ReleaseNotes 1.1 MB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693216942169521696216972169821699217002170121702217032170421705217062170721708217092171021711217122171321714217152171621717217182171921720217212172221723217242172521726217272172821729217302173121732217332173421735217362173721738217392174021741217422174321744217452174621747217482174921750217512175221753217542175521756217572175821759217602176121762217632176421765217662176721768217692177021771217722177321774217752177621777217782177921780217812178221783217842178521786217872178821789217902179121792217932179421795217962179721798217992180021801218022180321804218052180621807218082180921810218112181221813218142181521816218172181821819218202182121822218232182421825218262182721828218292183021831218322183321834218352183621837218382183921840218412184221843218442184521846218472184821849218502185121852218532185421855218562185721858218592186021861218622186321864218652186621867218682186921870218712187221873218742187521876218772187821879218802188121882218832188421885218862188721888218892189021891218922189321894218952189621897218982189921900219012190221903219042190521906219072190821909219102191121912219132191421915219162191721918219192192021921219222192321924219252192621927219282192921930219312193221933219342193521936219372193821939219402194121942219432194421945219462194721948219492195021951219522195321954219552195621957219582195921960219612196221963219642196521966219672196821969219702197121972219732197421975219762197721978219792198021981219822198321984219852198621987219882198921990219912199221993219942199521996219972199821999220002200122002220032200422005220062200722008220092201022011220122201322014220152201622017220182201922020220212202222023220242202522026220272202822029220302203122032220332203422035220362203722038220392204022041220422204322044220452204622047220482204922050220512205222053220542205522056220572205822059220602206122062220632206422065220662206722068220692207022071220722207322074220752207622077220782207922080220812208222083220842208522086220872208822089220902209122092220932209422095220962209722098220992210022101221022210322104221052210622107221082210922110221112211222113221142211522116221172211822119221202212122122221232212422125221262212722128221292213022131221322213322134221352213622137221382213922140221412214222143221442214522146221472214822149221502215122152221532215422155221562215722158221592216022161221622216322164221652216622167221682216922170221712217222173221742217522176221772217822179221802218122182221832218422185221862218722188221892219022191221922219322194221952219622197221982219922200222012220222203222042220522206222072220822209222102221122212222132221422215222162221722218222192222022221222222222322224222252222622227222282222922230222312223222233222342223522236222372223822239222402224122242222432224422245222462224722248222492225022251222522225322254222552225622257222582225922260222612226222263222642226522266222672226822269222702227122272222732227422275222762227722278222792228022281222822228322284222852228622287222882228922290222912229222293222942229522296222972229822299223002230122302223032230422305223062230722308223092231022311223122231322314223152231622317223182231922320223212232222323223242232522326223272232822329223302233122332223332233422335223362233722338223392234022341223422234322344223452234622347223482234922350223512235222353223542235522356223572235822359223602236122362223632236422365223662236722368223692237022371223722237322374223752237622377223782237922380223812238222383223842238522386
  1. This document summarizes new features and bugfixes in each stable
  2. release of Tor. If you want to see more detailed descriptions of the
  3. changes in each development snapshot, see the ChangeLog file.
  4. Changes in version 0.3.5.18 - 2022-01-24
  5. This is the very last version of the 0.3.5.x series as it is end of
  6. life on February 1st, 2022. This version fixes some minor bugs
  7. including a build warning about LibreSSL incompatibility with
  8. OpenSSL TLSv1.3.
  9. Godspeed 0.3.5, we won't miss you.
  10. o Minor feature (reproducible build):
  11. - The repository can now build reproducible tarballs which adds the
  12. build command "make dist-reprod" for that purpose. Closes
  13. ticket 26299.
  14. o Minor features (compilation):
  15. - Give an error message if trying to build with a version of
  16. LibreSSL known not to work with Tor. (There's an incompatibility
  17. with LibreSSL versions 3.2.1 through 3.4.0 inclusive because of
  18. their incompatibility with OpenSSL 1.1.1's TLSv1.3 APIs.) Closes
  19. ticket 40511.
  20. o Minor bugfix (logging):
  21. - Update a log notice dead URL to a working one. Fixes bug 40544;
  22. bugfix on 0.3.5.1-alpha.
  23. o Minor bugfix (relay):
  24. - Remove the HSDir and HSIntro onion service v2 protocol versions so
  25. relay stop advertising that they support them. Fixes bug 40509;
  26. bugfix on 0.3.5.17.
  27. o Minor bugfixes (compilation):
  28. - Fix our configuration logic to detect whether we had OpenSSL 3:
  29. previously, our logic was reversed. This has no other effect than
  30. to change whether we suppress deprecated API warnings. Fixes bug
  31. 40429; bugfix on 0.3.5.13.
  32. Changes in version 0.3.5.17 - 2021-10-26
  33. The major change in this version is that v2 onion services are now
  34. disabled at the client, service, and relay: any Tor nodes running this
  35. version and onward will stop supporting v2 onion services. This is the
  36. last step in the long deprecation process of v2 onion services.
  37. Everyone running an earlier version, whether as a client, a relay, or
  38. an onion service, should upgrade to Tor 0.3.5.17, 0.4.5.11,
  39. or 0.4.6.8.
  40. o Major feature (onion service v2, backport from 0.4.5.11):
  41. - See https://blog.torproject.org/v2-deprecation-timeline for
  42. details on how to transition from v2 to v3.
  43. - The control port commands HSFETCH and HSPOST no longer allow
  44. version 2, and it is no longer possible to create a v2 service
  45. with ADD_ONION.
  46. - Tor no longer allows creating v2 services, or connecting as a
  47. client to a v2 service. Relays will decline to be a v2 HSDir or
  48. introduction point. This effectively disables onion service
  49. version 2 Tor-wide. Closes ticket 40476.
  50. o Minor features (bridge, backport from 0.4.6.8):
  51. - We now announce the URL to Tor's new bridge status at
  52. https://bridges.torproject.org/ when Tor is configured to run as a
  53. bridge relay. Closes ticket 30477.
  54. o Minor features (fallbackdir):
  55. - Regenerate fallback directories for October 2021. Closes
  56. ticket 40493.
  57. o Minor bugfixes (compatibility, backport from 0.4.6.8):
  58. - Fix compatibility with the most recent Libevent versions, which no
  59. longer have an evdns_set_random_bytes() function. Because this
  60. function has been a no-op since Libevent 2.0.4-alpha, it is safe
  61. for us to just stop calling it. Fixes bug 40371; bugfix
  62. on 0.2.1.7-alpha.
  63. Changes in version 0.3.5.16 - 2021-08-16
  64. This version fixes several bugs from earlier versions of Tor, including one
  65. that could lead to a denial-of-service attack. Everyone running an earlier
  66. version, whether as a client, a relay, or an onion service, should upgrade
  67. to Tor 0.3.5.16, 0.4.5.10, or 0.4.6.7.
  68. o Major bugfixes (cryptography, security):
  69. - Resolve an assertion failure caused by a behavior mismatch between our
  70. batch-signature verification code and our single-signature verification
  71. code. This assertion failure could be triggered remotely, leading to a
  72. denial of service attack. We fix this issue by disabling batch
  73. verification. Fixes bug 40078; bugfix on 0.2.6.1-alpha. This issue is
  74. also tracked as TROVE-2021-007 and CVE-2021-38385. Found by Henry de
  75. Valence.
  76. o Minor feature (fallbackdir):
  77. - Regenerate fallback directories list. Close ticket 40447.
  78. o Minor features (geoip data):
  79. - Update the geoip files to match the IPFire Location Database,
  80. as retrieved on 2021/08/12.
  81. o Minor bugfix (crypto):
  82. - Disable the unused batch verification feature of ed25519-donna. Fixes
  83. bug 40078; bugfix on 0.2.6.1-alpha. Found by Henry de Valence.
  84. o Minor bugfixes (relay, backport from 0.4.6.x):
  85. - Reduce the compression level for data streaming from HIGH to LOW. Fixes
  86. bug 40301; bugfix on 0.3.5.1-alpha.
  87. Changes in version 0.3.5.15 - 2021-06-14
  88. Tor 0.3.5.15 fixes several security issues, including a
  89. denial-of-service attack against onion service clients, and another
  90. denial-of-service attack against relays. Everybody should upgrade to
  91. one of 0.3.5.15, 0.4.4.9, 0.4.5.9, or 0.4.6.5.
  92. o Major bugfixes (security, backport from 0.4.6.5):
  93. - Don't allow relays to spoof RELAY_END or RELAY_RESOLVED cell on
  94. half-closed streams. Previously, clients failed to validate which
  95. hop sent these cells: this would allow a relay on a circuit to end
  96. a stream that wasn't actually built with it. Fixes bug 40389;
  97. bugfix on 0.3.5.1-alpha. This issue is also tracked as TROVE-2021-
  98. 003 and CVE-2021-34548.
  99. o Major bugfixes (security, defense-in-depth, backport from 0.4.6.5):
  100. - Detect more failure conditions from the OpenSSL RNG code.
  101. Previously, we would detect errors from a missing RNG
  102. implementation, but not failures from the RNG code itself.
  103. Fortunately, it appears those failures do not happen in practice
  104. when Tor is using OpenSSL's default RNG implementation. Fixes bug
  105. 40390; bugfix on 0.2.8.1-alpha. This issue is also tracked as
  106. TROVE-2021-004. Reported by Jann Horn at Google's Project Zero.
  107. o Major bugfixes (security, denial of service, backport from 0.4.6.5):
  108. - Resist a hashtable-based CPU denial-of-service attack against
  109. relays. Previously we used a naive unkeyed hash function to look
  110. up circuits in a circuitmux object. An attacker could exploit this
  111. to construct circuits with chosen circuit IDs, to create
  112. collisions and make the hash table inefficient. Now we use a
  113. SipHash construction here instead. Fixes bug 40391; bugfix on
  114. 0.2.4.4-alpha. This issue is also tracked as TROVE-2021-005 and
  115. CVE-2021-34549. Reported by Jann Horn from Google's Project Zero.
  116. - Fix an out-of-bounds memory access in v3 onion service descriptor
  117. parsing. An attacker could exploit this bug by crafting an onion
  118. service descriptor that would crash any client that tried to visit
  119. it. Fixes bug 40392; bugfix on 0.3.0.1-alpha. This issue is also
  120. tracked as TROVE-2021-006 and CVE-2021-34550. Reported by Sergei
  121. Glazunov from Google's Project Zero.
  122. o Minor bugfixes (compiler warnings, backport from 0.4.6.3-rc):
  123. - Fix an indentation problem that led to a warning from GCC 11.1.1.
  124. Fixes bug 40380; bugfix on 0.3.0.1-alpha.
  125. o Minor features (compatibility, backport from 0.4.6.4-rc):
  126. - Remove an assertion function related to TLS renegotiation. It was
  127. used nowhere outside the unit tests, and it was breaking
  128. compilation with recent alpha releases of OpenSSL 3.0.0. Closes
  129. ticket 40399.
  130. o Minor features (fallback directory list, backport from 0.4.6.2-alpha):
  131. - Regenerate the list of fallback directories to contain a new set
  132. of 200 relays. Closes ticket 40265.
  133. o Minor features (geoip data):
  134. - Update the geoip files to match the IPFire Location Database, as
  135. retrieved on 2021/06/10.
  136. Changes in version 0.3.5.14 - 2021-03-16
  137. Tor 0.3.5.14 backports fixes for two important denial-of-service bugs
  138. in earlier versions of Tor.
  139. One of these vulnerabilities (TROVE-2021-001) would allow an attacker
  140. who can send directory data to a Tor instance to force that Tor
  141. instance to consume huge amounts of CPU. This is easiest to exploit
  142. against authorities, since anybody can upload to them, but directory
  143. caches could also exploit this vulnerability against relays or clients
  144. when they download. The other vulnerability (TROVE-2021-002) only
  145. affects directory authorities, and would allow an attacker to remotely
  146. crash the authority with an assertion failure. Patches have already
  147. been provided to the authority operators, to help ensure
  148. network stability.
  149. We recommend that everybody upgrade to one of the releases that fixes
  150. these issues (0.3.5.14, 0.4.4.8, or 0.4.5.7) as they become available
  151. to you.
  152. This release also updates our GeoIP data source, and fixes a
  153. compatibility issue.
  154. o Major bugfixes (security, denial of service, backport from 0.4.5.7):
  155. - Disable the dump_desc() function that we used to dump unparseable
  156. information to disk. It was called incorrectly in several places,
  157. in a way that could lead to excessive CPU usage. Fixes bug 40286;
  158. bugfix on 0.2.2.1-alpha. This bug is also tracked as TROVE-2021-
  159. 001 and CVE-2021-28089.
  160. - Fix a bug in appending detached signatures to a pending consensus
  161. document that could be used to crash a directory authority. Fixes
  162. bug 40316; bugfix on 0.2.2.6-alpha. Tracked as TROVE-2021-002
  163. and CVE-2021-28090.
  164. o Minor features (geoip data, backport from 0.4.5.7):
  165. - We have switched geoip data sources. Previously we shipped IP-to-
  166. country mappings from Maxmind's GeoLite2, but in 2019 they changed
  167. their licensing terms, so we were unable to update them after that
  168. point. We now ship geoip files based on the IPFire Location
  169. Database instead. (See https://location.ipfire.org/ for more
  170. information). This release updates our geoip files to match the
  171. IPFire Location Database as retrieved on 2021/03/12. Closes
  172. ticket 40224.
  173. o Removed features (mallinfo deprecated, backport from 0.4.5.7):
  174. - Remove mallinfo() usage entirely. Libc 2.33+ now deprecates it.
