better stream end reasons.
  16371. - Revise all calls to connection_edge_end to avoid sending "misc",
  16372. and to take errno into account where possible.
  16373. o Bug fixes:
  16374. - Fix a race condition that can trigger an assert, when we have a
  16375. pending create cell and an OR connection fails right then.
  16376. - Fix several double-mark-for-close bugs, e.g. where we were finding
  16377. a conn for a cell even if that conn is already marked for close.
  16378. - Make sequence of log messages when starting on win32 with no config
  16379. file more reasonable.
  16380. - When choosing an exit node for a new non-internal circ, don't take
  16381. into account whether it'll be useful for any pending x.onion
  16382. addresses -- it won't.
  16383. - Turn addr_policy_compare from a tristate to a quadstate; this should
  16384. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  16385. for google.com" problem.
  16386. - Make "platform" string in descriptor more accurate for Win32 servers,
  16387. so it's not just "unknown platform".
  16388. - Fix an edge case in parsing config options (thanks weasel).
  16389. If they say "--" on the commandline, it's not an option.
  16390. - Reject odd-looking addresses at the client (e.g. addresses that
  16391. contain a colon), rather than having the server drop them because
  16392. they're malformed.
  16393. - tor-resolve requests were ignoring .exit if there was a working circuit
  16394. they could use instead.
  16395. - REUSEADDR on normal platforms means you can rebind to the port
  16396. right after somebody else has let it go. But REUSEADDR on win32
  16397. means to let you bind to the port _even when somebody else
  16398. already has it bound_! So, don't do that on Win32.
  16399. - Change version parsing logic: a version is "obsolete" if it is not
  16400. recommended and (1) there is a newer recommended version in the
  16401. same series, or (2) there are no recommended versions in the same
  16402. series, but there are some recommended versions in a newer series.
  16403. A version is "new" if it is newer than any recommended version in
  16404. the same series.
  16405. - Stop most cases of hanging up on a socks connection without sending
  16406. the socks reject.
  16407. o Helpful fixes:
  16408. - Require BandwidthRate to be at least 20kB/s for servers.
  16409. - When a dirserver causes you to give a warn, mention which dirserver
  16410. it was.
  16411. - New config option DirAllowPrivateAddresses for authdirservers.
  16412. Now by default they refuse router descriptors that have non-IP or
  16413. private-IP addresses.
  16414. - Stop publishing socksport in the directory, since it's not
  16415. actually meant to be public. For compatibility, publish a 0 there
  16416. for now.
  16417. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  16418. smart" value, that is low for servers and high for clients.
  16419. - If our clock jumps forward by 100 seconds or more, assume something
  16420. has gone wrong with our network and abandon all not-yet-used circs.
  16421. - Warn when exit policy implicitly allows local addresses.
  16422. - If we get an incredibly skewed timestamp from a dirserver mirror
  16423. that isn't a verified OR, don't warn -- it's probably him that's
  16424. wrong.
  16425. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  16426. cookies to disk and doesn't log each web request to disk. (Thanks
  16427. to Brett Carrington for pointing this out.)
  16428. - When a client asks us for a dir mirror and we don't have one,
  16429. launch an attempt to get a fresh one.
  16430. - If we're hibernating and we get a SIGINT, exit immediately.
  16431. - Add --with-dmalloc ./configure option, to track memory leaks.
  16432. - And try to free all memory on closing, so we can detect what
  16433. we're leaking.
  16434. - Cache local dns resolves correctly even when they're .exit
  16435. addresses.
  16436. - Give a better warning when some other server advertises an
  16437. ORPort that is actually an apache running ssl.
  16438. - Add "opt hibernating 1" to server descriptor to make it clearer
  16439. whether the server is hibernating.
  16440. Changes in version 0.0.9.6 - 2005-03-24
  16441. o Bugfixes on 0.0.9.x (crashes and asserts):
  16442. - Add new end stream reasons to maintainance branch. Fix bug where
  16443. reason (8) could trigger an assert. Prevent bug from recurring.
  16444. - Apparently win32 stat wants paths to not end with a slash.
  16445. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  16446. blowing away the circuit that conn->cpath_layer points to, then
  16447. checking to see if the circ is well-formed. Backport check to make
  16448. sure we dont use the cpath on a closed connection.
  16449. - Prevent circuit_resume_edge_reading_helper() from trying to package
  16450. inbufs for marked-for-close streams.
  16451. - Don't crash on hup if your options->address has become unresolvable.
  16452. - Some systems (like OS X) sometimes accept() a connection and tell
  16453. you the remote host is 0.0.0.0:0. If this happens, due to some
  16454. other mis-features, we get confused; so refuse the conn for now.
  16455. o Bugfixes on 0.0.9.x (other):
  16456. - Fix harmless but scary "Unrecognized content encoding" warn message.
  16457. - Add new stream error reason: TORPROTOCOL reason means "you are not
  16458. speaking a version of Tor I understand; say bye-bye to your stream."
  16459. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  16460. into the future, now that we are more tolerant of skew. This
  16461. resolves a bug where a Tor server would refuse to cache a directory
  16462. because all the directories it gets are too far in the future;
  16463. yet the Tor server never logs any complaints about clock skew.
  16464. - Mac packaging magic: make man pages useable, and do not overwrite
  16465. existing torrc files.
  16466. - Make OS X log happily to /var/log/tor/tor.log
  16467. Changes in version 0.0.9.5 - 2005-02-22
  16468. o Bugfixes on 0.0.9.x:
  16469. - Fix an assert race at exit nodes when resolve requests fail.
  16470. - Stop picking unverified dir mirrors--it only leads to misery.
  16471. - Patch from Matt Edman to make NT services work better. Service
  16472. support is still not compiled into the executable by default.
  16473. - Patch from Dmitri Bely so the Tor service runs better under
  16474. the win32 SYSTEM account.
  16475. - Make tor-resolve actually work (?) on Win32.
  16476. - Fix a sign bug when getrlimit claims to have 4+ billion
  16477. file descriptors available.
  16478. - Stop refusing to start when bandwidthburst == bandwidthrate.
  16479. - When create cells have been on the onion queue more than five
  16480. seconds, just send back a destroy and take them off the list.
  16481. Changes in version 0.0.9.4 - 2005-02-03
  16482. o Bugfixes on 0.0.9:
  16483. - Fix an assert bug that took down most of our servers: when
  16484. a server claims to have 1 GB of bandwidthburst, don't
  16485. freak out.
  16486. - Don't crash as badly if we have spawned the max allowed number
  16487. of dnsworkers, or we're out of file descriptors.
  16488. - Block more file-sharing ports in the default exit policy.
  16489. - MaxConn is now automatically set to the hard limit of max
  16490. file descriptors we're allowed (ulimit -n), minus a few for
  16491. logs, etc.
  16492. - Give a clearer message when servers need to raise their
  16493. ulimit -n when they start running out of file descriptors.
  16494. - SGI Compatibility patches from Jan Schaumann.
  16495. - Tolerate a corrupt cached directory better.
  16496. - When a dirserver hasn't approved your server, list which one.
  16497. - Go into soft hibernation after 95% of the bandwidth is used,
  16498. not 99%. This is especially important for daily hibernators who
  16499. have a small accounting max. Hopefully it will result in fewer
  16500. cut connections when the hard hibernation starts.
  16501. - Load-balance better when using servers that claim more than
  16502. 800kB/s of capacity.
  16503. - Make NT services work (experimental, only used if compiled in).
  16504. Changes in version 0.0.9.3 - 2005-01-21
  16505. o Bugfixes on 0.0.9:
  16506. - Backport the cpu use fixes from main branch, so busy servers won't
  16507. need as much processor time.
  16508. - Work better when we go offline and then come back, or when we
  16509. run Tor at boot before the network is up. We do this by
  16510. optimistically trying to fetch a new directory whenever an
  16511. application request comes in and we think we're offline -- the
  16512. human is hopefully a good measure of when the network is back.
  16513. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  16514. long as you keep using them; actually publish hidserv descriptors
  16515. shortly after they change, rather than waiting 20-40 minutes.
  16516. - Enable Mac startup script by default.
  16517. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  16518. - When you update AllowUnverifiedNodes or FirewallPorts via the
  16519. controller's setconf feature, we were always appending, never
  16520. resetting.
  16521. - When you update HiddenServiceDir via setconf, it was screwing up
  16522. the order of reading the lines, making it fail.
  16523. - Do not rewrite a cached directory back to the cache; otherwise we
  16524. will think it is recent and not fetch a newer one on startup.
  16525. - Workaround for webservers that lie about Content-Encoding: Tor
  16526. now tries to autodetect compressed directories and compression
  16527. itself. This lets us Proxypass dir fetches through apache.
  16528. Changes in version 0.0.9.2 - 2005-01-04
  16529. o Bugfixes on 0.0.9 (crashes and asserts):
  16530. - Fix an assert on startup when the disk is full and you're logging
  16531. to a file.
  16532. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  16533. style address, then we'd crash.
  16534. - Fix an assert trigger when the running-routers string we get from
  16535. a dirserver is broken.
  16536. - Make worker threads start and run on win32. Now win32 servers
  16537. may work better.
  16538. - Bandaid (not actually fix, but now it doesn't crash) an assert
  16539. where the dns worker dies mysteriously and the main Tor process
  16540. doesn't remember anything about the address it was resolving.
  16541. o Bugfixes on 0.0.9 (Win32):
  16542. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  16543. name out of the warning/assert messages.
  16544. - Fix a superficial "unhandled error on read" bug on win32.
  16545. - The win32 installer no longer requires a click-through for our
  16546. license, since our Free Software license grants rights but does not
  16547. take any away.
  16548. - Win32: When connecting to a dirserver fails, try another one
  16549. immediately. (This was already working for non-win32 Tors.)
  16550. - Stop trying to parse $HOME on win32 when hunting for default
  16551. DataDirectory.
  16552. - Make tor-resolve.c work on win32 by calling network_init().
  16553. o Bugfixes on 0.0.9 (other):
  16554. - Make 0.0.9.x build on Solaris again.
  16555. - Due to a fencepost error, we were blowing away the \n when reporting
  16556. confvalue items in the controller. So asking for multiple config
  16557. values at once couldn't work.
  16558. - When listing circuits that are pending on an opening OR connection,
  16559. if we're an OR we were listing circuits that *end* at us as
  16560. being pending on every listener, dns/cpu worker, etc. Stop that.
  16561. - Dirservers were failing to create 'running-routers' or 'directory'
  16562. strings if we had more than some threshold of routers. Fix them so
  16563. they can handle any number of routers.
  16564. - Fix a superficial "Duplicate mark for close" bug.
  16565. - Stop checking for clock skew for OR connections, even for servers.
  16566. - Fix a fencepost error that was chopping off the last letter of any
  16567. nickname that is the maximum allowed nickname length.
  16568. - Update URLs in log messages so they point to the new website.
  16569. - Fix a potential problem in mangling server private keys while
  16570. writing to disk (not triggered yet, as far as we know).
  16571. - Include the licenses for other free software we include in Tor,
  16572. now that we're shipping binary distributions more regularly.
  16573. Changes in version 0.0.9.1 - 2004-12-15
  16574. o Bugfixes on 0.0.9:
  16575. - Make hibernation actually work.
  16576. - Make HashedControlPassword config option work.
  16577. - When we're reporting event circuit status to a controller,
  16578. don't use the stream status code.
  16579. Changes in version 0.0.9 - 2004-12-12
  16580. o Cleanups:
  16581. - Clean up manpage and torrc.sample file.
  16582. - Clean up severities and text of log warnings.
  16583. o Mistakes:
  16584. - Make servers trigger an assert when they enter hibernation.
  16585. Changes in version 0.0.9rc7 - 2004-12-08
  16586. o Bugfixes on 0.0.9rc:
  16587. - Fix a stack-trashing crash when an exit node begins hibernating.
  16588. - Avoid looking at unallocated memory while considering which
  16589. ports we need to build circuits to cover.
  16590. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  16591. we shouldn't hold-open-until-flush if the eof arrived first.
  16592. - Fix a bug with init_cookie_authentication() in the controller.
  16593. - When recommending new-format log lines, if the upper bound is
  16594. LOG_ERR, leave it implicit.
  16595. o Bugfixes on 0.0.8.1:
  16596. - Fix a whole slew of memory leaks.
  16597. - Fix isspace() and friends so they still make Solaris happy
  16598. but also so they don't trigger asserts on win32.
  16599. - Fix parse_iso_time on platforms without strptime (eg win32).
  16600. - win32: tolerate extra "readable" events better.
  16601. - win32: when being multithreaded, leave parent fdarray open.
  16602. - Make unit tests work on win32.
  16603. Changes in version 0.0.9rc6 - 2004-12-06
  16604. o Bugfixes on 0.0.9pre:
  16605. - Clean up some more integer underflow opportunities (not exploitable
  16606. we think).
  16607. - While hibernating, hup should not regrow our listeners.
  16608. - Send an end to the streams we close when we hibernate, rather
  16609. than just chopping them off.
  16610. - React to eof immediately on non-open edge connections.
  16611. o Bugfixes on 0.0.8.1:
  16612. - Calculate timeout for waiting for a connected cell from the time
  16613. we sent the begin cell, not from the time the stream started. If
  16614. it took a long time to establish the circuit, we would time out
  16615. right after sending the begin cell.
  16616. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  16617. of * as always matching, so we were picking reject *:* nodes as
  16618. exit nodes too. Oops.
  16619. o Features:
  16620. - New circuit building strategy: keep a list of ports that we've
  16621. used in the past 6 hours, and always try to have 2 circuits open
  16622. or on the way that will handle each such port. Seed us with port
  16623. 80 so web users won't complain that Tor is "slow to start up".
  16624. - Make kill -USR1 dump more useful stats about circuits.
  16625. - When warning about retrying or giving up, print the address, so
  16626. the user knows which one it's talking about.
  16627. - If you haven't used a clean circuit in an hour, throw it away,
  16628. just to be on the safe side. (This means after 6 hours a totally
  16629. unused Tor client will have no circuits open.)
  16630. Changes in version 0.0.9rc5 - 2004-12-01
  16631. o Bugfixes on 0.0.8.1:
  16632. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  16633. - Let resolve conns retry/expire also, rather than sticking around
  16634. forever.
  16635. - If we are using select, make sure we stay within FD_SETSIZE.
  16636. o Bugfixes on 0.0.9pre:
  16637. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  16638. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  16639. finding it.
  16640. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  16641. instead. Impose minima and maxima for all *Period options; impose
  16642. even tighter maxima for fetching if we are a caching dirserver.
  16643. Clip rather than rejecting.
  16644. - Fetch cached running-routers from servers that serve it (that is,
  16645. authdirservers and servers running 0.0.9rc5-cvs or later.)
  16646. o Features:
  16647. - Accept *:706 (silc) in default exit policy.
  16648. - Implement new versioning format for post 0.1.
  16649. - Support "foo.nickname.exit" addresses, to let Alice request the
  16650. address "foo" as viewed by exit node "nickname". Based on a patch
  16651. by Geoff Goodell.
  16652. - Make tor --version --version dump the cvs Id of every file.
  16653. Changes in version 0.0.9rc4 - 2004-11-28
  16654. o Bugfixes on 0.0.8.1:
  16655. - Make windows sockets actually non-blocking (oops), and handle
  16656. win32 socket errors better.
  16657. o Bugfixes on 0.0.9rc1:
  16658. - Actually catch the -USR2 signal.
  16659. Changes in version 0.0.9rc3 - 2004-11-25
  16660. o Bugfixes on 0.0.8.1:
  16661. - Flush the log file descriptor after we print "Tor opening log file",
  16662. so we don't see those messages days later.
  16663. o Bugfixes on 0.0.9rc1:
  16664. - Make tor-resolve work again.
  16665. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  16666. - Fix an assert trigger for clients/servers handling resolves.
  16667. Changes in version 0.0.9rc2 - 2004-11-24
  16668. o Bugfixes on 0.0.9rc1:
  16669. - I broke socks5 support while fixing the eof bug.
  16670. - Allow unitless bandwidths and intervals; they default to bytes
  16671. and seconds.
  16672. - New servers don't start out hibernating; they are active until
  16673. they run out of bytes, so they have a better estimate of how
  16674. long it takes, and so their operators can know they're working.
  16675. Changes in version 0.0.9rc1 - 2004-11-23
  16676. o Bugfixes on 0.0.8.1:
  16677. - Finally fix a bug that's been plaguing us for a year:
  16678. With high load, circuit package window was reaching 0. Whenever
  16679. we got a circuit-level sendme, we were reading a lot on each
  16680. socket, but only writing out a bit. So we would eventually reach
  16681. eof. This would be noticed and acted on even when there were still
  16682. bytes sitting in the inbuf.
  16683. - When poll() is interrupted, we shouldn't believe the revents values.
  16684. o Bugfixes on 0.0.9pre6:
  16685. - Fix hibernate bug that caused pre6 to be broken.