  175. Closes ticket 40309.
  176. Changes in version 0.3.5.13 - 2020-02-03
  177. Tor 0.3.5.13 backports numerous bugfixes from later releases,
  178. including one that made v3 onion services more susceptible to
  179. denial-of-service attacks, and a feature that makes some kinds of
  180. DoS attacks harder to perform.
  181. o Major bugfixes (onion service v3, backport from 0.4.5.3-rc):
  182. - Stop requiring a live consensus for v3 clients and services, and
  183. allow a "reasonably live" consensus instead. This allows v3 onion
  184. services to work even if the authorities fail to generate a
  185. consensus for more than 2 hours in a row. Fixes bug 40237; bugfix
  186. on 0.3.5.1-alpha.
  187. o Major bugfixes (stats, onion services, backport from 0.4.4.5):
  188. - Fix a bug where we were undercounting the Tor network's total
  189. onion service traffic, by ignoring any traffic originating from
  190. clients. Now we count traffic from both clients and services.
  191. Fixes bug 40117; bugfix on 0.2.6.2-alpha.
  192. o Major feature (exit, backport from 0.4.5.5-rc):
  193. - Re-entry into the network is now denied at the Exit level to all
  194. relays' ORPorts and authorities' ORPorts and DirPorts. This change
  195. should help mitgate a set of denial-of-service attacks. Closes
  196. ticket 2667.
  197. o Minor feature (build system, backport from 0.4.5.4-rc):
  198. - New "make lsp" command to generate the compile_commands.json file
  199. used by the ccls language server. The "bear" program is needed for
  200. this. Closes ticket 40227.
  201. o Minor features (compilation, backport from 0.4.5.2-rc):
  202. - Disable deprecation warnings when building with OpenSSL 3.0.0 or
  203. later. There are a number of APIs newly deprecated in OpenSSL
  204. 3.0.0 that Tor still requires. (A later version of Tor will try to
  205. stop depending on these APIs.) Closes ticket 40165.
  206. o Minor features (crypto, backport from 0.4.5.3-rc):
  207. - Fix undefined behavior on our Keccak library. The bug only
  208. appeared on platforms with 32-byte CPU cache lines (e.g. armv5tel)
  209. and would result in wrong digests. Fixes bug 40210; bugfix on
  210. 0.2.8.1-alpha. Thanks to Bernhard Übelacker, Arnd Bergmann and
  211. weasel for diagnosing this.
  212. o Minor bugfixes (compatibility, backport from 0.4.5.1-rc):
  213. - Strip '\r' characters when reading text files on Unix platforms.
  214. This should resolve an issue where a relay operator migrates a
  215. relay from Windows to Unix, but does not change the line ending of
  216. Tor's various state files to match the platform, and the CRLF line
  217. endings from Windows end up leaking into other files such as the
  218. extra-info document. Fixes bug 33781; bugfix on 0.0.9pre5.
  219. o Minor bugfixes (compilation, backport from 0.4.5.1-rc):
  220. - Resolve a compilation warning that could occur in
  221. test_connection.c. Fixes bug 40113; bugfix on 0.2.9.3-alpha.
  222. o Minor bugfixes (compilation, backport from 0.4.5.3-rc):
  223. - Fix a compilation warning about unreachable fallthrough
  224. annotations when building with "--enable-all-bugs-are-fatal" on
  225. some compilers. Fixes bug 40241; bugfix on 0.3.5.4-alpha.
  226. o Minor bugfixes (SOCKS5, backport from 0.4.5.3-rc):
  227. - Handle partial SOCKS5 messages correctly. Previously, our code
  228. would send an incorrect error message if it got a SOCKS5 request
  229. that wasn't complete. Fixes bug 40190; bugfix on 0.3.5.1-alpha.
  230. o Minor bugfixes (testing, backport from 0.4.5.2-alpha):
  231. - Fix our Python reference-implementation for the v3 onion service
  232. handshake so that it works correctly with the version of hashlib
  233. provided by Python 3.9. Fixes part of bug 40179; bugfix
  234. on 0.3.1.6-rc.
  235. - Fix the `tortls/openssl/log_one_error` test to work with OpenSSL
  236. 3.0.0. Fixes bug 40170; bugfix on 0.2.8.1-alpha.
  237. Changes in version 0.3.5.12 - 2020-11-12
  238. Tor 0.4.3.7 backports several bugfixes from later releases. It
  239. includes a fix for TROVE-2020-005, a security issue that could be
  240. used, under certain cases, by an adversary to observe traffic patterns
  241. on a limited number of circuits intended for a different relay.
  242. o Major features (fallback directory list, backport form 0.4.4.3-alpha):
  243. - Replace the 148 fallback directories originally included in Tor
  244. 0.4.1.4-rc (of which around 105 are still functional) with a list
  245. of 144 fallbacks generated in July 2020. Closes ticket 40061.
  246. o Major bugfixes (security, backport from 0.4.5.1-alpha):
  247. - When completing a channel, relays now check more thoroughly to
  248. make sure that it matches any pending circuits before attaching
  249. those circuits. Previously, address correctness and Ed25519
  250. identities were not checked in this case, but only when extending
  251. circuits on an existing channel. Fixes bug 40080; bugfix on
  252. 0.2.7.2-alpha. Resolves TROVE-2020-005.
  253. o Major bugfixes (NSS, backport from 0.4.4.3-alpha):
  254. - When running with NSS enabled, make sure that NSS knows to expect
  255. nonblocking sockets. Previously, we set our TCP sockets as
  256. nonblocking, but did not tell NSS, which in turn could lead to
  257. unexpected blocking behavior. Fixes bug 40035; bugfix
  258. on 0.3.5.1-alpha.
  259. o Minor features (security, backport from 0.4.4.4-rc):
  260. - Channels using obsolete versions of the Tor link protocol are no
  261. longer allowed to circumvent address-canonicity checks. (This is
  262. only a minor issue, since such channels have no way to set ed25519
  263. keys, and therefore should always be rejected for circuits that
  264. specify ed25519 identities.) Closes ticket 40081.
  265. o Minor features (debugging, directory system):
  266. - Don't crash when we find a non-guard with a guard-fraction value
  267. set. Instead, log a bug warning, in an attempt to figure out how
  268. this happened. Diagnostic for ticket 32868.
  269. o Minor features (subprotocol versions, backport from 0.4.5.1-alpha):
  270. - Tor no longer allows subprotocol versions larger than 63.
  271. Previously version numbers up to UINT32_MAX were allowed, which
  272. significantly complicated our code. Implements proposal 318;
  273. closes ticket 40133.
  274. o Minor features (tests, backport from 0.4.4.5):
  275. - Our "make check" target now runs the unit tests in 8 parallel
  276. chunks. Doing this speeds up hardened CI builds by more than a
  277. factor of two. Closes ticket 40098.
  278. o Minor features (tests, v2 onion services, backport from 0.4.5.1-alpha):
  279. - Fix a rendezvous cache unit test that was triggering an underflow
  280. on the global rend cache allocation. Fixes bug 40125; bugfix
  281. on 0.2.8.1-alpha.
  282. - Fix another rendezvous cache unit test that was triggering an
  283. underflow on the global rend cache allocation. Fixes bug 40126;
  284. bugfix on 0.2.8.1-alpha.
  285. o Minor bugfixes (correctness, buffers, backport from 0.4.4.4-rc):
  286. - Fix a correctness bug that could cause an assertion failure if we
  287. ever tried using the buf_move_all() function with an empty input
  288. buffer. As far as we know, no released versions of Tor do this.
  289. Fixes bug 40076; bugfix on 0.3.3.1-alpha.
  290. o Minor bugfixes (logging, backport from 0.4.5.1-alpha):
  291. - Remove a debug logging statement that uselessly spammed the logs.
  292. Fixes bug 40135; bugfix on 0.3.5.0-alpha.
  293. o Minor bugfixes (rate limiting, bridges, pluggable transports, backport from 0.4.4.4-rc):
  294. - On a bridge, treat all connections from an ExtORPort as remote by
  295. default for the purposes of rate-limiting. Previously, bridges
  296. would treat the connection as local unless they explicitly
  297. received a "USERADDR" command. ExtORPort connections still count
  298. as local if there is a USERADDR command with an explicit local
  299. address. Fixes bug 33747; bugfix on 0.2.5.1-alpha.
  300. o Minor bugfixes (relay configuration, crash, backport from 0.4.5.1-alpha):
  301. - Avoid a fatal assert() when failing to create a listener
  302. connection for an address that was in use. Fixes bug 40073; bugfix
  303. on 0.3.5.1-alpha.
  304. o Minor bugfixes (relay, usability, backport from 0.4.4.3-alpha):
  305. - Adjust the rules for when to warn about having too many
  306. connections to other relays. Previously we'd tolerate up to 1.5
  307. connections per relay on average. Now we tolerate more connections
  308. for directory authorities, and raise the number of total
  309. connections we need to see before we warn. Fixes bug 33880; bugfix
  310. on 0.3.1.1-alpha.
  311. o Minor bugfixes (relays, backport from 0.4.4.1-alpha):
  312. - Stop advertising incorrect IPv6 ORPorts in relay and bridge
  313. descriptors, when the IPv6 port was configured as "auto". Fixes
  314. bug 32588; bugfix on 0.2.3.9-alpha.
  315. o Minor bugfixes (tests, 0.4.4.5):
  316. - Fix the behavior of the rend_cache/clean_v2_descs_as_dir when run
  317. on its own. Previously, it would exit with an error. Fixes bug
  318. 40099; bugfix on 0.2.8.1-alpha.
  319. o Minor bugfixes (windows, backport from 0.4.4.4-rc):
  320. - Fix a bug that prevented Tor from starting if its log file grew
  321. above 2GB. Fixes bug 31036; bugfix on 0.2.1.8-alpha.
  322. o Deprecated features (onion service v2, backport form 0.4.4.2-alpha):
  323. - Add a deprecation warning for version 2 onion services. Closes
  324. ticket 40003.
  325. Changes in version 0.3.5.11 - 2020-07-09
  326. Tor 0.3.5.11 backports fixes from later tor releases, including several
  327. usability, portability, and reliability fixes.
  328. This release also fixes TROVE-2020-001, a medium-severity denial of
  329. service vulnerability affecting all versions of Tor when compiled with
  330. the NSS encryption library. (This is not the default configuration.)
  331. Using this vulnerability, an attacker could cause an affected Tor
  332. instance to crash remotely. This issue is also tracked as CVE-2020-
  333. 15572. Anybody running a version of Tor built with the NSS library
  334. should upgrade to 0.3.5.11, 0.4.2.8, 0.4.3.6, or 0.4.4.2-alpha
  335. or later.
  336. o Major bugfixes (NSS, security, backport from 0.4.4.2-alpha):
  337. - Fix a crash due to an out-of-bound memory access when Tor is
  338. compiled with NSS support. Fixes bug 33119; bugfix on
  339. 0.3.5.1-alpha. This issue is also tracked as TROVE-2020-001
  340. and CVE-2020-15572.
  341. o Major bugfixes (DoS defenses, bridges, pluggable transport, backport from 0.4.3.4-rc):
  342. - Fix a bug that was preventing DoS defenses from running on bridges
  343. with a pluggable transport. Previously, the DoS subsystem was not
  344. given the transport name of the client connection, thus failed to
  345. find the GeoIP cache entry for that client address. Fixes bug
  346. 33491; bugfix on 0.3.3.2-alpha.
  347. o Minor features (testing, backport from 0.4.3.4-rc):
  348. - The unit tests now support a "TOR_SKIP_TESTCASES" environment
  349. variable to specify a list of space-separated test cases that
  350. should not be executed. We will use this to disable certain tests
  351. that are failing on Appveyor because of mismatched OpenSSL
  352. libraries. Part of ticket 33643.
  353. o Minor bugfix (CI, Windows, backport from 0.4.4.2-alpha):
  354. - Use the correct 64-bit printf format when compiling with MINGW on
  355. Appveyor. Fixes bug 40026; bugfix on 0.3.5.5-alpha.
  356. o Minor bugfix (relay, configuration, backport from 0.4.3.3-alpha):
  357. - Warn if the ContactInfo field is not set, and tell the relay
  358. operator that not having a ContactInfo field set might cause their
  359. relay to get rejected in the future. Fixes bug 33361; bugfix
  360. on 0.1.1.10-alpha.
  361. o Minor bugfixes (client performance, backport from 0.4.4.1-alpha):
  362. - Resume use of preemptively-built circuits when UseEntryGuards is set
  363. to 0. We accidentally disabled this feature with that config
  364. setting, leading to slower load times. Fixes bug 34303; bugfix
  365. on 0.3.3.2-alpha.
  366. o Minor bugfixes (compiler compatibility, backport from 0.4.3.5):
  367. - Avoid compiler warnings from Clang 10 related to the use of GCC-
  368. style "/* falls through */" comments. Both Clang and GCC allow
  369. __attribute__((fallthrough)) instead, so that's what we're using
  370. now. Fixes bug 34078; bugfix on 0.3.1.3-alpha.
  371. o Minor bugfixes (compiler warnings, backport from 0.4.4.2-alpha):
  372. - Fix a compiler warning on platforms with 32-bit time_t values.
  373. Fixes bug 40028; bugfix on 0.3.2.8-rc.
  374. o Minor bugfixes (embedded Tor, backport from 0.4.3.1-alpha):
  375. - When starting Tor any time after the first time in a process,
  376. register the thread in which it is running as the main thread.
  377. Previously, we only did this on Windows, which could lead to bugs
  378. like 23081 on non-Windows platforms. Fixes bug 32884; bugfix
  379. on 0.3.3.1-alpha.
  380. o Minor bugfixes (key portability, backport from 0.4.3.4-rc):
  381. - When reading PEM-encoded key data, tolerate CRLF line-endings even
  382. if we are not running on Windows. Previously, non-Windows hosts
  383. would reject these line-endings in certain positions, making
  384. certain key files hard to move from one host to another. Fixes bug
  385. 33032; bugfix on 0.3.5.1-alpha.
  386. o Minor bugfixes (logging, backport from 0.4.4.2-alpha):
  387. - Downgrade a noisy log message that could occur naturally when
  388. receiving an extrainfo document that we no longer want. Fixes bug
  389. 16016; bugfix on 0.2.6.3-alpha.