  16686. - Don't keep rephist info for routers that haven't had activity for
  16687. 24 hours. (This matters now that clients have keys, since we track
  16688. them too.)
  16689. - Never call close_temp_logs while validating log options.
  16690. - Fix backslash-escaping on tor.sh.in and torctl.in.
  16691. o Features:
  16692. - Implement weekly/monthly/daily accounting: now you specify your
  16693. hibernation properties by
  16694. AccountingMax N bytes|KB|MB|GB|TB
  16695. AccountingStart day|week|month [day] HH:MM
  16696. Defaults to "month 1 0:00".
  16697. - Let bandwidth and interval config options be specified as 5 bytes,
  16698. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  16699. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  16700. get back to normal.)
  16701. - If your requested entry or exit node has advertised bandwidth 0,
  16702. pick it anyway.
  16703. - Be more greedy about filling up relay cells -- we try reading again
  16704. once we've processed the stuff we read, in case enough has arrived
  16705. to fill the last cell completely.
  16706. - Apply NT service patch from Osamu Fujino. Still needs more work.
  16707. Changes in version 0.0.9pre6 - 2004-11-15
  16708. o Bugfixes on 0.0.8.1:
  16709. - Fix assert failure on malformed socks4a requests.
  16710. - Use identity comparison, not nickname comparison, to choose which
  16711. half of circuit-ID-space each side gets to use. This is needed
  16712. because sometimes we think of a router as a nickname, and sometimes
  16713. as a hex ID, and we can't predict what the other side will do.
  16714. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  16715. write() call will fail and we handle it there.
  16716. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  16717. and smartlist_len, which are two major profiling offenders.
  16718. o Bugfixes on 0.0.9pre5:
  16719. - Fix a bug in read_all that was corrupting config files on windows.
  16720. - When we're raising the max number of open file descriptors to
  16721. 'unlimited', don't log that we just raised it to '-1'.
  16722. - Include event code with events, as required by control-spec.txt.
  16723. - Don't give a fingerprint when clients do --list-fingerprint:
  16724. it's misleading, because it will never be the same again.
  16725. - Stop using strlcpy in tor_strndup, since it was slowing us
  16726. down a lot.
  16727. - Remove warn on startup about missing cached-directory file.
  16728. - Make kill -USR1 work again.
  16729. - Hibernate if we start tor during the "wait for wakeup-time" phase
  16730. of an accounting interval. Log our hibernation plans better.
  16731. - Authoritative dirservers now also cache their directory, so they
  16732. have it on start-up.
  16733. o Features:
  16734. - Fetch running-routers; cache running-routers; compress
  16735. running-routers; serve compressed running-routers.z
  16736. - Add NSI installer script contributed by J Doe.
  16737. - Commit VC6 and VC7 workspace/project files.
  16738. - Commit a tor.spec for making RPM files, with help from jbash.
  16739. - Add contrib/torctl.in contributed by Glenn Fink.
  16740. - Implement the control-spec's SAVECONF command, to write your
  16741. configuration to torrc.
  16742. - Get cookie authentication for the controller closer to working.
  16743. - Include control-spec.txt in the tarball.
  16744. - When set_conf changes our server descriptor, upload a new copy.
  16745. But don't upload it too often if there are frequent changes.
  16746. - Document authentication config in man page, and document signals
  16747. we catch.
  16748. - Clean up confusing parts of man page and torrc.sample.
  16749. - Make expand_filename handle ~ and ~username.
  16750. - Use autoconf to enable largefile support where necessary. Use
  16751. ftello where available, since ftell can fail at 2GB.
  16752. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  16753. log more informatively.
  16754. - Give a slightly more useful output for "tor -h".
  16755. - Refuse application socks connections to port 0.
  16756. - Check clock skew for verified servers, but allow unverified
  16757. servers and clients to have any clock skew.
  16758. - Break DirFetchPostPeriod into:
  16759. - DirFetchPeriod for fetching full directory,
  16760. - StatusFetchPeriod for fetching running-routers,
  16761. - DirPostPeriod for posting server descriptor,
  16762. - RendPostPeriod for posting hidden service descriptors.
  16763. - Make sure the hidden service descriptors are at a random offset
  16764. from each other, to hinder linkability.
  16765. Changes in version 0.0.9pre5 - 2004-11-09
  16766. o Bugfixes on 0.0.9pre4:
  16767. - Fix a seg fault in unit tests (doesn't affect main program).
  16768. - Fix an assert bug where a hidden service provider would fail if
  16769. the first hop of his rendezvous circuit was down.
  16770. - Hidden service operators now correctly handle version 1 style
  16771. INTRODUCE1 cells (nobody generates them still, so not a critical
  16772. bug).
  16773. - If do_hup fails, actually notice.
  16774. - Handle more errnos from accept() without closing the listener.
  16775. Some OpenBSD machines were closing their listeners because
  16776. they ran out of file descriptors.
  16777. - Send resolve cells to exit routers that are running a new
  16778. enough version of the resolve code to work right.
  16779. - Better handling of winsock includes on non-MSV win32 compilers.
  16780. - Some people had wrapped their tor client/server in a script
  16781. that would restart it whenever it died. This did not play well
  16782. with our "shut down if your version is obsolete" code. Now people
  16783. don't fetch a new directory if their local cached version is
  16784. recent enough.
  16785. - Make our autogen.sh work on ksh as well as bash.
  16786. o Major Features:
  16787. - Hibernation: New config option "AccountingMaxKB" lets you
  16788. set how many KBytes per month you want to allow your server to
  16789. consume. Rather than spreading those bytes out evenly over the
  16790. month, we instead hibernate for some of the month and pop up
  16791. at a deterministic time, work until the bytes are consumed, then
  16792. hibernate again. Config option "MonthlyAccountingStart" lets you
  16793. specify which day of the month your billing cycle starts on.
  16794. - Control interface: a separate program can now talk to your
  16795. client/server over a socket, and get/set config options, receive
  16796. notifications of circuits and streams starting/finishing/dying,
  16797. bandwidth used, etc. The next step is to get some GUIs working.
  16798. Let us know if you want to help out. See doc/control-spec.txt .
  16799. - Ship a contrib/tor-control.py as an example script to interact
  16800. with the control port.
  16801. - "tor --hash-password zzyxz" will output a salted password for
  16802. use in authenticating to the control interface.
  16803. - New log format in config:
  16804. "Log minsev[-maxsev] stdout|stderr|syslog" or
  16805. "Log minsev[-maxsev] file /var/foo"
  16806. o Minor Features:
  16807. - DirPolicy config option, to let people reject incoming addresses
  16808. from their dirserver.
  16809. - "tor --list-fingerprint" will list your identity key fingerprint
  16810. and then exit.
  16811. - Add "pass" target for RedirectExit, to make it easier to break
  16812. out of a sequence of RedirectExit rules.
  16813. - Clients now generate a TLS cert too, in preparation for having
  16814. them act more like real nodes.
  16815. - Ship src/win32/ in the tarball, so people can use it to build.
  16816. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  16817. is broken.
  16818. - New "router-status" line in directory, to better bind each verified
  16819. nickname to its identity key.
  16820. - Deprecate unofficial config option abbreviations, and abbreviations
  16821. not on the command line.
  16822. - Add a pure-C tor-resolve implementation.
  16823. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  16824. 1024) file descriptors.
  16825. o Code security improvements, inspired by Ilja:
  16826. - Replace sprintf with snprintf. (I think they were all safe, but
  16827. hey.)
  16828. - Replace strcpy/strncpy with strlcpy in more places.
  16829. - Avoid strcat; use snprintf or strlcat instead.
  16830. - snprintf wrapper with consistent (though not C99) overflow behavior.
  16831. Changes in version 0.0.9pre4 - 2004-10-17
  16832. o Bugfixes on 0.0.9pre3:
  16833. - If the server doesn't specify an exit policy, use the real default
  16834. exit policy, not reject *:*.
  16835. - Ignore fascistfirewall when uploading/downloading hidden service
  16836. descriptors, since we go through Tor for those; and when using
  16837. an HttpProxy, since we assume it can reach them all.
  16838. - When looking for an authoritative dirserver, use only the ones
  16839. configured at boot. Don't bother looking in the directory.
  16840. - The rest of the fix for get_default_conf_file() on older win32.
  16841. - Make 'Routerfile' config option obsolete.
  16842. o Features:
  16843. - New 'MyFamily nick1,...' config option for a server to
  16844. specify other servers that shouldn't be used in the same circuit
  16845. with it. Only believed if nick1 also specifies us.