  390. o Minor bugfixes (onion service v3, client, backport from 0.4.3.3-alpha):
  391. - Remove a BUG() warning that would cause a stack trace if an onion
  392. service descriptor was freed while we were waiting for a
  393. rendezvous circuit to complete. Fixes bug 28992; bugfix
  394. on 0.3.2.1-alpha.
  395. o Testing (CI, backport from 0.4.3.4-rc):
  396. - In our Appveyor Windows CI, copy required DLLs to test and app
  397. directories, before running tor's tests. This ensures that tor.exe
  398. and test*.exe use the correct version of each DLL. This fix is not
  399. required, but we hope it will avoid DLL search issues in future.
  400. Fixes bug 33673; bugfix on 0.3.4.2-alpha.
  401. - On Appveyor, skip the crypto/openssl_version test, which is
  402. failing because of a mismatched library installation. Fix
  403. for 33643.
  404. Changes in version 0.3.5.10 - 2020-03-18
  405. Tor 0.3.5.10 backports many fixes from later Tor releases, including a
  406. fix for TROVE-2020-002, a major denial-of-service vulnerability that
  407. affected all released Tor instances since 0.2.1.5-alpha. Using this
  408. vulnerability, an attacker could cause Tor instances to consume a huge
  409. amount of CPU, disrupting their operations for several seconds or
  410. minutes. This attack could be launched by anybody against a relay, or
  411. by a directory cache against any client that had connected to it. The
  412. attacker could launch this attack as much as they wanted, thereby
  413. disrupting service or creating patterns that could aid in traffic
  414. analysis. This issue was found by OSS-Fuzz, and is also tracked
  415. as CVE-2020-10592.
  416. We do not have reason to believe that this attack is currently being
  417. exploited in the wild, but nonetheless we advise everyone to upgrade
  418. as soon as packages are available.
  419. o Major bugfixes (security, denial-of-service, backport from 0.4.3.3-alpha):
  420. - Fix a denial-of-service bug that could be used by anyone to
  421. consume a bunch of CPU on any Tor relay or authority, or by
  422. directories to consume a bunch of CPU on clients or hidden
  423. services. Because of the potential for CPU consumption to
  424. introduce observable timing patterns, we are treating this as a
  425. high-severity security issue. Fixes bug 33119; bugfix on
  426. 0.2.1.5-alpha. Found by OSS-Fuzz. We are also tracking this issue
  427. as TROVE-2020-002 and CVE-2020-10592.
  428. o Major bugfixes (linux seccomp sandbox, backport from 0.4.3.1-alpha):
  429. - Correct how we use libseccomp. Particularly, stop assuming that
  430. rules are applied in a particular order or that more rules are
  431. processed after the first match. Neither is the case! In
  432. libseccomp <2.4.0 this lead to some rules having no effect.
  433. libseccomp 2.4.0 changed how rules are generated, leading to a
  434. different ordering, which in turn led to a fatal crash during
  435. startup. Fixes bug 29819; bugfix on 0.2.5.1-alpha. Patch by
  436. Peter Gerber.
  437. o Minor features (continuous integration, backport from 0.4.3.2-alpha):
  438. - Stop allowing failures on the Travis CI stem tests job. It looks
  439. like all the stem hangs we were seeing before are now fixed.
  440. Closes ticket 33075.
  441. o Minor bugfixes (bridges, backport from 0.4.3.1-alpha):
  442. - Lowercase the configured value of BridgeDistribution before adding
  443. it to the descriptor. Fixes bug 32753; bugfix on 0.3.2.3-alpha.
  444. o Minor bugfixes (crash, backport from 0.4.2.4-rc):
  445. - When running Tor with an option like --verify-config or
  446. --dump-config that does not start the event loop, avoid crashing
  447. if we try to exit early because of an error. Fixes bug 32407;
  448. bugfix on 0.3.3.1-alpha.
  449. o Minor bugfixes (logging, backport from 0.4.3.2-alpha):
  450. - If we encounter a bug when flushing a buffer to a TLS connection,
  451. only log the bug once per invocation of the Tor process.
  452. Previously we would log with every occurrence, which could cause
  453. us to run out of disk space. Fixes bug 33093; bugfix
  454. on 0.3.2.2-alpha.
  455. o Minor bugfixes (onion services v3, backport from 0.4.3.3-alpha):
  456. - Fix an assertion failure that could result from a corrupted
  457. ADD_ONION control port command. Found by Saibato. Fixes bug 33137;
  458. bugfix on 0.3.3.1-alpha. This issue is also tracked
  459. as TROVE-2020-003.
  460. o Minor bugfixes (rust, build, backport from 0.4.3.2-alpha):
  461. - Fix a syntax warning given by newer versions of Rust that was
  462. creating problems for our continuous integration. Fixes bug 33212;
  463. bugfix on 0.3.5.1-alpha.
  464. o Testing (backport from 0.4.3.1-alpha):
  465. - Re-enable the Travis CI macOS Chutney build, but don't let it
  466. prevent the Travis job from finishing. (The Travis macOS jobs are
  467. slow, so we don't want to have it delay the whole CI process.)
  468. Closes ticket 32629.
  469. - Turn off Tor's Sandbox in Chutney jobs, and run those jobs on
  470. Ubuntu Bionic. Turning off the Sandbox is a work-around, until we
  471. fix the sandbox errors in 32722. Closes ticket 32240.
  472. o Testing (continuous integration, backport from 0.4.3.1-alpha):
  473. - Use zstd in our Travis Linux builds. Closes ticket 32242.
  474. o Testing (Travis CI, backport from 0.4.3.3-alpha):
  475. - Remove a redundant distcheck job. Closes ticket 33194.
  476. - Sort the Travis jobs in order of speed: putting the slowest jobs
  477. first takes full advantage of Travis job concurrency. Closes
  478. ticket 33194.
  479. - Stop allowing the Chutney IPv6 Travis job to fail. This job was
  480. previously configured to fast_finish (which requires
  481. - When a Travis chutney job fails, use chutney's new "diagnostics.sh"
  482. tool to produce detailed diagnostic output. Closes ticket 32792.
  483. Changes in version 0.3.5.9 - 2019-12-09
  484. Tor 0.3.5.9 backports serveral fixes from later releases, including
  485. several that affect bridge users, relay stability, onion services,
  486. and much more.
  487. o Directory authority changes (backport from 0.4.1.5):
  488. - The directory authority "dizum" has a new IP address. Closes
  489. ticket 31406.
  490. o Major bugfixes (bridges, backport from 0.4.1.2-alpha):
  491. - Consider our directory information to have changed when our list
  492. of bridges changes. Previously, Tor would not re-compute the
  493. status of its directory information when bridges changed, and
  494. therefore would not realize that it was no longer able to build
  495. circuits. Fixes part of bug 29875.
  496. - Do not count previously configured working bridges towards our
  497. total of working bridges. Previously, when Tor's list of bridges
  498. changed, it would think that the old bridges were still usable,
  499. and delay fetching router descriptors for the new ones. Fixes part
  500. of bug 29875; bugfix on 0.3.0.1-alpha.
  501. o Major bugfixes (circuit build, guard, backport from 0.4.1.4-rc):
  502. - When considering upgrading circuits from "waiting for guard" to
  503. "open", always ignore circuits that are marked for close. Otherwise,
  504. we can end up in the situation where a subsystem is notified that
  505. a closing circuit has just opened, leading to undesirable
  506. behavior. Fixes bug 30871; bugfix on 0.3.0.1-alpha.
  507. o Major bugfixes (NSS, relay, backport from 0.4.0.4-rc):
  508. - When running with NSS, disable TLS 1.2 ciphersuites that use
  509. SHA384 for their PRF. Due to an NSS bug, the TLS key exporters for
  510. these ciphersuites don't work -- which caused relays to fail to
  511. handshake with one another when these ciphersuites were enabled.
  512. Fixes bug 29241; bugfix on 0.3.5.1-alpha.
  513. o Major bugfixes (Onion service reachability, backport from 0.4.1.3-alpha):
  514. - Properly clean up the introduction point map when circuits change
  515. purpose from onion service circuits to pathbias, measurement, or
  516. other circuit types. This should fix some service-side instances
  517. of introduction point failure. Fixes bug 29034; bugfix
  518. on 0.3.2.1-alpha.
  519. o Major bugfixes (onion service v3, backport from 0.4.1.1-alpha):
  520. - Fix an unreachable bug in which an introduction point could try to
  521. send an INTRODUCE_ACK with a status code that Trunnel would refuse
  522. to encode, leading the relay to assert(). We've consolidated the
  523. ABI values into Trunnel now. Fixes bug 30454; bugfix
  524. on 0.3.0.1-alpha.
  525. - Clients can now handle unknown status codes from INTRODUCE_ACK
  526. cells. (The NACK behavior will stay the same.) This will allow us
  527. to extend status codes in the future without breaking the normal
  528. client behavior. Fixes another part of bug 30454; bugfix
  529. on 0.3.0.1-alpha.
  530. o Major bugfixes (torrc parsing, backport from 0.4.2.2-alpha):
  531. - Stop ignoring torrc options after an %include directive, when the
  532. included directory ends with a file that does not contain any
  533. config options (but does contain comments or whitespace). Fixes
  534. bug 31408; bugfix on 0.3.1.1-alpha.
  535. o Major bugfixes (v3 onion services, backport from 0.4.2.3-alpha):
  536. - Onion services now always use the exact number of intro points
  537. configured with the HiddenServiceNumIntroductionPoints option (or
  538. fewer if nodes are excluded). Before, a service could sometimes
  539. pick more intro points than configured. Fixes bug 31548; bugfix
  540. on 0.3.2.1-alpha.
  541. o Minor features (address selection, backport from 0.4.0.3-alpha):
  542. - Treat the subnet 100.64.0.0/10 as public for some purposes;
  543. private for others. This subnet is the RFC 6598 (Carrier Grade
  544. NAT) IP range, and is deployed by many ISPs as an alternative to
  545. RFC 1918 that does not break existing internal networks. Tor now
  546. blocks SOCKS and control ports on these addresses and warns users
  547. if client ports or ExtORPorts are listening on a RFC 6598 address.
  548. Closes ticket 28525. Patch by Neel Chauhan.
  549. o Minor features (bandwidth authority, backport from 0.4.0.4-rc):
  550. - Make bandwidth authorities ignore relays that are reported in the
  551. bandwidth file with the flag "vote=0". This change allows us to
  552. report unmeasured relays for diagnostic reasons without including
  553. their bandwidth in the bandwidth authorities' vote. Closes
  554. ticket 29806.
  555. o Minor features (compile-time modules, backport from version 0.4.1.1-alpha):
  556. - Add a "--list-modules" command to print a list of which compile-
  557. time modules are enabled. Closes ticket 30452.
  558. o Minor features (continuous integration, backport from 0.4.0.4-rc):
  559. - On Travis Rust builds, cleanup Rust registry and refrain from
  560. caching the "target/" directory to speed up builds. Resolves
  561. issue 29962.
  562. o Minor features (continuous integration, backport from 0.4.0.5):
  563. - In Travis, tell timelimit to use stem's backtrace signals, and
  564. launch python directly from timelimit, so python receives the
  565. signals from timelimit, rather than make. Closes ticket 30117.
  566. o Minor features (continuous integration, backport from 0.4.1.1-alpha):
  567. - Remove sudo configuration lines from .travis.yml as they are no
  568. longer needed with current Travis build environment. Resolves
  569. issue 30213.
  570. o Minor features (continuous integration, backport from 0.4.1.4-rc):
  571. - Our Travis configuration now uses Chutney to run some network
  572. integration tests automatically. Closes ticket 29280.
  573. o Minor features (continuous integration, backport from 0.4.2.2-alpha):
  574. - When building on Appveyor and Travis, pass the "-k" flag to make,
  575. so that we are informed of all compilation failures, not just the
  576. first one or two. Closes ticket 31372.
  577. o Minor features (fallback directory list, backport from 0.4.1.4-rc):
  578. - Replace the 157 fallbacks originally introduced in Tor 0.3.5.6-rc
  579. in December 2018 (of which ~122 were still functional), with a
  580. list of 148 fallbacks (70 new, 78 existing, 79 removed) generated
  581. in June 2019. Closes ticket 28795.
  582. o Minor features (geoip, backport from 0.4.2.5):
  583. - Update geoip and geoip6 to the December 3 2019 Maxmind GeoLite2
  584. Country database. Closes ticket 32685.
  585. o Minor features (NSS, diagnostic, backport from 0.4.0.4-rc):
  586. - Try to log an error from NSS (if there is any) and a more useful
  587. description of our situation if we are using NSS and a call to
  588. SSL_ExportKeyingMaterial() fails. Diagnostic for ticket 29241.
  589. o Minor features (stem tests, backport from 0.4.2.1-alpha):
  590. - Change "make test-stem" so it only runs the stem tests that use
  591. tor. This change makes test-stem faster and more reliable. Closes
  592. ticket 31554.
  593. o Minor bugfixes (security, backport from 0.4.0.4-rc):
  594. - Verify in more places that we are not about to create a buffer
  595. with more than INT_MAX bytes, to avoid possible OOB access in the
  596. event of bugs. Fixes bug 30041; bugfix on 0.2.0.16. Found and
  597. fixed by Tobias Stoeckmann.
  598. - Fix a potential double free bug when reading huge bandwidth files.
  599. The issue is not exploitable in the current Tor network because
  600. the vulnerable code is only reached when directory authorities
  601. read bandwidth files, but bandwidth files come from a trusted
  602. source (usually the authorities themselves). Furthermore, the
  603. issue is only exploitable in rare (non-POSIX) 32-bit architectures,
  604. which are not used by any of the current authorities. Fixes bug
  605. 30040; bugfix on 0.3.5.1-alpha. Bug found and fixed by
  606. Tobias Stoeckmann.
  607. o Minor bugfix (continuous integration, backport from 0.4.0.4-rc):
  608. - Reset coverage state on disk after Travis CI has finished. This
  609. should prevent future coverage merge errors from causing the test
  610. suite for the "process" subsystem to fail. The process subsystem
  611. was introduced in 0.4.0.1-alpha. Fixes bug 29036; bugfix
  612. on 0.2.9.15.