  16846. - New 'NodeFamily nick1,nick2,...' config option for a client to
  16847. specify nodes that it doesn't want to use in the same circuit.
  16848. - New 'Redirectexit pattern address:port' config option for a
  16849. server to redirect exit connections, e.g. to a local squid.
  16850. Changes in version 0.0.9pre3 - 2004-10-13
  16851. o Bugfixes on 0.0.8.1:
  16852. - Better torrc example lines for dirbindaddress and orbindaddress.
  16853. - Improved bounds checking on parsed ints (e.g. config options and
  16854. the ones we find in directories.)
  16855. - Better handling of size_t vs int, so we're more robust on 64
  16856. bit platforms.
  16857. - Fix the rest of the bug where a newly started OR would appear
  16858. as unverified even after we've added his fingerprint and hupped
  16859. the dirserver.
  16860. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  16861. close it without sending back an end. So 'connection refused'
  16862. would simply be ignored and the user would get no response.
  16863. o Bugfixes on 0.0.9pre2:
  16864. - Serving the cached-on-disk directory to people is bad. We now
  16865. provide no directory until we've fetched a fresh one.
  16866. - Workaround for bug on windows where cached-directories get crlf
  16867. corruption.
  16868. - Make get_default_conf_file() work on older windows too.
  16869. - If we write a *:* exit policy line in the descriptor, don't write
  16870. any more exit policy lines.
  16871. o Features:
  16872. - Use only 0.0.9pre1 and later servers for resolve cells.
  16873. - Make the dirservers file obsolete.
  16874. - Include a dir-signing-key token in directories to tell the
  16875. parsing entity which key is being used to sign.
  16876. - Remove the built-in bulky default dirservers string.
  16877. - New config option "Dirserver %s:%d [fingerprint]", which can be
  16878. repeated as many times as needed. If no dirservers specified,
  16879. default to moria1,moria2,tor26.
  16880. - Make moria2 advertise a dirport of 80, so people behind firewalls
  16881. will be able to get a directory.
  16882. - Http proxy support
  16883. - Dirservers translate requests for http://%s:%d/x to /x
  16884. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  16885. be routed through this host.
  16886. - Clients ask for /tor/x rather than /x for new enough dirservers.
  16887. This way we can one day coexist peacefully with apache.
  16888. - Clients specify a "Host: %s%d" http header, to be compatible
  16889. with more proxies, and so running squid on an exit node can work.
  16890. Changes in version 0.0.8.1 - 2004-10-13
  16891. o Bugfixes:
  16892. - Fix a seg fault that can be triggered remotely for Tor
  16893. clients/servers with an open dirport.
  16894. - Fix a rare assert trigger, where routerinfos for entries in
  16895. our cpath would expire while we're building the path.
  16896. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16897. - Fix a rare seg fault for people running hidden services on
  16898. intermittent connections.
  16899. - Fix a bug in parsing opt keywords with objects.
  16900. - Fix a stale pointer assert bug when a stream detaches and
  16901. reattaches.
  16902. - Fix a string format vulnerability (probably not exploitable)
  16903. in reporting stats locally.
  16904. - Fix an assert trigger: sometimes launching circuits can fail
  16905. immediately, e.g. because too many circuits have failed recently.
  16906. - Fix a compile warning on 64 bit platforms.
  16907. Changes in version 0.0.9pre2 - 2004-10-03
  16908. o Bugfixes:
  16909. - Make fetching a cached directory work for 64-bit platforms too.
  16910. - Make zlib.h a required header, not an optional header.
  16911. Changes in version 0.0.9pre1 - 2004-10-01
  16912. o Bugfixes:
  16913. - Stop using separate defaults for no-config-file and
  16914. empty-config-file. Now you have to explicitly turn off SocksPort,
  16915. if you don't want it open.
  16916. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16917. - Improve man page to mention more of the 0.0.8 features.
  16918. - Fix a rare seg fault for people running hidden services on
  16919. intermittent connections.
  16920. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  16921. happier.
  16922. - Fix more dns related bugs: send back resolve_failed and end cells
  16923. more reliably when the resolve fails, rather than closing the
  16924. circuit and then trying to send the cell. Also attach dummy resolve
  16925. connections to a circuit *before* calling dns_resolve(), to fix
  16926. a bug where cached answers would never be sent in RESOLVED cells.
  16927. - When we run out of disk space, or other log writing error, don't
  16928. crash. Just stop logging to that log and continue.
  16929. - We were starting to daemonize before we opened our logs, so if
  16930. there were any problems opening logs, we would complain to stderr,
  16931. which wouldn't work, and then mysteriously exit.
  16932. - Fix a rare bug where sometimes a verified OR would connect to us
  16933. before he'd uploaded his descriptor, which would cause us to
  16934. assign conn->nickname as though he's unverified. Now we look through
  16935. the fingerprint list to see if he's there.
  16936. - Fix a rare assert trigger, where routerinfos for entries in
  16937. our cpath would expire while we're building the path.
  16938. o Features:
  16939. - Clients can ask dirservers for /dir.z to get a compressed version
  16940. of the directory. Only works for servers running 0.0.9, of course.
  16941. - Make clients cache directories and use them to seed their router
  16942. lists at startup. This means clients have a datadir again.
  16943. - Configuration infrastructure support for warning on obsolete
  16944. options.
  16945. - Respond to content-encoding headers by trying to uncompress as
  16946. appropriate.
  16947. - Reply with a deflated directory when a client asks for "dir.z".
  16948. We could use allow-encodings instead, but allow-encodings isn't
  16949. specified in HTTP 1.0.
  16950. - Raise the max dns workers from 50 to 100.
  16951. - Discourage people from setting their dirfetchpostperiod more often
  16952. than once per minute.
  16953. - Protect dirservers from overzealous descriptor uploading -- wait
  16954. 10 seconds after directory gets dirty, before regenerating.
  16955. Changes in version 0.0.8 - 2004-08-25
  16956. o Port it to SunOS 5.9 / Athena
  16957. Changes in version 0.0.8rc2 - 2004-08-20
  16958. o Make it compile on cygwin again.
  16959. o When picking unverified routers, skip those with low uptime and/or
  16960. low bandwidth, depending on what properties you care about.
  16961. Changes in version 0.0.8rc1 - 2004-08-18
  16962. o Changes from 0.0.7.3:
  16963. - Bugfixes:
  16964. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  16965. don't put it into the client dns cache.
  16966. - If a begin failed due to exit policy, but we believe the IP address
  16967. should have been allowed, switch that router to exitpolicy reject *:*
  16968. until we get our next directory.
  16969. - Features:
  16970. - Clients choose nodes proportional to advertised bandwidth.
  16971. - Avoid using nodes with low uptime as introduction points.
  16972. - Handle servers with dynamic IP addresses: don't replace
  16973. options->Address with the resolved one at startup, and
  16974. detect our address right before we make a routerinfo each time.
  16975. - 'FascistFirewall' option to pick dirservers and ORs on specific
  16976. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  16977. which ports are open. (Defaults to 80,443)
  16978. - Be more aggressive about trying to make circuits when the network
  16979. has changed (e.g. when you unsuspend your laptop).
  16980. - Check for time skew on http headers; report date in response to
  16981. "GET /".
  16982. - If the entrynode config line has only one node, don't pick it as
  16983. an exitnode.
  16984. - Add strict{entry|exit}nodes config options. If set to 1, then
  16985. we refuse to build circuits that don't include the specified entry
  16986. or exit nodes.
  16987. - OutboundBindAddress config option, to bind to a specific
  16988. IP address for outgoing connect()s.
  16989. - End truncated log entries (e.g. directories) with "[truncated]".
  16990. o Patches to 0.0.8preX:
  16991. - Bugfixes:
  16992. - Patches to compile and run on win32 again (maybe)?
  16993. - Fix crash when looking for ~/.torrc with no $HOME set.
  16994. - Fix a race bug in the unit tests.
  16995. - Handle verified/unverified name collisions better when new
  16996. routerinfo's arrive in a directory.
  16997. - Sometimes routers were getting entered into the stats before
  16998. we'd assigned their identity_digest. Oops.
  16999. - Only pick and establish intro points after we've gotten a
  17000. directory.
  17001. - Features:
  17002. - AllowUnverifiedNodes config option to let circuits choose no-name
  17003. routers in entry,middle,exit,introduction,rendezvous positions.
  17004. Allow middle and rendezvous positions by default.
  17005. - Add a man page for tor-resolve.