  613. - Terminate test-stem if it takes more than 9.5 minutes to run.
  614. (Travis terminates the job after 10 minutes of no output.)
  615. Diagnostic for 29437. Fixes bug 30011; bugfix on 0.3.5.4-alpha.
  616. o Minor bugfixes (Appveyor CI, backport from 0.4.2.2-alpha):
  617. - Avoid spurious errors when Appveyor CI fails before the install step.
  618. Fixes bug 31884; bugfix on 0.3.4.2-alpha.
  619. o Minor bugfixes (build system, backport form 0.4.2.1-alpha):
  620. - Do not include the deprecated <sys/sysctl.h> on Linux or Windows
  621. systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.
  622. o Minor bugfixes (C correctness, backport from 0.4.0.4-rc):
  623. - Fix an unlikely memory leak in consensus_diff_apply(). Fixes bug
  624. 29824; bugfix on 0.3.1.1-alpha. This is Coverity warning
  625. CID 1444119.
  626. o Minor bugfixes (circuit isolation, backport from 0.4.1.3-alpha):
  627. - Fix a logic error that prevented the SessionGroup sub-option from
  628. being accepted. Fixes bug 22619; bugfix on 0.2.7.2-alpha.
  629. o Minor bugfixes (client, onion service v3, backport from 0.4.2.4-rc):
  630. - Fix a BUG() assertion that occurs within a very small race window
  631. between when a client intro circuit opens and when its descriptor
  632. gets cleaned up from the cache. The circuit is now closed early,
  633. which will trigger a re-fetch of the descriptor and continue the
  634. connection. Fixes bug 28970; bugfix on 0.3.2.1-alpha.
  635. o Minor bugfixes (clock skew detection, backport from 0.4.1.5):
  636. - Don't believe clock skew results from NETINFO cells that appear to
  637. arrive before we sent the VERSIONS cells they are responding to.
  638. Previously, we would accept them up to 3 minutes "in the past".
  639. Fixes bug 31343; bugfix on 0.2.4.4-alpha.
  640. o Minor bugfixes (compilation warning, backport from 0.4.1.5):
  641. - Fix a compilation warning on Windows about casting a function
  642. pointer for GetTickCount64(). Fixes bug 31374; bugfix
  643. on 0.2.9.1-alpha.
  644. o Minor bugfixes (compilation, backport from 0.4.0.2-alpha):
  645. - Silence a compiler warning in test-memwipe.c on OpenBSD. Fixes bug
  646. 29145; bugfix on 0.2.9.3-alpha. Patch from Kris Katterjohn.
  647. o Minor bugfixes (compilation, backport from 0.4.1.5):
  648. - Avoid using labs() on time_t, which can cause compilation warnings
  649. on 64-bit Windows builds. Fixes bug 31343; bugfix on 0.2.4.4-alpha.
  650. o Minor bugfixes (compilation, backport from 0.4.2.1-alpha):
  651. - Suppress spurious float-conversion warnings from GCC when calling
  652. floating-point classifier functions on FreeBSD. Fixes part of bug
  653. 31687; bugfix on 0.3.1.5-alpha.
  654. o Minor bugfixes (compilation, unusual configurations, backport from 0.4.1.1-alpha):
  655. - Avoid failures when building with the ALL_BUGS_ARE_FATAL option
  656. due to missing declarations of abort(), and prevent other such
  657. failures in the future. Fixes bug 30189; bugfix on 0.3.4.1-alpha.
  658. o Minor bugfixes (configuration, proxies, backport from 0.4.1.2-alpha):
  659. - Fix a bug that prevented us from supporting SOCKS5 proxies that
  660. want authentication along with configured (but unused!)
  661. ClientTransportPlugins. Fixes bug 29670; bugfix on 0.2.6.1-alpha.
  662. o Minor bugfixes (connections, backport from 0.4.2.3-rc):
  663. - Avoid trying to read data from closed connections, which can cause
  664. needless loops in Libevent and infinite loops in Shadow. Fixes bug
  665. 30344; bugfix on 0.1.1.1-alpha.
  666. o Minor bugfixes (continuous integration, backport from 0.4.1.3-alpha):
  667. - Allow the test-stem job to fail in Travis, because it sometimes
  668. hangs. Fixes bug 30744; bugfix on 0.3.5.4-alpha.
  669. - Skip test_rebind on macOS in Travis, because it is unreliable on
  670. macOS on Travis. Fixes bug 30713; bugfix on 0.3.5.1-alpha.
  671. - Skip test_rebind when the TOR_SKIP_TEST_REBIND environment
  672. variable is set. Fixes bug 30713; bugfix on 0.3.5.1-alpha.
  673. o Minor bugfixes (crash on exit, backport from 0.4.1.4-rc):
  674. - Avoid a set of possible code paths that could try to use freed
  675. memory in routerlist_free() while Tor was exiting. Fixes bug
  676. 31003; bugfix on 0.1.2.2-alpha.
  677. o Minor bugfixes (directory authorities, backport from 0.4.1.3-alpha):
  678. - Stop crashing after parsing an unknown descriptor purpose
  679. annotation. We think this bug can only be triggered by modifying a
  680. local file. Fixes bug 30781; bugfix on 0.2.0.8-alpha.
  681. o Minor bugfixes (directory authority, backport from 0.4.1.2-alpha):
  682. - Move the "bandwidth-file-headers" line in directory authority
  683. votes so that it conforms to dir-spec.txt. Fixes bug 30316; bugfix
  684. on 0.3.5.1-alpha.
  685. o Minor bugfixes (error handling, backport from 0.4.2.1-alpha):
  686. - On abort, try harder to flush the output buffers of log messages.
  687. On some platforms (macOS), log messages could be discarded when
  688. the process terminates. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
  689. - Report the tor version whenever an assertion fails. Previously, we
  690. only reported the Tor version on some crashes, and some non-fatal
  691. assertions. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
  692. o Minor bugfixes (FreeBSD, PF-based proxy, IPv6, backport from 0.4.2.1-alpha):
  693. - When extracting an IPv6 address from a PF-based proxy, verify that
  694. we are actually configured to receive an IPv6 address, and log an
  695. internal error if not. Fixes part of bug 31687; bugfix
  696. on 0.2.3.4-alpha.
  697. o Minor bugfixes (guards, backport from 0.4.2.1-alpha):
  698. - When tor is missing descriptors for some primary entry guards,
  699. make the log message less alarming. It's normal for descriptors to
  700. expire, as long as tor fetches new ones soon after. Fixes bug
  701. 31657; bugfix on 0.3.3.1-alpha.
  702. o Minor bugfixes (logging, backport from 0.4.0.2-alpha):
  703. - Avoid logging that we are relaxing a circuit timeout when that
  704. timeout is fixed. Fixes bug 28698; bugfix on 0.2.4.7-alpha.
  705. o Minor bugfixes (logging, backport from 0.4.0.3-alpha):
  706. - Correct a misleading error message when IPv4Only or IPv6Only is
  707. used but the resolved address can not be interpreted as an address
  708. of the specified IP version. Fixes bug 13221; bugfix on
  709. 0.2.3.9-alpha. Patch from Kris Katterjohn.
  710. - Log the correct port number for listening sockets when "auto" is
  711. used to let Tor pick the port number. Previously, port 0 was
  712. logged instead of the actual port number. Fixes bug 29144; bugfix
  713. on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  714. - Stop logging a BUG() warning when Tor is waiting for exit
  715. descriptors. Fixes bug 28656; bugfix on 0.3.5.1-alpha.
  716. o Minor bugfixes (logging, backport from 0.4.1.1-alpha):
  717. - Do not log a warning when running with an OpenSSL version other
  718. than the one Tor was compiled with, if the two versions should be
  719. compatible. Previously, we would warn whenever the version was
  720. different. Fixes bug 30190; bugfix on 0.2.4.2-alpha.
  721. o Minor bugfixes (logging, backport from 0.4.2.1-alpha):
  722. - Change log level of message "Hash of session info was not as
  723. expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix
  724. on 0.1.1.10-alpha.
  725. o Minor bugfixes (logging, backport from 0.4.2.2-alpha):
  726. - Rate-limit our the logging message about the obsolete .exit
  727. notation. Previously, there was no limit on this warning, which
  728. could potentially be triggered many times by a hostile website.
  729. Fixes bug 31466; bugfix on 0.2.2.1-alpha.
  730. o Minor bugfixes (logging, protocol violations, backport from 0.4.2.2-alpha):
  731. - Do not log a nonfatal assertion failure when receiving a VERSIONS
  732. cell on a connection using the obsolete v1 link protocol. Log a
  733. protocol_warn instead. Fixes bug 31107; bugfix on 0.2.4.4-alpha.
  734. o Minor bugfixes (mainloop, periodic events, in-process API, backport from 0.4.2.3-alpha):
  735. - Reset the periodic events' "enabled" flag when Tor is shut down
  736. cleanly. Previously, this flag was left on, which caused periodic
  737. events not to be re-enabled when Tor was relaunched in-process
  738. with tor_api.h after a shutdown. Fixes bug 32058; bugfix
  739. on 0.3.3.1-alpha.
  740. o Minor bugfixes (memory leak, backport from 0.4.1.1-alpha):
  741. - Avoid a minor memory leak that could occur on relays when failing
  742. to create a "keys" directory. Fixes bug 30148; bugfix
  743. on 0.3.3.1-alpha.
  744. o Minor bugfixes (memory leak, backport from 0.4.1.4-rc):
  745. - Fix a trivial memory leak when parsing an invalid value
  746. from a download schedule in the configuration. Fixes bug
  747. 30894; bugfix on 0.3.4.1-alpha.
  748. o Minor bugfixes (memory management, backport from 0.4.0.3-alpha):
  749. - Refactor the shared random state's memory management so that it
  750. actually takes ownership of the shared random value pointers.
  751. Fixes bug 29706; bugfix on 0.2.9.1-alpha.
  752. o Minor bugfixes (memory management, testing, backport from 0.4.0.3-alpha):
  753. - Stop leaking parts of the shared random state in the shared-random
  754. unit tests. Fixes bug 29599; bugfix on 0.2.9.1-alpha.
  755. o Minor bugfixes (onion services, backport from 0.4.1.1-alpha):
  756. - Avoid a GCC 9.1.1 warning (and possible crash depending on libc
  757. implemenation) when failing to load an onion service client
  758. authorization file. Fixes bug 30475; bugfix on 0.3.5.1-alpha.
  759. o Minor bugfixes (out-of-memory handler, backport from 0.4.1.2-alpha):
  760. - When purging the DNS cache because of an out-of-memory condition,
  761. try purging just the older entries at first. Previously, we would
  762. always purge the whole thing. Fixes bug 29617; bugfix
  763. on 0.3.5.1-alpha.
  764. o Minor bugfixes (portability, backport from 0.4.1.2-alpha):
  765. - Avoid crashing in our tor_vasprintf() implementation on systems
  766. that define neither vasprintf() nor _vscprintf(). (This bug has
  767. been here long enough that we question whether people are running
  768. Tor on such systems, but we're applying the fix out of caution.)
  769. Fixes bug 30561; bugfix on 0.2.8.2-alpha. Found and fixed by
  770. Tobias Stoeckmann.
  771. o Minor bugfixes (relay, backport from 0.4.2.2-alpha):
  772. - Avoid crashing when starting with a corrupt keys directory where
  773. the old ntor key and the new ntor key are identical. Fixes bug
  774. 30916; bugfix on 0.2.4.8-alpha.
  775. o Minor bugfixes (rust, backport from 0.4.0.5):
  776. - Abort on panic in all build profiles, instead of potentially
  777. unwinding into C code. Fixes bug 27199; bugfix on 0.3.3.1-alpha.
  778. o Minor bugfixes (rust, backport from 0.4.2.1-alpha):
  779. - Correctly exclude a redundant rust build job in Travis. Fixes bug
  780. 31463; bugfix on 0.3.5.4-alpha.
  781. o Minor bugfixes (single onion services, backport from 0.4.0.3-alpha):
  782. - Allow connections to single onion services to remain idle without
  783. being disconnected. Previously, relays acting as rendezvous points
  784. for single onion services were mistakenly closing idle rendezvous
  785. circuits after 60 seconds, thinking that they were unused
  786. directory-fetching circuits that had served their purpose. Fixes
  787. bug 29665; bugfix on 0.2.1.26.
  788. o Minor bugfixes (stats, backport from 0.4.0.3-alpha):
  789. - When ExtraInfoStatistics is 0, stop including PaddingStatistics in
  790. relay and bridge extra-info documents. Fixes bug 29017; bugfix
  791. on 0.3.1.1-alpha.
  792. o Minor bugfixes (testing, backport from 0.4.0.3-alpha):
  793. - Downgrade some LOG_ERR messages in the address/* tests to
  794. warnings. The LOG_ERR messages were occurring when we had no
  795. configured network. We were failing the unit tests, because we
  796. backported 28668 to 0.3.5.8, but did not backport 29530. Fixes bug
  797. 29530; bugfix on 0.3.5.8.
  798. - Fix our gcov wrapper script to look for object files at the
  799. correct locations. Fixes bug 29435; bugfix on 0.3.5.1-alpha.
  800. o Minor bugfixes (testing, backport from 0.4.0.4-rc):
  801. - Backport the 0.3.4 src/test/test-network.sh to 0.2.9. We need a
  802. recent test-network.sh to use new chutney features in CI. Fixes
  803. bug 29703; bugfix on 0.2.9.1-alpha.
  804. - Fix a test failure on Windows caused by an unexpected "BUG"
  805. warning in our tests for tor_gmtime_r(-1). Fixes bug 29922; bugfix
  806. on 0.2.9.3-alpha.
  807. o Minor bugfixes (testing, backport from 0.4.2.3-alpha):
  808. - When testing port rebinding, don't busy-wait for tor to log.
  809. Instead, actually sleep for a short time before polling again.
  810. Also improve the formatting of control commands and log messages.
  811. Fixes bug 31837; bugfix on 0.3.5.1-alpha.
  812. o Minor bugfixes (TLS protocol, backport form 0.4.0.4-rc):
  813. - When classifying a client's selection of TLS ciphers, if the
  814. client ciphers are not yet available, do not cache the result.
  815. Previously, we had cached the unavailability of the cipher list
  816. and never looked again, which in turn led us to assume that the
  817. client only supported the ancient V1 link protocol. This, in turn,
  818. was causing Stem integration tests to stall in some cases. Fixes
  819. bug 30021; bugfix on 0.2.4.8-alpha.
  820. o Minor bugfixes (tls, logging, backport from 0.4.2.3-alpha):
  821. - Log bugs about the TLS read buffer's length only once, rather than
  822. filling the logs with similar warnings. Fixes bug 31939; bugfix
  823. on 0.3.0.4-rc.
  824. o Minor bugfixes (v2 single onion services, backport from 0.4.2.1-alpha):
  825. - Always retry v2 single onion service intro and rend circuits with
  826. a 3-hop path. Previously, v2 single onion services used a 3-hop
  827. path when rendezvous circuits were retried after a remote or
  828. delayed failure, but a 1-hop path for immediate retries. Fixes bug
  829. 23818; bugfix on 0.2.9.3-alpha.
  830. - Make v3 single onion services fall back to a 3-hop intro, when all
  831. intro points are unreachable via a 1-hop path. Previously, v3
  832. single onion services failed when all intro nodes were unreachable
  833. via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.
  834. o Minor bugfixes (Windows, CI, backport from 0.4.0.3-alpha):
  835. - Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit
  836. Windows Server 2012 R2 job. The remaining 2 jobs still provide
  837. coverage of 64/32-bit, and Windows Server 2016/2012 R2. Also set
  838. fast_finish, so failed jobs terminate the build immediately. Fixes
  839. bug 29601; bugfix on 0.3.5.4-alpha.
  840. o Documentation (backport from 0.4.2.1-alpha):
  841. - Use RFC 2397 data URL scheme to embed an image into tor-exit-
  842. notice.html so that operators no longer have to host it
  843. themselves. Closes ticket 31089.
  844. o Testing (backport from 0.4.1.2-alpha):
  845. - Specify torrc paths (with empty files) when launching tor in
  846. integration tests; refrain from reading user and system torrcs.
  847. Resolves issue 29702.
  848. o Testing (continuous integration, backport from 0.4.1.1-alpha):
  849. - In Travis, show stem's tor log after failure. Closes ticket 30234.
  850. o Testing (continuous integration, backport from 0.4.1.5):
  851. - In Travis, make stem log a controller trace to the console, and
  852. tail stem's tor log after failure. Closes ticket 30591.
  853. - In Travis, only run the stem tests that use a tor binary. Closes
  854. ticket 30694.
  855. o Testing (continuous integration, backport from 0.4.2.3-alpha):
  856. - Disable all but one Travis CI macOS build, to mitigate slow
  857. scheduling of Travis macOS jobs. Closes ticket 32177.
  858. - Run the chutney IPv6 networks as part of Travis CI. Closes
  859. ticket 30860.
  860. - Simplify the Travis CI build matrix, and optimise for build time.
  861. Closes ticket 31859.
  862. - Use Windows Server 2019 instead of Windows Server 2016 in our
  863. Appveyor builds. Closes ticket 32086.
  864. o Testing (continuous integration, backport from 0.4.2.4-rc):
  865. - Use Ubuntu Bionic images for our Travis CI builds, so we can get a
  866. recent version of coccinelle. But leave chutney on Ubuntu Trusty,
  867. until we can fix some Bionic permissions issues (see ticket
  868. 32240). Related to ticket 31919.
  869. - Install the mingw OpenSSL package in Appveyor. This makes sure
  870. that the OpenSSL headers and libraries match in Tor's Appveyor
  871. builds. (This bug was triggered by an Appveyor image update.)
  872. Fixes bug 32449; bugfix on 0.3.5.6-rc.
  873. - In Travis, use Xcode 11.2 on macOS 10.14. Closes ticket 32241.
  874. o Testing (continuous integration, backport from 0.4.2.5):
  875. - Require C99 standards-conforming code in Travis CI, but allow GNU gcc
  876. extensions. Also activates clang's -Wtypedef-redefinition warnings.
  877. Build some jobs with -std=gnu99, and some jobs without.
  878. Closes ticket 32500.
  879. Changes in version 0.3.5.8 - 2019-02-21
  880. Tor 0.3.5.8 backports serveral fixes from later releases, including fixes
  881. for an annoying SOCKS-parsing bug that affected users in earlier 0.3.5.x
  882. releases.
  883. It also includes a fix for a medium-severity security bug affecting Tor
  884. 0.3.2.1-alpha and later. All Tor instances running an affected release
  885. should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  886. o Major bugfixes (cell scheduler, KIST, security):
  887. - Make KIST consider the outbuf length when computing what it can
  888. put in the outbuf. Previously, KIST acted as though the outbuf
  889. were empty, which could lead to the outbuf becoming too full. It
  890. is possible that an attacker could exploit this bug to cause a Tor
  891. client or relay to run out of memory and crash. Fixes bug 29168;
  892. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  893. TROVE-2019-001 and CVE-2019-8955.
  894. o Major bugfixes (networking, backport from 0.4.0.2-alpha):
  895. - Gracefully handle empty username/password fields in SOCKS5
  896. username/password auth messsage and allow SOCKS5 handshake to
  897. continue. Previously, we had rejected these handshakes, breaking
  898. certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
  899. o Minor features (compilation, backport from 0.4.0.2-alpha):
  900. - Compile correctly when OpenSSL is built with engine support
  901. disabled, or with deprecated APIs disabled. Closes ticket 29026.
  902. Patches from "Mangix".
  903. o Minor features (geoip):
  904. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  905. Country database. Closes ticket 29478.
  906. o Minor features (testing, backport from 0.4.0.2-alpha):
  907. - Treat all unexpected ERR and BUG messages as test failures. Closes
  908. ticket 28668.
  909. o Minor bugfixes (onion service v3, client, backport from 0.4.0.1-alpha):
  910. - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
  911. connection waiting for a descriptor that we actually have in the
  912. cache. It turns out that this can actually happen, though it is
  913. rare. Now, tor will recover and retry the descriptor. Fixes bug
  914. 28669; bugfix on 0.3.2.4-alpha.
  915. o Minor bugfixes (IPv6, backport from 0.4.0.1-alpha):
  916. - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
  917. IPv6 socket was bound using an address family of AF_INET instead
  918. of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
  919. Kris Katterjohn.
  920. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  921. - Update Cargo.lock file to match the version made by the latest
  922. version of Rust, so that "make distcheck" will pass again. Fixes
  923. bug 29244; bugfix on 0.3.3.4-alpha.
  924. o Minor bugfixes (client, clock skew, backport from 0.4.0.1-alpha):
  925. - Select guards even if the consensus has expired, as long as the
  926. consensus is still reasonably live. Fixes bug 24661; bugfix
  927. on 0.3.0.1-alpha.
  928. o Minor bugfixes (compilation, backport from 0.4.0.1-alpha):
  929. - Compile correctly on OpenBSD; previously, we were missing some
  930. headers required in order to detect it properly. Fixes bug 28938;
  931. bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  932. o Minor bugfixes (documentation, backport from 0.4.0.2-alpha):
  933. - Describe the contents of the v3 onion service client authorization
  934. files correctly: They hold public keys, not private keys. Fixes
  935. bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
  936. o Minor bugfixes (logging, backport from 0.4.0.1-alpha):
  937. - Rework rep_hist_log_link_protocol_counts() to iterate through all
  938. link protocol versions when logging incoming/outgoing connection
  939. counts. Tor no longer skips version 5, and we won't have to
  940. remember to update this function when new link protocol version is
  941. developed. Fixes bug 28920; bugfix on 0.2.6.10.
  942. o Minor bugfixes (logging, backport from 0.4.0.2-alpha):
  943. - Log more information at "warning" level when unable to read a
  944. private key; log more information at "info" level when unable to
  945. read a public key. We had warnings here before, but they were lost
  946. during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
  947. o Minor bugfixes (misc, backport from 0.4.0.2-alpha):
  948. - The amount of total available physical memory is now determined
  949. using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
  950. when it is defined and a 64-bit variant is not available. Fixes
  951. bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
  952. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  953. - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
  954. than one private key for a hidden service. Fixes bug 29040; bugfix
  955. on 0.3.5.1-alpha.
  956. - In hs_cache_store_as_client() log an HSDesc we failed to parse at
  957. "debug" level. Tor used to log it as a warning, which caused very
  958. long log lines to appear for some users. Fixes bug 29135; bugfix
  959. on 0.3.2.1-alpha.
  960. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  961. as a warning. Instead, log it as a protocol warning, because there
  962. is nothing that relay operators can do to fix it. Fixes bug 29029;
  963. bugfix on 0.2.5.7-rc.
  964. o Minor bugfixes (tests, directory clients, backport from 0.4.0.1-alpha):
  965. - Mark outdated dirservers when Tor only has a reasonably live
  966. consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
  967. o Minor bugfixes (tests, backport from 0.4.0.2-alpha):
  968. - Detect and suppress "bug" warnings from the util/time test on
  969. Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
  970. - Do not log an error-level message if we fail to find an IPv6
  971. network interface from the unit tests. Fixes bug 29160; bugfix
  972. on 0.2.7.3-rc.
  973. o Minor bugfixes (usability, backport from 0.4.0.1-alpha):
  974. - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
  975. Some users took this phrasing to mean that the mentioned guard was
  976. under their control or responsibility, which it is not. Fixes bug
  977. 28895; bugfix on Tor 0.3.0.1-alpha.
  978. Changes in version 0.3.5.7 - 2019-01-07
  979. Tor 0.3.5.7 is the first stable release in its series; it includes
  980. compilation and portability fixes, and a fix for a severe problem
  981. affecting directory caches.
  982. The Tor 0.3.5 series includes several new features and performance
  983. improvements, including client authorization for v3 onion services,
  984. cleanups to bootstrap reporting, support for improved bandwidth-
  985. measurement tools, experimental support for NSS in place of OpenSSL,
  986. and much more. It also begins a full reorganization of Tor's code
  987. layout, for improved modularity and maintainability in the future.
  988. Finally, there is the usual set of performance improvements and
  989. bugfixes that we try to do in every release series.
  990. There are a couple of changes in the 0.3.5 that may affect
  991. compatibility. First, the default version for newly created onion
  992. services is now v3. Use the HiddenServiceVersion option if you want to
  993. override this. Second, some log messages related to bootstrapping have
  994. changed; if you use stem, you may need to update to the latest version
  995. so it will recognize them.
  996. We have designated 0.3.5 as a "long-term support" (LTS) series: we
  997. will continue to patch major bugs in typical configurations of 0.3.5
  998. until at least 1 Feb 2022. (We do not plan to provide long-term
  999. support for embedding, Rust support, NSS support, running a directory
  1000. authority, or unsupported platforms. For these, you will need to stick
  1001. with the latest stable release.)
  1002. Below are the changes since 0.3.4.9. For a complete list of changes
  1003. since 0.3.5.6-rc, see the ChangeLog file.
  1004. o Major features (bootstrap):
  1005. - Don't report directory progress until after a connection to a
  1006. relay or bridge has succeeded. Previously, we'd report 80%
  1007. progress based on cached directory information when we couldn't
  1008. even connect to the network. Closes ticket 27169.
  1009. o Major features (new code layout):
  1010. - Nearly all of Tor's source code has been moved around into more
  1011. logical places. The "common" directory is now divided into a set
  1012. of libraries in "lib", and files in the "or" directory have been
  1013. split into "core" (logic absolutely needed for onion routing),
  1014. "feature" (independent modules in Tor), and "app" (to configure
  1015. and invoke the rest of Tor). See doc/HACKING/CodeStructure.md for
  1016. more information. Closes ticket 26481.
  1017. This refactoring is not complete: although the libraries have been
  1018. refactored to be acyclic, the main body of Tor is still too
  1019. interconnected. We will attempt to improve this in the future.
  1020. o Major features (onion services v3):
  1021. - Implement onion service client authorization at the descriptor
  1022. level: only authorized clients can decrypt a service's descriptor
  1023. to find out how to contact it. A new torrc option was added to
  1024. control this client side: ClientOnionAuthDir <path>. On the
  1025. service side, if the "authorized_clients/" directory exists in the
  1026. onion service directory path, client configurations are read from
  1027. the files within. See the manpage for more details. Closes ticket
  1028. 27547. Patch done by Suphanat Chunhapanya (haxxpop).
  1029. - Improve revision counter generation in next-gen onion services.
  1030. Onion services can now scale by hosting multiple instances on
  1031. different hosts without synchronization between them, which was
  1032. previously impossible because descriptors would get rejected by
  1033. HSDirs. Addresses ticket 25552.
  1034. - Version 3 onion services can now use the per-service
  1035. HiddenServiceExportCircuitID option to differentiate client
  1036. circuits. It communicates with the service by using the HAProxy
  1037. protocol to assign virtual IP addresses to inbound client
  1038. circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
  1039. o Major features (onion services, UI change):
  1040. - For a newly created onion service, the default version is now 3.
  1041. Tor still supports existing version 2 services, but the operator
  1042. now needs to set "HiddenServiceVersion 2" in order to create a new
  1043. version 2 service. For existing services, Tor now learns the
  1044. version by reading the key file. Closes ticket 27215.