  17006. Changes in version 0.0.7.3 - 2004-08-12
  17007. o Stop dnsworkers from triggering an assert failure when you
  17008. ask them to resolve the host "".
  17009. Changes in version 0.0.8pre3 - 2004-08-09
  17010. o Changes from 0.0.7.2:
  17011. - Allow multiple ORs with same nickname in routerlist -- now when
  17012. people give us one identity key for a nickname, then later
  17013. another, we don't constantly complain until the first expires.
  17014. - Remember used bandwidth (both in and out), and publish 15-minute
  17015. snapshots for the past day into our descriptor.
  17016. - You can now fetch $DIRURL/running-routers to get just the
  17017. running-routers line, not the whole descriptor list. (But
  17018. clients don't use this yet.)
  17019. - When people mistakenly use Tor as an http proxy, point them
  17020. at the tor-doc.html rather than the INSTALL.
  17021. - Remove our mostly unused -- and broken -- hex_encode()
  17022. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  17023. for pointing out this bug.)
  17024. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  17025. fewer problems with people using the wrong key.
  17026. - Change the default exit policy to reject the default edonkey,
  17027. kazaa, gnutella ports.
  17028. - Add replace_file() to util.[ch] to handle win32's rename().
  17029. o Changes from 0.0.8preX:
  17030. - Fix two bugs in saving onion keys to disk when rotating, so
  17031. hopefully we'll get fewer people using old onion keys.
  17032. - Fix an assert error that was making SocksPolicy not work.
  17033. - Be willing to expire routers that have an open dirport -- it's
  17034. just the authoritative dirservers we want to not forget.
  17035. - Reject tor-resolve requests for .onion addresses early, so we
  17036. don't build a whole rendezvous circuit and then fail.
  17037. - When you're warning a server that he's unverified, don't cry
  17038. wolf unpredictably.
  17039. - Fix a race condition: don't try to extend onto a connection
  17040. that's still handshaking.
  17041. - For servers in clique mode, require the conn to be open before
  17042. you'll choose it for your path.
  17043. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  17044. end relay cell, etc.
  17045. - Measure bandwidth capacity over the last 24 hours, not just 12
  17046. - Bugfix: authoritative dirservers were making and signing a new
  17047. directory for each client, rather than reusing the cached one.
  17048. Changes in version 0.0.8pre2 - 2004-08-04
  17049. o Changes from 0.0.7.2:
  17050. - Security fixes:
  17051. - Check directory signature _before_ you decide whether you're
  17052. you're running an obsolete version and should exit.
  17053. - Check directory signature _before_ you parse the running-routers
  17054. list to decide who's running or verified.
  17055. - Bugfixes and features:
  17056. - Check return value of fclose while writing to disk, so we don't
  17057. end up with broken files when servers run out of disk space.
  17058. - Log a warning if the user uses an unsafe socks variant, so people
  17059. are more likely to learn about privoxy or socat.
  17060. - Dirservers now include RFC1123-style dates in the HTTP headers,
  17061. which one day we will use to better detect clock skew.
  17062. o Changes from 0.0.8pre1:
  17063. - Make it compile without warnings again on win32.
  17064. - Log a warning if you're running an unverified server, to let you
  17065. know you might want to get it verified.
  17066. - Only pick a default nickname if you plan to be a server.
  17067. Changes in version 0.0.8pre1 - 2004-07-23
  17068. o Bugfixes:
  17069. - Made our unit tests compile again on OpenBSD 3.5, and tor
  17070. itself compile again on OpenBSD on a sparc64.
  17071. - We were neglecting milliseconds when logging on win32, so
  17072. everything appeared to happen at the beginning of each second.
  17073. o Protocol changes:
  17074. - 'Extend' relay cell payloads now include the digest of the
  17075. intended next hop's identity key. Now we can verify that we're
  17076. extending to the right router, and also extend to routers we
  17077. hadn't heard of before.
  17078. o Features:
  17079. - Tor nodes can now act as relays (with an advertised ORPort)
  17080. without being manually verified by the dirserver operators.
  17081. - Uploaded descriptors of unverified routers are now accepted
  17082. by the dirservers, and included in the directory.
  17083. - Verified routers are listed by nickname in the running-routers
  17084. list; unverified routers are listed as "$<fingerprint>".
  17085. - We now use hash-of-identity-key in most places rather than
  17086. nickname or addr:port, for improved security/flexibility.
  17087. - To avoid Sybil attacks, paths still use only verified servers.
  17088. But now we have a chance to play around with hybrid approaches.
  17089. - Nodes track bandwidth usage to estimate capacity (not used yet).
  17090. - ClientOnly option for nodes that never want to become servers.
  17091. - Directory caching.
  17092. - "AuthoritativeDir 1" option for the official dirservers.
  17093. - Now other nodes (clients and servers) will cache the latest
  17094. directory they've pulled down.
  17095. - They can enable their DirPort to serve it to others.
  17096. - Clients will pull down a directory from any node with an open
  17097. DirPort, and check the signature/timestamp correctly.
  17098. - Authoritative dirservers now fetch directories from other
  17099. authdirservers, to stay better synced.
  17100. - Running-routers list tells who's down also, along with noting
  17101. if they're verified (listed by nickname) or unverified (listed
  17102. by hash-of-key).
  17103. - Allow dirservers to serve running-router list separately.
  17104. This isn't used yet.
  17105. - ORs connect-on-demand to other ORs
  17106. - If you get an extend cell to an OR you're not connected to,
  17107. connect, handshake, and forward the create cell.
  17108. - The authoritative dirservers stay connected to everybody,
  17109. and everybody stays connected to 0.0.7 servers, but otherwise
  17110. clients/servers expire unused connections after 5 minutes.
  17111. - When servers get a sigint, they delay 30 seconds (refusing new
  17112. connections) then exit. A second sigint causes immediate exit.
  17113. - File and name management:
  17114. - Look for .torrc if no CONFDIR "torrc" is found.
  17115. - If no datadir is defined, then choose, make, and secure ~/.tor
  17116. as datadir.
  17117. - If torrc not found, exitpolicy reject *:*.
  17118. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  17119. - If no nickname is defined, derive default from hostname.
  17120. - Rename secret key files, e.g. identity.key -> secret_id_key,
  17121. to discourage people from mailing their identity key to tor-ops.
  17122. - Refuse to build a circuit before the directory has arrived --
  17123. it won't work anyway, since you won't know the right onion keys
  17124. to use.
  17125. - Try other dirservers immediately if the one you try is down. This
  17126. should tolerate down dirservers better now.
  17127. - Parse tor version numbers so we can do an is-newer-than check
  17128. rather than an is-in-the-list check.
  17129. - New socks command 'resolve', to let us shim gethostbyname()
  17130. locally.
  17131. - A 'tor_resolve' script to access the socks resolve functionality.
  17132. - A new socks-extensions.txt doc file to describe our
  17133. interpretation and extensions to the socks protocols.
  17134. - Add a ContactInfo option, which gets published in descriptor.
  17135. - Publish OR uptime in descriptor (and thus in directory) too.
  17136. - Write tor version at the top of each log file
  17137. - New docs in the tarball:
  17138. - tor-doc.html.
  17139. - Document that you should proxy your SSL traffic too.
  17140. Changes in version 0.0.7.2 - 2004-07-07
  17141. o A better fix for the 0.0.0.0 problem, that will hopefully
  17142. eliminate the remaining related assertion failures.
  17143. Changes in version 0.0.7.1 - 2004-07-04
  17144. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  17145. since internally we use 0.0.0.0 to signify "not yet resolved".
  17146. Changes in version 0.0.7 - 2004-06-07
  17147. o Updated the man page to reflect the new features.
  17148. Changes in version 0.0.7rc2 - 2004-06-06
  17149. o Changes from 0.0.7rc1:
  17150. - Make it build on Win32 again.
  17151. o Changes from 0.0.6.2:
  17152. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  17153. settings too.
  17154. Changes in version 0.0.7rc1 - 2004-06-02
  17155. o Bugfixes:
  17156. - On sighup, we were adding another log without removing the first
  17157. one. So log messages would get duplicated n times for n sighups.
  17158. - Several cases of using a connection after we'd freed it. The
  17159. problem was that connections that are pending resolve are in both
  17160. the pending_resolve tree, and also the circuit's resolving_streams
  17161. list. When you want to remove one, you must remove it from both.
  17162. - Fix a double-mark-for-close where an end cell arrived for a
  17163. resolving stream, and then the resolve failed.
  17164. - Check directory signatures based on name of signer, not on whom
  17165. we got the directory from. This will let us cache directories more
  17166. easily.