  1045. o Major features (portability, cryptography, experimental, TLS):
  1046. - Tor now has the option to compile with the NSS library instead of
  1047. OpenSSL. This feature is experimental, and we expect that bugs may
  1048. remain. It is mainly intended for environments where Tor's
  1049. performance is not CPU-bound, and where NSS is already known to be
  1050. installed. To try it out, configure Tor with the --enable-nss
  1051. flag. Closes tickets 26631, 26815, and 26816.
  1052. If you are experimenting with this option and using an old cached
  1053. consensus, Tor may fail to start. To solve this, delete your
  1054. "cached-consensus" and "cached-microdesc-consensus" files,
  1055. (if present), and restart Tor.
  1056. o Major features (relay, UI change):
  1057. - Relays no longer run as exits by default. If the "ExitRelay"
  1058. option is auto (or unset), and no exit policy is specified with
  1059. ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0.
  1060. Previously in this case, we allowed exit traffic and logged a
  1061. warning message. Closes ticket 21530. Patch by Neel Chauhan.
  1062. - Tor now validates that the ContactInfo config option is valid UTF-
  1063. 8 when parsing torrc. Closes ticket 27428.
  1064. o Major bugfixes (compilation):
  1065. - Fix compilation on ARM (and other less-used CPUs) when compiling
  1066. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  1067. o Major bugfixes (compilation, rust):
  1068. - Rust tests can now build and run successfully with the
  1069. --enable-fragile-hardening option enabled. Doing this currently
  1070. requires the rust beta channel; it will be possible with stable
  1071. rust once Rust version 1.31 is released. Patch from Alex Crichton.
  1072. Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
  1073. o Major bugfixes (directory authority):
  1074. - Actually check that the address we get from DirAuthority
  1075. configuration line is valid IPv4. Explicitly disallow DirAuthority
  1076. address to be a DNS hostname. Fixes bug 26488; bugfix
  1077. on 0.1.2.10-rc.
  1078. o Major bugfixes (embedding, main loop):
  1079. - When DisableNetwork becomes set, actually disable periodic events
  1080. that are already enabled. (Previously, we would refrain from
  1081. enabling new ones, but we would leave the old ones turned on.)
  1082. Fixes bug 28348; bugfix on 0.3.4.1-alpha.
  1083. o Major bugfixes (main loop, bootstrap):
  1084. - Make sure Tor bootstraps and works properly if only the
  1085. ControlPort is set. Prior to this fix, Tor would only bootstrap
  1086. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  1087. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  1088. o Major bugfixes (onion service v3):
  1089. - On an intro point for a version 3 onion service, stop closing
  1090. introduction circuits on a NACK. This lets the client decide
  1091. whether to reuse the circuit or discard it. Previously, we closed
  1092. intro circuits when sending NACKs. Fixes bug 27841; bugfix on
  1093. 0.3.2.1-alpha. Patch by Neel Chaunan.
  1094. o Major bugfixes (OpenSSL, portability):
  1095. - Fix our usage of named groups when running as a TLS 1.3 client in
  1096. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  1097. running as a relay, which caused clients to fail to negotiate TLS
  1098. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  1099. support was added).
  1100. o Major bugfixes (relay bandwidth statistics):
  1101. - When we close relayed circuits, report the data in the circuit
  1102. queues as being written in our relay bandwidth stats. This
  1103. mitigates guard discovery and other attacks that close circuits
  1104. for the explicit purpose of noticing this discrepancy in
  1105. statistics. Fixes bug 23512; bugfix on 0.0.8pre3.
  1106. o Major bugfixes (relay):
  1107. - When our write bandwidth limit is exhausted, stop writing on the
  1108. connection. Previously, we had a typo in the code that would make
  1109. us stop reading instead, leading to relay connections being stuck
  1110. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  1111. on 0.3.4.1-alpha.
  1112. - Always reactivate linked connections in the main loop so long as
  1113. any linked connection has been active. Previously, connections
  1114. serving directory information wouldn't get reactivated after the
  1115. first chunk of data was sent (usually 32KB), which would prevent
  1116. clients from bootstrapping. Fixes bug 28912; bugfix on
  1117. 0.3.4.1-alpha. Patch by "cypherpunks3".
  1118. o Major bugfixes (restart-in-process):
  1119. - Fix a use-after-free error that could be caused by passing Tor an
  1120. impossible set of options that would fail during options_act().
  1121. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  1122. o Minor features (admin tools):
  1123. - Add a new --key-expiration option to print the expiration date of
  1124. the signing cert in an ed25519_signing_cert file. Resolves
  1125. issue 19506.
  1126. o Minor features (build):
  1127. - If you pass the "--enable-pic" option to configure, Tor will try
  1128. to tell the compiler to build position-independent code suitable
  1129. to link into a dynamic library. (The default remains -fPIE, for
  1130. code suitable for a relocatable executable.) Closes ticket 23846.
  1131. o Minor features (code correctness, testing):
  1132. - Tor's build process now includes a "check-includes" make target to
  1133. verify that no module of Tor relies on any headers from a higher-
  1134. level module. We hope to use this feature over time to help
  1135. refactor our codebase. Closes ticket 26447.
  1136. o Minor features (code layout):
  1137. - We have a new "lowest-level" error-handling API for use by code
  1138. invoked from within the logging module. With this interface, the
  1139. logging code is no longer at risk of calling into itself if a
  1140. failure occurs while it is trying to log something. Closes
  1141. ticket 26427.
  1142. o Minor features (compilation):
  1143. - When possible, place our warning flags in a separate file, to
  1144. avoid flooding verbose build logs. Closes ticket 28924.
  1145. - Tor's configure script now supports a --with-malloc= option to
  1146. select your malloc implementation. Supported options are
  1147. "tcmalloc", "jemalloc", "openbsd" (deprecated), and "system" (the
  1148. default). Addresses part of ticket 20424. Based on a patch from
  1149. Alex Xu.
  1150. o Minor features (config):
  1151. - The "auto" keyword in torrc is now case-insensitive. Closes
  1152. ticket 26663.
  1153. o Minor features (continuous integration):
  1154. - Add a Travis CI build for --enable-nss on Linux gcc. Closes
  1155. ticket 27751.
  1156. - Add new CI job to Travis configuration to run stem-based
  1157. integration tests. Closes ticket 27913.
  1158. - Use the Travis Homebrew addon to install packages on macOS during
  1159. Travis CI. The package list is the same, but the Homebrew addon
  1160. does not do a `brew update` by default. Implements ticket 27738.
  1161. - Report what program produced the mysterious core file that we
  1162. occasionally see on Travis CI during make distcheck. Closes
  1163. ticket 28024.
  1164. - Don't do a distcheck with --disable-module-dirauth in Travis.
  1165. Implements ticket 27252.
  1166. - Install libcap-dev and libseccomp2-dev so these optional
  1167. dependencies get tested on Travis CI. Closes ticket 26560.
  1168. - Only run one online rust build in Travis, to reduce network
  1169. errors. Skip offline rust builds on Travis for Linux gcc, because
  1170. they're redundant. Implements ticket 27252.
  1171. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  1172. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  1173. Linux with default settings, because all the non-default builds
  1174. use gcc on Linux. Implements ticket 27252.
  1175. o Minor features (continuous integration, Windows):
  1176. - Always show the configure and test logs, and upload them as build
  1177. artifacts, when building for Windows using Appveyor CI.
  1178. Implements 28459.
  1179. - Build tor on Windows Server 2012 R2 and Windows Server 2016 using
  1180. Appveyor's CI. Closes ticket 28318.
  1181. o Minor features (controller):
  1182. - Emit CIRC_BW events as soon as we detect that we processed an
  1183. invalid or otherwise dropped cell on a circuit. This allows
  1184. vanguards and other controllers to react more quickly to dropped
  1185. cells. Closes ticket 27678.
  1186. - For purposes of CIRC_BW-based dropped cell detection, track half-
  1187. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  1188. bias check cells to arrive without counting it as dropped until
  1189. either the END arrives, or the windows are empty. Closes
  1190. ticket 25573.
  1191. - Implement a 'GETINFO md/all' controller command to enable getting
  1192. all known microdescriptors. Closes ticket 8323.
  1193. - The GETINFO command now support an "uptime" argument, to return
  1194. Tor's uptime in seconds. Closes ticket 25132.
  1195. o Minor features (denial-of-service avoidance):
  1196. - Make our OOM handler aware of the DNS cache so that it doesn't
  1197. fill up the memory. This check is important for our DoS mitigation
  1198. subsystem. Closes ticket 18642. Patch by Neel Chauhan.
  1199. o Minor features (development):
  1200. - Tor's makefile now supports running the "clippy" Rust style tool
  1201. on our Rust code. Closes ticket 22156.
  1202. o Minor features (directory authority):
  1203. - There is no longer an artificial upper limit on the length of
  1204. bandwidth lines. Closes ticket 26223.
  1205. - When a bandwidth file is used to obtain the bandwidth measurements,
  1206. include this bandwidth file headers in the votes. Closes
  1207. ticket 3723.
  1208. - Improved support for networks with only a single authority or a
  1209. single fallback directory. Patch from Gabriel Somlo. Closes
  1210. ticket 25928.
  1211. o Minor features (embedding API):
  1212. - The Tor controller API now supports a function to launch Tor with
  1213. a preconstructed owning controller FD, so that embedding
  1214. applications don't need to manage controller ports and
  1215. authentication. Closes ticket 24204.
  1216. - The Tor controller API now has a function that returns the name
  1217. and version of the backend implementing the API. Closes
  1218. ticket 26947.
  1219. o Minor features (fallback directory list):
  1220. - Replace the 150 fallbacks originally introduced in Tor
  1221. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  1222. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  1223. removed) generated in December 2018. Closes ticket 24803.
  1224. o Minor features (geoip):
  1225. - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
  1226. Country database. Closes ticket 29012.
  1227. o Minor features (memory management):
  1228. - Get Libevent to use the same memory allocator as Tor, by calling
  1229. event_set_mem_functions() during initialization. Resolves
  1230. ticket 8415.
  1231. o Minor features (memory usage):
  1232. - When not using them, store legacy TAP public onion keys in DER-
  1233. encoded format, rather than as expanded public keys. This should
  1234. save several megabytes on typical clients. Closes ticket 27246.
  1235. o Minor features (OpenSSL bug workaround):
  1236. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  1237. key export function from handling long labels. When this bug is
  1238. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  1239. version of OpenSSL without this bug when it becomes available.
  1240. Closes ticket 28973.
  1241. o Minor features (OpenSSL):
  1242. - When possible, use RFC5869 HKDF implementation from OpenSSL rather
  1243. than our own. Resolves ticket 19979.
  1244. o Minor features (performance):
  1245. - Remove about 96% of the work from the function that we run at
  1246. startup to test our curve25519_basepoint implementation. Since
  1247. this function has yet to find an actual failure, we now only run
  1248. it for 8 iterations instead of 200. Based on our profile
  1249. information, this change should save around 8% of our startup time
  1250. on typical desktops, and may have a similar effect on other
  1251. platforms. Closes ticket 28838.
  1252. - Stop re-validating our hardcoded Diffie-Hellman parameters on
  1253. every startup. Doing this wasted time and cycles, especially on
  1254. low-powered devices. Closes ticket 28851.
  1255. o Minor features (Rust, code quality):
  1256. - Improve rust code quality in the rust protover implementation by
  1257. making it more idiomatic. Includes changing an internal API to
  1258. take &str instead of &String. Closes ticket 26492.
  1259. o Minor features (testing):
  1260. - Add scripts/test/chutney-git-bisect.sh, for bisecting using
  1261. chutney. Implements ticket 27211.
  1262. o Minor features (tor-resolve):
  1263. - The tor-resolve utility can now be used with IPv6 SOCKS proxies.
  1264. Side-effect of the refactoring for ticket 26526.
  1265. o Minor features (UI):
  1266. - Log each included configuration file or directory as we read it,
  1267. to provide more visibility about where Tor is reading from. Patch
  1268. from Unto Sten; closes ticket 27186.
  1269. - Lower log level of "Scheduler type KIST has been enabled" to INFO.
  1270. Closes ticket 26703.
  1271. o Minor bugfixes (32-bit OSX and iOS, timing):
  1272. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  1273. difference algorithm for 32-bit Apple platforms. Previously, it
  1274. would overflow when calculating the difference between two times
  1275. more than 47 days apart. Fixes part of bug 27139; bugfix
  1276. on 0.3.4.1-alpha.
  1277. - Improve the precision of our 32-bit millisecond difference
  1278. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  1279. bugfix on 0.3.4.1-alpha.
  1280. - Relax the tolerance on the mainloop/update_time_jumps test when
  1281. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  1282. on 0.3.4.1-alpha.
  1283. o Minor bugfixes (bootstrap):
  1284. - Try harder to get descriptors in non-exit test networks, by using
  1285. the mid weight for the third hop when there are no exits. Fixes
  1286. bug 27237; bugfix on 0.2.6.2-alpha.
  1287. o Minor bugfixes (C correctness):
  1288. - Avoid casting smartlist index to int implicitly, as it may trigger
  1289. a warning (-Wshorten-64-to-32). Fixes bug 26282; bugfix on
  1290. 0.2.3.13-alpha, 0.2.7.1-alpha and 0.2.1.1-alpha.
  1291. - Use time_t for all values in
  1292. predicted_ports_prediction_time_remaining(). Rework the code that
  1293. computes difference between durations/timestamps. Fixes bug 27165;
  1294. bugfix on 0.3.1.1-alpha.
  1295. o Minor bugfixes (client, memory usage):
  1296. - When not running as a directory cache, there is no need to store
  1297. the text of the current consensus networkstatus in RAM.
  1298. Previously, however, clients would store it anyway, at a cost of
  1299. over 5 MB. Now, they do not. Fixes bug 27247; bugfix
  1300. on 0.3.0.1-alpha.