  17167. o Features:
  17168. - Crank up some of our constants to handle more users.
  17169. Changes in version 0.0.7pre1 - 2004-06-02
  17170. o Fixes for crashes and other obnoxious bugs:
  17171. - Fix an epipe bug: sometimes when directory connections failed
  17172. to connect, we would give them a chance to flush before closing
  17173. them.
  17174. - When we detached from a circuit because of resolvefailed, we
  17175. would immediately try the same circuit twice more, and then
  17176. give up on the resolve thinking we'd tried three different
  17177. exit nodes.
  17178. - Limit the number of intro circuits we'll attempt to build for a
  17179. hidden service per 15-minute period.
  17180. - Check recommended-software string *early*, before actually parsing
  17181. the directory. Thus we can detect an obsolete version and exit,
  17182. even if the new directory format doesn't parse.
  17183. o Fixes for security bugs:
  17184. - Remember which nodes are dirservers when you startup, and if a
  17185. random OR enables his dirport, don't automatically assume he's
  17186. a trusted dirserver.
  17187. o Other bugfixes:
  17188. - Directory connections were asking the wrong poll socket to
  17189. start writing, and not asking themselves to start writing.
  17190. - When we detached from a circuit because we sent a begin but
  17191. didn't get a connected, we would use it again the first time;
  17192. but after that we would correctly switch to a different one.
  17193. - Stop warning when the first onion decrypt attempt fails; they
  17194. will sometimes legitimately fail now that we rotate keys.
  17195. - Override unaligned-access-ok check when $host_cpu is ia64 or
  17196. arm. Apparently they allow it but the kernel whines.
  17197. - Dirservers try to reconnect periodically too, in case connections
  17198. have failed.
  17199. - Fix some memory leaks in directory servers.
  17200. - Allow backslash in Win32 filenames.
  17201. - Made Tor build complain-free on FreeBSD, hopefully without
  17202. breaking other BSD builds. We'll see.
  17203. o Features:
  17204. - Doxygen markup on all functions and global variables.
  17205. - Make directory functions update routerlist, not replace it. So
  17206. now directory disagreements are not so critical a problem.
  17207. - Remove the upper limit on number of descriptors in a dirserver's
  17208. directory (not that we were anywhere close).
  17209. - Allow multiple logfiles at different severity ranges.
  17210. - Allow *BindAddress to specify ":port" rather than setting *Port
  17211. separately. Allow multiple instances of each BindAddress config
  17212. option, so you can bind to multiple interfaces if you want.
  17213. - Allow multiple exit policy lines, which are processed in order.
  17214. Now we don't need that huge line with all the commas in it.
  17215. - Enable accept/reject policies on SOCKS connections, so you can bind
  17216. to 0.0.0.0 but still control who can use your OP.
  17217. Changes in version 0.0.6.2 - 2004-05-16
  17218. o Our integrity-checking digest was checking only the most recent cell,
  17219. not the previous cells like we'd thought.
  17220. Thanks to Stefan Mark for finding the flaw!
  17221. Changes in version 0.0.6.1 - 2004-05-06
  17222. o Fix two bugs in our AES counter-mode implementation (this affected
  17223. onion-level stream encryption, but not TLS-level). It turns
  17224. out we were doing something much more akin to a 16-character
  17225. polyalphabetic cipher. Oops.
  17226. Thanks to Stefan Mark for finding the flaw!
  17227. o Retire moria3 as a directory server, and add tor26 as a directory
  17228. server.
  17229. Changes in version 0.0.6 - 2004-05-02
  17230. [version bump only]
  17231. Changes in version 0.0.6rc4 - 2004-05-01
  17232. o Update the built-in dirservers list to use the new directory format
  17233. o Fix a rare seg fault: if a node offering a hidden service attempts
  17234. to build a circuit to Alice's rendezvous point and fails before it
  17235. reaches the last hop, it retries with a different circuit, but
  17236. then dies.
  17237. o Handle windows socket errors correctly.
  17238. Changes in version 0.0.6rc3 - 2004-04-28
  17239. o Don't expire non-general excess circuits (if we had enough
  17240. circuits open, we were expiring rendezvous circuits -- even
  17241. when they had a stream attached. oops.)
  17242. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  17243. o Better debugging for tls errors
  17244. o Some versions of openssl have an SSL_pending function that erroneously
  17245. returns bytes when there is a non-application record pending.
  17246. o Set Content-Type on the directory and hidserv descriptor.
  17247. o Remove IVs from cipher code, since AES-ctr has none.
  17248. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  17249. o We were using an array of length zero in a few places.
  17250. o win32's gethostbyname can't resolve an IP to an IP.
  17251. o win32's close can't close a socket.
  17252. Changes in version 0.0.6rc2 - 2004-04-26
  17253. o Fix a bug where we were closing tls connections intermittently.
  17254. It turns out openssl keeps its errors around -- so if an error
  17255. happens, and you don't ask about it, and then another openssl
  17256. operation happens and succeeds, and you ask if there was an error,
  17257. it tells you about the first error. Fun fun.
  17258. o Fix a bug that's been lurking since 27 may 03 (!)
  17259. When passing back a destroy cell, we would use the wrong circ id.
  17260. 'Mostly harmless', but still worth fixing.
  17261. o Since we don't support truncateds much, don't bother sending them;
  17262. just close the circ.
  17263. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  17264. o don't crash if a conn that sent a begin has suddenly lost its circuit
  17265. (this was quite rare).
  17266. Changes in version 0.0.6rc1 - 2004-04-25
  17267. o We now rotate link (tls context) keys and onion keys.
  17268. o CREATE cells now include oaep padding, so you can tell
  17269. if you decrypted them correctly.
  17270. o Add bandwidthburst to server descriptor.
  17271. o Directories now say which dirserver signed them.
  17272. o Use a tor_assert macro that logs failed assertions too.
  17273. Changes in version 0.0.6pre5 - 2004-04-18
  17274. o changes from 0.0.6pre4:
  17275. - make tor build on broken freebsd 5.2 installs
  17276. - fix a failed assert when you try an intro point, get a nack, and try
  17277. a second one and it works.
  17278. - when alice uses a port that the hidden service doesn't accept,
  17279. it now sends back an end cell (denied by exit policy). otherwise
  17280. alice would just have to wait to time out.
  17281. - fix another rare bug: when we had tried all the intro
  17282. points for a hidden service, we fetched the descriptor
  17283. again, but we left our introcirc thinking it had already
  17284. sent an intro, so it kept waiting for a response...
  17285. - bugfix: when you sleep your hidden-service laptop, as soon
  17286. as it wakes up it tries to upload a service descriptor, but
  17287. socketpair fails for some reason (localhost not up yet?).
  17288. now we simply give up on that upload, and we'll try again later.
  17289. i'd still like to find the bug though.
  17290. - if an intro circ waiting for an ack dies before getting one, then
  17291. count it as a nack
  17292. - we were reusing stale service descriptors and refetching usable
  17293. ones. oops.
  17294. Changes in version 0.0.6pre4 - 2004-04-14
  17295. o changes from 0.0.6pre3:
  17296. - when bob fails to connect to the rendezvous point, and his
  17297. circ didn't fail because of the rendezvous point itself, then
  17298. he retries a couple of times
  17299. - we expire introduction and rendezvous circs more thoroughly
  17300. (sometimes they were hanging around forever)
  17301. - we expire unattached rendezvous streams that have been around
  17302. too long (they were sticking around forever).
  17303. - fix a measly fencepost error that was crashing everybody with
  17304. a strict glibc.
  17305. Changes in version 0.0.6pre3 - 2004-04-14
  17306. o changes from 0.0.6pre2:
  17307. - make hup work again
  17308. - fix some memory leaks for dirservers
  17309. - allow more skew in rendezvous descriptor timestamps, to help
  17310. handle people like blanu who don't know what time it is
  17311. - normal circs are 3 hops, but some rend/intro circs are 4, if
  17312. the initiator doesn't get to choose the last hop
  17313. - send acks for introductions, so alice can know whether to try
  17314. again
  17315. - bob publishes intro points more correctly
  17316. o changes from 0.0.5:
  17317. - fix an assert trigger that's been plaguing us since the days
  17318. of 0.0.2prexx (thanks weasel!)
  17319. - retry stream correctly when we fail to connect because of
  17320. exit-policy-reject (should try another) or can't-resolve-address
  17321. (also should try another, because dns on random internet servers
  17322. is flaky).