  1301. o Minor bugfixes (client, ReachableAddresses):
  1302. - Instead of adding a "reject *:*" line to ReachableAddresses when
  1303. loading the configuration, add one to the policy after parsing it
  1304. in parse_reachable_addresses(). This prevents extra "reject *.*"
  1305. lines from accumulating on reloads. Fixes bug 20874; bugfix on
  1306. 0.1.1.5-alpha. Patch by Neel Chauhan.
  1307. o Minor bugfixes (code quality):
  1308. - Rename sandbox_getaddrinfo() and other functions to no longer
  1309. misleadingly suggest that they are sandbox-only. Fixes bug 26525;
  1310. bugfix on 0.2.7.1-alpha.
  1311. o Minor bugfixes (code safety):
  1312. - Rewrite our assertion macros so that they no longer suppress the
  1313. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  1314. on 0.0.6.
  1315. o Minor bugfixes (compilation):
  1316. - Initialize a variable unconditionally in aes_new_cipher(), since
  1317. some compilers cannot tell that we always initialize it before
  1318. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  1319. o Minor bugfixes (configuration):
  1320. - Refuse to start with relative file paths and RunAsDaemon set
  1321. (regression from the fix for bug 22731). Fixes bug 28298; bugfix
  1322. on 0.3.3.1-alpha.
  1323. o Minor bugfixes (configuration, Onion Services):
  1324. - In rend_service_parse_port_config(), disallow any input to remain
  1325. after address-port pair was parsed. This will catch address and
  1326. port being whitespace-separated by mistake of the user. Fixes bug
  1327. 27044; bugfix on 0.2.9.10.
  1328. o Minor bugfixes (connection, relay):
  1329. - Avoid a logging a BUG() stacktrace when closing connection held
  1330. open because the write side is rate limited but not the read side.
  1331. Now, the connection read side is simply shut down until Tor is
  1332. able to flush the connection and close it. Fixes bug 27750; bugfix
  1333. on 0.3.4.1-alpha.
  1334. o Minor bugfixes (continuous integration, Windows):
  1335. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  1336. 27464; bugfix on 0.3.4.1-alpha.
  1337. - Install only the necessary mingw packages during our appveyor
  1338. builds. This change makes the build a little faster, and prevents
  1339. a conflict with a preinstalled mingw openssl that appveyor now
  1340. ships. Fixes bugs 27765 and 27943; bugfix on 0.3.4.2-alpha.
  1341. - Explicitly specify the path to the OpenSSL library and do not
  1342. download OpenSSL from Pacman, but instead use the library that is
  1343. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  1344. - Manually configure the zstd compiler options, when building using
  1345. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  1346. not come with a pkg-config file. Fixes bug 28454; bugfix
  1347. on 0.3.4.1-alpha.
  1348. - Stop using an external OpenSSL install, and stop installing MSYS2
  1349. packages, when building using mingw on Appveyor Windows CI. Fixes
  1350. bug 28399; bugfix on 0.3.4.1-alpha.
  1351. o Minor bugfixes (controller):
  1352. - Consider all routerinfo errors other than "not a server" to be
  1353. transient for the purpose of "GETINFO exit-policy/*" controller
  1354. request. Print stacktrace in the unlikely case of failing to
  1355. recompute routerinfo digest. Fixes bug 27034; bugfix
  1356. on 0.3.4.1-alpha.
  1357. o Minor bugfixes (correctness):
  1358. - Fix an unreached code path where we checked the value of
  1359. "hostname" inside send_resolved_hostname_cell(). Previously, we
  1360. used it before checking it; now we check it first. Fixes bug
  1361. 28879; bugfix on 0.1.2.7-alpha.
  1362. o Minor bugfixes (directory connection shutdown):
  1363. - Avoid a double-close when shutting down a stalled directory
  1364. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  1365. o Minor bugfixes (directory permissions):
  1366. - When a user requests a group-readable DataDirectory, give it to
  1367. them. Previously, when the DataDirectory and the CacheDirectory
  1368. were the same, the default setting (0) for
  1369. CacheDirectoryGroupReadable would override the setting for
  1370. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  1371. on 0.3.3.1-alpha.
  1372. o Minor bugfixes (HTTP tunnel):
  1373. - Fix a bug warning when closing an HTTP tunnel connection due to an
  1374. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  1375. on 0.3.2.1-alpha.
  1376. o Minor bugfixes (ipv6):
  1377. - In addrs_in_same_network_family(), we choose the subnet size based
  1378. on the IP version (IPv4 or IPv6). Previously, we chose a fixed
  1379. subnet size of /16 for both IPv4 and IPv6 addresses. Fixes bug
  1380. 15518; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
  1381. o Minor bugfixes (Linux seccomp2 sandbox):
  1382. - Permit the "shutdown()" system call, which is apparently used by
  1383. OpenSSL under some circumstances. Fixes bug 28183; bugfix
  1384. on 0.2.5.1-alpha.
  1385. o Minor bugfixes (logging):
  1386. - Stop talking about the Named flag in log messages. Clients have
  1387. ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix
  1388. on 0.3.2.1-alpha.
  1389. - As a precaution, do an early return from log_addr_has_changed() if
  1390. Tor is running as client. Also, log a stack trace for debugging as
  1391. this function should only be called when Tor runs as server. Fixes
  1392. bug 26892; bugfix on 0.1.1.9-alpha.
  1393. - Refrain from mentioning bug 21018 in the logs, as it is already
  1394. fixed. Fixes bug 25477; bugfix on 0.2.9.8.
  1395. o Minor bugfixes (logging, documentation):
  1396. - When SafeLogging is enabled, scrub IP address in
  1397. channel_tls_process_netinfo_cell(). Also, add a note to manpage
  1398. that scrubbing is not guaranteed on loglevels below Notice. Fixes
  1399. bug 26882; bugfix on 0.2.4.10-alpha.
  1400. o Minor bugfixes (memory leaks):
  1401. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  1402. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  1403. - Fix a small memory leak when calling Tor with --dump-config. Fixes
  1404. bug 27893; bugfix on 0.3.2.1-alpha.
  1405. o Minor bugfixes (netflow padding):
  1406. - Ensure circuitmux queues are empty before scheduling or sending
  1407. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  1408. o Minor bugfixes (onion service v2):
  1409. - Log at level "info", not "warning", in the case that we do not
  1410. have a consensus when a .onion request comes in. This can happen
  1411. normally while bootstrapping. Fixes bug 27040; bugfix
  1412. on 0.2.8.2-alpha.
  1413. o Minor bugfixes (onion service v3):
  1414. - When deleting an ephemeral onion service (DEL_ONION), do not close
  1415. any rendezvous circuits in order to let the existing client
  1416. connections finish by themselves or closed by the application. The
  1417. HS v2 is doing that already so now we have the same behavior for
  1418. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  1419. - Build the service descriptor's signing key certificate before
  1420. uploading, so we always have a fresh one: leaving no chances for
  1421. it to expire service side. Fixes bug 27838; bugfix
  1422. on 0.3.2.1-alpha.
  1423. - Stop dumping a stack trace when trying to connect to an intro
  1424. point without having a descriptor for it. Fixes bug 27774; bugfix
  1425. on 0.3.2.1-alpha.
  1426. - When selecting a v3 rendezvous point, don't only look at the
  1427. protover, but also check whether the curve25519 onion key is
  1428. present. This way we avoid picking a relay that supports the v3
  1429. rendezvous but for which we don't have the microdescriptor. Fixes
  1430. bug 27797; bugfix on 0.3.2.1-alpha.
  1431. - Close all SOCKS request (for the same .onion) if the newly fetched
  1432. descriptor is unusable. Before that, we would close only the first
  1433. one leaving the other hanging and let to time out by themselves.
  1434. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  1435. - When the onion service directory can't be created or has the wrong
  1436. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  1437. on 0.3.2.1-alpha.
  1438. - When replacing a descriptor in the client cache, make sure to
  1439. close all client introduction circuits for the old descriptor, so
  1440. we don't end up with unusable leftover circuits. Fixes bug 27471;
  1441. bugfix on 0.3.2.1-alpha.
  1442. o Minor bugfixes (OS compatibility):
  1443. - Properly handle configuration changes that move a listener to/from
  1444. wildcard IP address. If the first attempt to bind a socket fails,
  1445. close the old listener and try binding the socket again. Fixes bug
  1446. 17873; bugfix on 0.0.8pre-1.
  1447. o Minor bugfixes (performance)::
  1448. - Rework node_is_a_configured_bridge() to no longer call
  1449. node_get_all_orports(), which was performing too many memory
  1450. allocations. Fixes bug 27224; bugfix on 0.2.3.9.
  1451. o Minor bugfixes (protover):
  1452. - Reject protocol names containing bytes other than alphanumeric
  1453. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  1454. on 0.2.9.4-alpha.
  1455. o Minor bugfixes (protover, rust):
  1456. - Reject extra commas in version strings. Fixes bug 27197; bugfix
  1457. on 0.3.3.3-alpha.
  1458. - protover_all_supported() would attempt to allocate up to 16GB on
  1459. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  1460. bugfix on 0.3.3.5-rc.
  1461. - Compute protover votes correctly in the rust version of the
  1462. protover code. Previously, the protover rewrite in 24031 allowed
  1463. repeated votes from the same voter for the same protocol version
  1464. to be counted multiple times in protover_compute_vote(). Fixes bug
  1465. 27649; bugfix on 0.3.3.5-rc.
  1466. - Reject protover names that contain invalid characters. Fixes bug
  1467. 27687; bugfix on 0.3.3.1-alpha.
  1468. o Minor bugfixes (relay shutdown, systemd):
  1469. - Notify systemd of ShutdownWaitLength so it can be set to longer
  1470. than systemd's TimeoutStopSec. In Tor's systemd service file, set
  1471. TimeoutSec to 60 seconds to allow Tor some time to shut down.
  1472. Fixes bug 28113; bugfix on 0.2.6.2-alpha.
  1473. o Minor bugfixes (relay statistics):
  1474. - Update relay descriptor on bandwidth changes only when the uptime
  1475. is smaller than 24h, in order to reduce the efficiency of guard
  1476. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  1477. o Minor bugfixes (relay):
  1478. - Consider the fact that we'll be making direct connections to our
  1479. entry and guard nodes when computing the fraction of nodes that
  1480. have their descriptors. Also, if we are using bridges and there is
  1481. at least one bridge with a full descriptor, treat the fraction of
  1482. guards available as 100%. Fixes bug 25886; bugfix on 0.2.4.10-alpha.
  1483. Patch by Neel Chauhan.
  1484. - Update the message logged on relays when DirCache is disabled.
  1485. Since 0.3.3.5-rc, authorities require DirCache (V2Dir) for the
  1486. Guard flag. Fixes bug 24312; bugfix on 0.3.3.5-rc.
  1487. o Minor bugfixes (testing):
  1488. - Stop running stem's unit tests as part of "make test-stem", but
  1489. continue to run stem's unit and online tests during "make test-
  1490. stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
  1491. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  1492. bugfix on 0.3.0.1-alpha.
  1493. - Make the hs_service tests use the same time source when creating
  1494. the introduction point and when testing it. Now tests work better
  1495. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  1496. on 0.3.2.1-alpha.
  1497. - Revise the "conditionvar_timeout" test so that it succeeds even on
  1498. heavily loaded systems where the test threads are not scheduled
  1499. within 200 msec. Fixes bug 27073; bugfix on 0.2.6.3-alpha.
  1500. - Fix two unit tests to work when HOME environment variable is not
  1501. set. Fixes bug 27096; bugfix on 0.2.8.1-alpha.
  1502. - If a unit test running in a subprocess exits abnormally or with a
  1503. nonzero status code, treat the test as having failed, even if the
  1504. test reported success. Without this fix, memory leaks don't cause
  1505. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  1506. bugfix on 0.2.2.4-alpha.
  1507. - When logging a version mismatch in our openssl_version tests,
  1508. report the actual offending version strings. Fixes bug 26152;
  1509. bugfix on 0.2.9.1-alpha.
  1510. - Fix forking tests on Windows when there is a space somewhere in
  1511. the path. Fixes bug 26437; bugfix on 0.2.2.4-alpha.
  1512. o Minor bugfixes (Windows):
  1513. - Correctly identify Windows 8.1, Windows 10, and Windows Server
  1514. 2008 and later from their NT versions. Fixes bug 28096; bugfix on
  1515. 0.2.2.34; reported by Keifer Bly.
  1516. - On recent Windows versions, the GetVersionEx() function may report
  1517. an earlier Windows version than the running OS. To avoid user
  1518. confusion, add "[or later]" to Tor's version string on affected
  1519. versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported
  1520. by Keifer Bly.
  1521. - Remove Windows versions that were never supported by the
  1522. GetVersionEx() function. Stop duplicating the latest Windows
  1523. version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34;
  1524. reported by Keifer Bly.
  1525. o Code simplification and refactoring:
  1526. - When parsing a port configuration, make it more obvious to static
  1527. analyzer tools that we always initialize the address. Closes
  1528. ticket 28881.
  1529. - Divide more large Tor source files -- especially ones that span
  1530. multiple areas of functionality -- into smaller parts, including
  1531. onion.c and main.c. Closes ticket 26747.
  1532. - Divide the "routerparse.c" module into separate modules for each
  1533. group of parsed objects. Closes ticket 27924.
  1534. - Move protover_rust.c to the same place protover.c was moved to.
  1535. Closes ticket 27814.
  1536. - Split directory.c into separate pieces for client, server, and
  1537. common functionality. Closes ticket 26744.
  1538. - Split the non-statistics-related parts from the rephist.c and
  1539. geoip.c modules. Closes ticket 27892.
  1540. - Split the router.c file into relay-only and shared components, to
  1541. help with future modularization. Closes ticket 27864.
  1542. - Divide the routerlist.c and dirserv.c modules into smaller parts.
  1543. Closes ticket 27799.
  1544. - 'updateFallbackDirs.py' now ignores the blacklist file, as it's not
  1545. longer needed. Closes ticket 26502.
  1546. - Include paths to header files within Tor are now qualified by
  1547. directory within the top-level src directory.