  17323. - when we hup a dirserver and we've *removed* a server from the
  17324. approved-routers list, now we remove that server from the
  17325. in-memory directories too
  17326. Changes in version 0.0.6pre2 - 2004-04-08
  17327. o We fixed our base32 implementation. Now it works on all architectures.
  17328. Changes in version 0.0.6pre1 - 2004-04-08
  17329. o Features:
  17330. - Hidden services and rendezvous points are implemented. Go to
  17331. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  17332. hidden services. (This only works via a socks4a proxy such as
  17333. Privoxy, and currently it's quite slow.)
  17334. Changes in version 0.0.5 - 2004-03-30
  17335. [version bump only]
  17336. Changes in version 0.0.5rc3 - 2004-03-29
  17337. o Install torrc as torrc.sample -- we no longer clobber your
  17338. torrc. (Woo!)
  17339. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  17340. o Add in a 'notice' log level for things the operator should hear
  17341. but that aren't warnings
  17342. Changes in version 0.0.5rc2 - 2004-03-29
  17343. o Hold socks connection open until reply is flushed (if possible)
  17344. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  17345. the dns farm to do it.
  17346. o Fix c99 aliasing warnings in rephist.c
  17347. o Don't include server descriptors that are older than 24 hours in the
  17348. directory.
  17349. o Give socks 'reject' replies their whole 15s to attempt to flush,
  17350. rather than seeing the 60s timeout and assuming the flush had failed.
  17351. o Clean automake droppings from the cvs repository
  17352. Changes in version 0.0.5rc1 - 2004-03-28
  17353. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  17354. o Only build circuits after we've fetched the directory: clients were
  17355. using only the directory servers before they'd fetched a directory.
  17356. This also means longer startup time; so it goes.
  17357. o Fix an assert trigger where an OP would fail to handshake, and we'd
  17358. expect it to have a nickname.
  17359. o Work around a tsocks bug: do a socks reject when AP connection dies
  17360. early, else tsocks goes into an infinite loop.
  17361. Changes in version 0.0.4 - 2004-03-26
  17362. o When connecting to a dirserver or OR and the network is down,
  17363. we would crash.
  17364. Changes in version 0.0.3 - 2004-03-26
  17365. o Warn and fail if server chose a nickname with illegal characters
  17366. o Port to Solaris and Sparc:
  17367. - include missing header fcntl.h
  17368. - have autoconf find -lsocket -lnsl automatically
  17369. - deal with hardware word alignment
  17370. - make uname() work (solaris has a different return convention)
  17371. - switch from using signal() to sigaction()
  17372. o Preliminary work on reputation system:
  17373. - Keep statistics on success/fail of connect attempts; they're published
  17374. by kill -USR1 currently.
  17375. - Add a RunTesting option to try to learn link state by creating test
  17376. circuits, even when SocksPort is off.
  17377. - Remove unused open circuits when there are too many.
  17378. Changes in version 0.0.2 - 2004-03-19
  17379. - Include strlcpy and strlcat for safer string ops
  17380. - define INADDR_NONE so we compile (but still not run) on solaris
  17381. Changes in version 0.0.2pre27 - 2004-03-14
  17382. o Bugfixes:
  17383. - Allow internal tor networks (we were rejecting internal IPs,
  17384. now we allow them if they're set explicitly).
  17385. - And fix a few endian issues.
  17386. Changes in version 0.0.2pre26 - 2004-03-14
  17387. o New features:
  17388. - If a stream times out after 15s without a connected cell, don't
  17389. try that circuit again: try a new one.
  17390. - Retry streams at most 4 times. Then give up.
  17391. - When a dirserver gets a descriptor from an unknown router, it
  17392. logs its fingerprint (so the dirserver operator can choose to
  17393. accept it even without mail from the server operator).
  17394. - Inform unapproved servers when we reject their descriptors.
  17395. - Make tor build on Windows again. It works as a client, who knows
  17396. about as a server.
  17397. - Clearer instructions in the torrc for how to set up a server.
  17398. - Be more efficient about reading fd's when our global token bucket
  17399. (used for rate limiting) becomes empty.
  17400. o Bugfixes:
  17401. - Stop asserting that computers always go forward in time. It's
  17402. simply not true.
  17403. - When we sent a cell (e.g. destroy) and then marked an OR connection
  17404. expired, we might close it before finishing a flush if the other
  17405. side isn't reading right then.
  17406. - Don't allow dirservers to start if they haven't defined
  17407. RecommendedVersions
  17408. - We were caching transient dns failures. Oops.
  17409. - Prevent servers from publishing an internal IP as their address.
  17410. - Address a strcat vulnerability in circuit.c
  17411. Changes in version 0.0.2pre25 - 2004-03-04
  17412. o New features:
  17413. - Put the OR's IP in its router descriptor, not its fqdn. That way
  17414. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  17415. e.g. poblano.
  17416. o Bugfixes:
  17417. - If the user typed in an address that didn't resolve, the server
  17418. crashed.
  17419. Changes in version 0.0.2pre24 - 2004-03-03
  17420. o Bugfixes:
  17421. - Fix an assertion failure in dns.c, where we were trying to dequeue
  17422. a pending dns resolve even if it wasn't pending
  17423. - Fix a spurious socks5 warning about still trying to write after the
  17424. connection is finished.
  17425. - Hold certain marked_for_close connections open until they're finished
  17426. flushing, rather than losing bytes by closing them too early.
  17427. - Correctly report the reason for ending a stream
  17428. - Remove some duplicate calls to connection_mark_for_close
  17429. - Put switch_id and start_daemon earlier in the boot sequence, so it
  17430. will actually try to chdir() to options.DataDirectory
  17431. - Make 'make test' exit(1) if a test fails; fix some unit tests
  17432. - Make tor fail when you use a config option it doesn't know about,
  17433. rather than warn and continue.
  17434. - Make --version work
  17435. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  17436. Changes in version 0.0.2pre23 - 2004-02-29
  17437. o New features:
  17438. - Print a statement when the first circ is finished, so the user
  17439. knows it's working.
  17440. - If a relay cell is unrecognized at the end of the circuit,
  17441. send back a destroy. (So attacks to mutate cells are more
  17442. clearly thwarted.)
  17443. - New config option 'excludenodes' to avoid certain nodes for circuits.
  17444. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  17445. so you can collect coredumps there.
  17446. o Bugfixes:
  17447. - Fix a bug in tls flushing where sometimes data got wedged and
  17448. didn't flush until more data got sent. Hopefully this bug was
  17449. a big factor in the random delays we were seeing.
  17450. - Make 'connected' cells include the resolved IP, so the client
  17451. dns cache actually gets populated.
  17452. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  17453. - When we time-out on a stream and detach from the circuit, send an
  17454. end cell down it first.
  17455. - Only warn about an unknown router (in exitnodes, entrynodes,
  17456. excludenodes) after we've fetched a directory.
  17457. Changes in version 0.0.2pre22 - 2004-02-26
  17458. o New features:
  17459. - Servers publish less revealing uname information in descriptors.
  17460. - More memory tracking and assertions, to crash more usefully when
  17461. errors happen.
  17462. - If the default torrc isn't there, just use some default defaults.
  17463. Plus provide an internal dirservers file if they don't have one.
  17464. - When the user tries to use Tor as an http proxy, give them an http
  17465. 501 failure explaining that we're a socks proxy.
  17466. - Dump a new router.desc on hup, to help confused people who change
  17467. their exit policies and then wonder why router.desc doesn't reflect
  17468. it.
  17469. - Clean up the generic tor.sh init script that we ship with.
  17470. o Bugfixes:
  17471. - If the exit stream is pending on the resolve, and a destroy arrives,
  17472. then the stream wasn't getting removed from the pending list. I
  17473. think this was the one causing recent server crashes.
  17474. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  17475. - When it couldn't resolve any dirservers, it was useless from then on.
  17476. Now it reloads the RouterFile (or default dirservers) if it has no
  17477. dirservers.
  17478. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  17479. many users don't even *have* a /usr/local/sbin/.
  17480. Changes in version 0.0.2pre21 - 2004-02-18
  17481. o New features:
  17482. - There's a ChangeLog file that actually reflects the changelog.
  17483. - There's a 'torify' wrapper script, with an accompanying
  17484. tor-tsocks.conf, that simplifies the process of using tsocks for
  17485. tor. It even has a man page.
  17486. - The tor binary gets installed to sbin rather than bin now.
  17487. - Retry streams where the connected cell hasn't arrived in 15 seconds
  17488. - Clean up exit policy handling -- get the default out of the torrc,
  17489. so we can update it without forcing each server operator to fix
  17490. his/her torrc.
  17491. - Allow imaps and pop3s in default exit policy
  17492. o Bugfixes:
  17493. - Prevent picking middleman nodes as the last node in the circuit
  17494. Changes in version 0.0.2pre20 - 2004-01-30
  17495. o New features:
  17496. - We now have a deb package, and it's in debian unstable. Go to
  17497. it, apt-getters. :)
  17498. - I've split the TotalBandwidth option into BandwidthRate (how many
  17499. bytes per second you want to allow, long-term) and
  17500. BandwidthBurst (how many bytes you will allow at once before the cap
  17501. kicks in). This better token bucket approach lets you, say, set
  17502. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  17503. performance while not exceeding your monthly bandwidth quota.
  17504. - Push out a tls record's worth of data once you've got it, rather
  17505. than waiting until you've read everything waiting to be read. This
  17506. may improve performance by pipelining better. We'll see.
  17507. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  17508. from failed circuits (if they haven't been connected yet) and attach
  17509. to new ones.
  17510. - Expire old streams that haven't managed to connect. Some day we'll
  17511. have them reattach to new circuits instead.
  17512. o Bugfixes:
  17513. - Fix several memory leaks that were causing servers to become bloated
  17514. after a while.
  17515. - Fix a few very rare assert triggers. A few more remain.
  17516. - Setuid to User _before_ complaining about running as root.
  17517. Changes in version 0.0.2pre19 - 2004-01-07
  17518. o Bugfixes:
  17519. - Fix deadlock condition in dns farm. We were telling a child to die by
  17520. closing the parent's file descriptor to him. But newer children were
  17521. inheriting the open file descriptor from the parent, and since they
  17522. weren't closing it, the socket never closed, so the child never read
  17523. eof, so he never knew to exit. Similarly, dns workers were holding
  17524. open other sockets, leading to all sorts of chaos.
  17525. - New cleaner daemon() code for forking and backgrounding.
  17526. - If you log to a file, it now prints an entry at the top of the
  17527. logfile so you know it's working.
  17528. - The onionskin challenge length was 30 bytes longer than necessary.
  17529. - Started to patch up the spec so it's not quite so out of date.
  17530. Changes in version 0.0.2pre18 - 2004-01-02
  17531. o Bugfixes:
  17532. - Fix endian issues with the 'integrity' field in the relay header.
  17533. - Fix a potential bug where connections in state
  17534. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  17535. Changes in version 0.0.2pre17 - 2003-12-30
  17536. o Bugfixes:
  17537. - Made --debuglogfile (or any second log file, actually) work.
  17538. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  17539. adversary could force us into an infinite loop.
  17540. o Features:
  17541. - Each onionskin handshake now includes a hash of the computed key,
  17542. to prove the server's identity and help perfect forward secrecy.
  17543. - Changed cell size from 256 to 512 bytes (working toward compatibility
  17544. with MorphMix).
  17545. - Changed cell length to 2 bytes, and moved it to the relay header.
  17546. - Implemented end-to-end integrity checking for the payloads of
  17547. relay cells.
  17548. - Separated streamid from 'recognized' (otherwise circuits will get
  17549. messed up when we try to have streams exit from the middle). We
  17550. use the integrity-checking to confirm that a cell is addressed to
  17551. this hop.
  17552. - Randomize the initial circid and streamid values, so an adversary who
  17553. breaks into a node can't learn how many circuits or streams have
  17554. been made so far.
  17555. Changes in version 0.0.2pre16 - 2003-12-14
  17556. o Bugfixes:
  17557. - Fixed a bug that made HUP trigger an assert
  17558. - Fixed a bug where a circuit that immediately failed wasn't being
  17559. counted as a failed circuit in counting retries.
  17560. o Features:
  17561. - Now we close the circuit when we get a truncated cell: otherwise we're
  17562. open to an anonymity attack where a bad node in the path truncates
  17563. the circuit and then we open streams at him.
  17564. - Add port ranges to exit policies
  17565. - Add a conservative default exit policy
  17566. - Warn if you're running tor as root
  17567. - on HUP, retry OR connections and close/rebind listeners
  17568. - options.EntryNodes: try these nodes first when picking the first node
  17569. - options.ExitNodes: if your best choices happen to include any of
  17570. your preferred exit nodes, you choose among just those preferred
  17571. exit nodes.
  17572. - options.ExcludedNodes: nodes that are never picked in path building
  17573. Changes in version 0.0.2pre15 - 2003-12-03
  17574. o Robustness and bugfixes:
  17575. - Sometimes clients would cache incorrect DNS resolves, which would
  17576. really screw things up.
  17577. - An OP that goes offline would slowly leak all its sockets and stop
  17578. working.
  17579. - A wide variety of bugfixes in exit node selection, exit policy
  17580. handling, and processing pending streams when a new circuit is
  17581. established.
  17582. - Pick nodes for a path only from those the directory says are up
  17583. - Choose randomly from all running dirservers, not always the first one
  17584. - Increase allowed http header size for directory fetch.
  17585. - Stop writing to stderr (if we're daemonized it will be closed).
  17586. - Enable -g always, so cores will be more useful to me.
  17587. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  17588. o Documentation:
  17589. - Wrote a man page. It lists commonly used options.
  17590. o Configuration:
  17591. - Change default loglevel to warn.
  17592. - Make PidFile default to null rather than littering in your CWD.
  17593. - OnionRouter config option is now obsolete. Instead it just checks
  17594. ORPort>0.
  17595. - Moved to a single unified torrc file for both clients and servers.
  17596. Changes in version 0.0.2pre14 - 2003-11-29
  17597. o Robustness and bugfixes:
  17598. - Force the admin to make the DataDirectory himself
  17599. - to get ownership/permissions right
  17600. - so clients no longer make a DataDirectory and then never use it
  17601. - fix bug where a client who was offline for 45 minutes would never
  17602. pull down a directory again
  17603. - fix (or at least hide really well) the dns assert bug that was
  17604. causing server crashes
  17605. - warnings and improved robustness wrt clockskew for certs
  17606. - use the native daemon(3) to daemonize, when available
  17607. - exit if bind() fails
  17608. - exit if neither socksport nor orport is defined
  17609. - include our own tor_timegm (Win32 doesn't have its own)
  17610. - bugfix for win32 with lots of connections
  17611. - fix minor bias in PRNG
  17612. - make dirserver more robust to corrupt cached directory
  17613. o Documentation:
  17614. - Wrote the design document (woo)
  17615. o Circuit building and exit policies:
  17616. - Circuits no longer try to use nodes that the directory has told them
  17617. are down.
  17618. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  17619. bitcounts (18.0.0.0/8).
  17620. - Make AP connections standby for a circuit if no suitable circuit
  17621. exists, rather than failing
  17622. - Circuits choose exit node based on addr/port, exit policies, and
  17623. which AP connections are standing by
  17624. - Bump min pathlen from 2 to 3
  17625. - Relay end cells have a payload to describe why the stream ended.
  17626. - If the stream failed because of exit policy, try again with a new
  17627. circuit.
  17628. - Clients have a dns cache to remember resolved addresses.
  17629. - Notice more quickly when we have no working circuits
  17630. o Configuration:
  17631. - APPort is now called SocksPort
  17632. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  17633. where to bind
  17634. - RecommendedVersions is now a config variable rather than
  17635. hardcoded (for dirservers)
  17636. - Reloads config on HUP
  17637. - Usage info on -h or --help
  17638. - If you set User and Group config vars, it'll setu/gid to them.
  17639. Changes in version 0.0.2pre13 - 2003-10-19
  17640. o General stability:
  17641. - SSL_write no longer fails when it returns WANTWRITE and the number
  17642. of bytes in the buf has changed by the next SSL_write call.
  17643. - Fix segfault fetching directory when network is down
  17644. - Fix a variety of minor memory leaks
  17645. - Dirservers reload the fingerprints file on HUP, so I don't have
  17646. to take down the network when I approve a new router
  17647. - Default server config file has explicit Address line to specify fqdn
  17648. o Buffers:
  17649. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  17650. - Make listener connections not ever alloc bufs
  17651. o Autoconf improvements:
  17652. - don't clobber an external CFLAGS in ./configure
  17653. - Make install now works
  17654. - create var/lib/tor on make install
  17655. - autocreate a tor.sh initscript to help distribs
  17656. - autocreate the torrc and sample-server-torrc with correct paths
  17657. o Log files and Daemonizing now work:
  17658. - If --DebugLogFile is specified, log to it at -l debug
  17659. - If --LogFile is specified, use it instead of commandline
  17660. - If --RunAsDaemon is set, tor forks and backgrounds on startup