  1548. - Many structures have been removed from the centralized "or.h"
  1549. header, and moved into their own headers. This will allow us to
  1550. reduce the number of places in the code that rely on each
  1551. structure's contents and layout. Closes ticket 26383.
  1552. - Remove ATTR_NONNULL macro from codebase. Resolves ticket 26527.
  1553. - Remove GetAdaptersAddresses_fn_t. The code that used it was
  1554. removed as part of the 26481 refactor. Closes ticket 27467.
  1555. - Rework Tor SOCKS server code to use Trunnel and benefit from
  1556. autogenerated functions for parsing and generating SOCKS wire
  1557. format. New implementation is cleaner, more maintainable and
  1558. should be less prone to heartbleed-style vulnerabilities.
  1559. Implements a significant fraction of ticket 3569.
  1560. - Split sampled_guards_update_from_consensus() and
  1561. select_entry_guard_for_circuit() into subfunctions. In
  1562. entry_guards_update_primary() unite three smartlist enumerations
  1563. into one and move smartlist comparison code out of the function.
  1564. Closes ticket 21349.
  1565. - Tor now assumes that you have standards-conformant stdint.h and
  1566. inttypes.h headers when compiling. Closes ticket 26626.
  1567. - Unify our bloom filter logic. Previously we had two copies of this
  1568. code: one for routerlist filtering, and one for address set
  1569. calculations. Closes ticket 26510.
  1570. - Use the simpler strcmpstart() helper in
  1571. rend_parse_v2_service_descriptor instead of strncmp(). Closes
  1572. ticket 27630.
  1573. - Utility functions that can perform a DNS lookup are now wholly
  1574. separated from those that can't, in separate headers and C
  1575. modules. Closes ticket 26526.
  1576. o Documentation:
  1577. - In the tor-resolve(1) manpage, fix the reference to socks-
  1578. extensions.txt by adding a web URL. Resolves ticket 27853.
  1579. - Mention that we require Python to be 2.7 or newer for some
  1580. integration tests that we ship with Tor. Resolves ticket 27677.
  1581. - Copy paragraph and URL to Tor's code of conduct document from
  1582. CONTRIBUTING to new CODE_OF_CONDUCT file. Resolves ticket 26638.
  1583. - Remove old instructions from INSTALL document. Closes ticket 26588.
  1584. - Warn users that they should not include MyFamily line(s) in their
  1585. torrc when running Tor bridge. Closes ticket 26908.
  1586. o Removed features:
  1587. - Tor no longer supports building with the dmalloc library. For
  1588. debugging memory issues, we suggest using gperftools or msan
  1589. instead. Closes ticket 26426.
  1590. - Tor no longer attempts to run on Windows environments without the
  1591. GetAdaptersAddresses() function. This function has existed since
  1592. Windows XP, which is itself already older than we support.
  1593. - Remove Tor2web functionality for version 2 onion services. The
  1594. Tor2webMode and Tor2webRendezvousPoints options are now obsolete.
  1595. (This feature was never shipped in vanilla Tor and it was only
  1596. possible to use this feature by building the support at compile
  1597. time. Tor2webMode is not implemented for version 3 onion services.)
  1598. Closes ticket 26367.
  1599. o Testing:
  1600. - Increase logging and tag all log entries with timestamps in
  1601. test_rebind.py. Provides diagnostics for issue 28229.
  1602. o Code simplification and refactoring (shared random, dirauth):
  1603. - Change many tor_assert() to use BUG() instead. The idea is to not
  1604. crash a dirauth but rather scream loudly with a stacktrace and let
  1605. it continue run. The shared random subsystem is very resilient and
  1606. if anything wrong happens with it, at worst a non coherent value
  1607. will be put in the vote and discarded by the other authorities.
  1608. Closes ticket 19566.
  1609. o Documentation (onion services):
  1610. - Improve HSv3 client authorization by making some options more
  1611. explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.
  1612. - Document in the man page that changing ClientOnionAuthDir value or
  1613. adding a new file in the directory will not work at runtime upon
  1614. sending a HUP if Sandbox 1. Closes ticket 28128.
  1615. - Note in the man page that the only real way to fully revoke an
  1616. onion service v3 client authorization is by restarting the tor
  1617. process. Closes ticket 28275.
  1618. Changes in version 0.3.4.9 - 2018-11-02
  1619. Tor 0.3.4.9 is the second stable release in its series; it backports
  1620. numerous fixes, including a fix for a bandwidth management bug that
  1621. was causing memory exhaustion on relays. Anyone running an earlier
  1622. version of Tor 0.3.4.9 should upgrade.
  1623. o Major bugfixes (compilation, backport from 0.3.5.3-alpha):
  1624. - Fix compilation on ARM (and other less-used CPUs) when compiling
  1625. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  1626. o Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):
  1627. - Make sure Tor bootstraps and works properly if only the
  1628. ControlPort is set. Prior to this fix, Tor would only bootstrap
  1629. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  1630. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  1631. o Major bugfixes (relay, backport from 0.3.5.3-alpha):
  1632. - When our write bandwidth limit is exhausted, stop writing on the
  1633. connection. Previously, we had a typo in the code that would make
  1634. us stop reading instead, leading to relay connections being stuck
  1635. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  1636. on 0.3.4.1-alpha.
  1637. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  1638. - Fix a use-after-free error that could be caused by passing Tor an
  1639. impossible set of options that would fail during options_act().
  1640. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  1641. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  1642. - Don't do a distcheck with --disable-module-dirauth in Travis.
  1643. Implements ticket 27252.
  1644. - Only run one online rust build in Travis, to reduce network
  1645. errors. Skip offline rust builds on Travis for Linux gcc, because
  1646. they're redundant. Implements ticket 27252.
  1647. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  1648. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  1649. Linux with default settings, because all the non-default builds
  1650. use gcc on Linux. Implements ticket 27252.
  1651. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  1652. - Use the Travis Homebrew addon to install packages on macOS during
  1653. Travis CI. The package list is the same, but the Homebrew addon
  1654. does not do a `brew update` by default. Implements ticket 27738.
  1655. o Minor features (geoip):
  1656. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  1657. Country database. Closes ticket 27991.
  1658. o Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):
  1659. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  1660. difference algorithm for 32-bit Apple platforms. Previously, it
  1661. would overflow when calculating the difference between two times
  1662. more than 47 days apart. Fixes part of bug 27139; bugfix
  1663. on 0.3.4.1-alpha.
  1664. - Improve the precision of our 32-bit millisecond difference
  1665. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  1666. bugfix on 0.3.4.1-alpha.
  1667. - Relax the tolerance on the mainloop/update_time_jumps test when
  1668. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  1669. on 0.3.4.1-alpha.
  1670. o Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):
  1671. - Avoid undefined behavior in an end-of-string check when parsing
  1672. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  1673. on 0.2.0.3-alpha.
  1674. o Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):
  1675. - Only install the necessary mingw packages during our appveyor
  1676. builds. This change makes the build a little faster, and prevents
  1677. a conflict with a preinstalled mingw openssl that appveyor now
  1678. ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.
  1679. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  1680. - Rewrite our assertion macros so that they no longer suppress the
  1681. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  1682. o Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):
  1683. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  1684. 27464; bugfix on 0.3.4.1-alpha.
  1685. o Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):
  1686. - Log additional info when we get a relay that shares an ed25519 ID
  1687. with a different relay, instead making a BUG() warning. Fixes bug
  1688. 27800; bugfix on 0.3.2.1-alpha.
  1689. o Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):
  1690. - Avoid a double-close when shutting down a stalled directory
  1691. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  1692. o Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):
  1693. - Fix a bug warning when closing an HTTP tunnel connection due to an
  1694. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  1695. on 0.3.2.1-alpha.
  1696. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  1697. - Ensure circuitmux queues are empty before scheduling or sending
  1698. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  1699. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  1700. - When the onion service directory can't be created or has the wrong
  1701. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  1702. on 0.3.2.1-alpha.
  1703. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  1704. - Close all SOCKS request (for the same .onion) if the newly fetched
  1705. descriptor is unusable. Before that, we would close only the first
  1706. one leaving the other hanging and let to time out by themselves.
  1707. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  1708. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  1709. - When selecting a v3 rendezvous point, don't only look at the
  1710. protover, but also check whether the curve25519 onion key is
  1711. present. This way we avoid picking a relay that supports the v3
  1712. rendezvous but for which we don't have the microdescriptor. Fixes
  1713. bug 27797; bugfix on 0.3.2.1-alpha.
  1714. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  1715. - Reject protocol names containing bytes other than alphanumeric
  1716. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  1717. on 0.2.9.4-alpha.
  1718. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  1719. - Compute protover votes correctly in the rust version of the
  1720. protover code. Previously, the protover rewrite in 24031 allowed
  1721. repeated votes from the same voter for the same protocol version
  1722. to be counted multiple times in protover_compute_vote(). Fixes bug
  1723. 27649; bugfix on 0.3.3.5-rc.
  1724. - Reject protover names that contain invalid characters. Fixes bug
  1725. 27687; bugfix on 0.3.3.1-alpha.
  1726. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  1727. - protover_all_supported() would attempt to allocate up to 16GB on
  1728. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  1729. bugfix on 0.3.3.5-rc.
  1730. o Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):
  1731. - Fix an API mismatch in the rust implementation of
  1732. protover_compute_vote(). This bug could have caused crashes on any
  1733. directory authorities running Tor with Rust (which we do not yet
  1734. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  1735. o Minor bugfixes (rust, to appear in 0.3.5.4-alpha):
  1736. - Fix a potential null dereference in protover_all_supported(). Add
  1737. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  1738. - Return a string that can be safely freed by C code, not one
  1739. created by the rust allocator, in protover_all_supported(). Fixes
  1740. bug 27740; bugfix on 0.3.3.1-alpha.
  1741. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  1742. - If a unit test running in a subprocess exits abnormally or with a
  1743. nonzero status code, treat the test as having failed, even if the
  1744. test reported success. Without this fix, memory leaks don't cause
  1745. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  1746. bugfix on 0.2.2.4-alpha.
  1747. o Minor bugfixes (testing, backport from 0.3.5.3-alpha):
  1748. - Make the hs_service tests use the same time source when creating
  1749. the introduction point and when testing it. Now tests work better
  1750. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  1751. on 0.3.2.1-alpha.
  1752. o Minor bugfixes (testing, to appear in 0.3.5.4-alpha):
  1753. - Treat backtrace test failures as expected on BSD-derived systems
  1754. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  1755. (FreeBSD failures have been treated as expected since 18204 in
  1756. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  1757. Changes in version 0.2.9.17 - 2018-09-10
  1758. Tor 0.2.9.17 backports numerous bugfixes from later versions of Tor.
  1759. o Minor features (compatibility, backport from 0.3.4.8):
  1760. - Tell OpenSSL to maintain backward compatibility with previous
  1761. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1762. ciphers are disabled by default. Closes ticket 27344.
  1763. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1764. - Enable macOS builds in our Travis CI configuration. Closes
  1765. ticket 24629.
  1766. - Install libcap-dev and libseccomp2-dev so these optional
  1767. dependencies get tested on Travis CI. Closes ticket 26560.
  1768. - Run asciidoc during Travis CI. Implements ticket 27087.
  1769. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1770. o Minor features (geoip):
  1771. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1772. Country database. Closes ticket 27089.
  1773. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1774. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1775. tell the compiler not to include the system malloc implementation.
  1776. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1777. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1778. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1779. function pointer cast. This issue is already fixed by 26481 in
  1780. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1781. bugfix on 0.2.3.11-alpha.
  1782. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1783. supported, and always fails. Some compilers warn about the
  1784. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1785. on 0.2.2.23-alpha.
  1786. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1787. - Don't link or search for pthreads when building for Windows, even
  1788. if we are using build environment (like mingw) that provides a
  1789. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1790. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1791. - Skip a pair of unreliable key generation tests on Windows, until
  1792. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1793. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1794. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1795. - Pass the module flags to distcheck configure, and log the flags
  1796. before running configure. (Backported to 0.2.9 and later as a
  1797. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1798. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1799. - When a Travis build fails, and showing a log fails, keep trying to
  1800. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1801. - When we use echo in Travis, don't pass a --flag as the first
  1802. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1803. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1804. - When voting for recommended versions, make sure that all of the
  1805. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1806. on 0.1.1.6-alpha.
  1807. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1808. - Fix a bug in out sandboxing rules for the openat() syscall.
  1809. Previously, no openat() call would be permitted, which would break
  1810. filesystem operations on recent glibc versions. Fixes bug 25440;
  1811. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1812. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1813. - Silence a spurious compiler warning in
  1814. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1815. on 0.1.1.2-alpha.
  1816. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1817. - Log a protocol warning when single onion services or Tor2web clients
  1818. fail to authenticate direct connections to relays.
  1819. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1820. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1821. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1822. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1823. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1824. - Before running make test-network-all, delete old logs and test
  1825. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1826. on 0.2.7.3-rc.
  1827. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1828. - Our "tortls/cert_matches_key" unit test no longer relies on
  1829. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1830. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1831. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1832. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1833. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1834. 27185; bugfix on 0.2.2.2-alpha.
  1835. Changes in version 0.3.2.12 - 2018-09-10
  1836. Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
  1837. o Minor features (compatibility, backport from 0.3.4.8):
  1838. - Tell OpenSSL to maintain backward compatibility with previous
  1839. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1840. ciphers are disabled by default. Closes ticket 27344.
  1841. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1842. - Enable macOS builds in our Travis CI configuration. Closes
  1843. ticket 24629.
  1844. - Install libcap-dev and libseccomp2-dev so these optional
  1845. dependencies get tested on Travis CI. Closes ticket 26560.
  1846. - Run asciidoc during Travis CI. Implements ticket 27087.
  1847. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1848. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1849. - Use cargo cache in our Travis CI configuration. Closes
  1850. ticket 26952.
  1851. o Minor features (controller, backport from 0.3.4.6-rc):
  1852. - The control port now exposes the list of HTTPTunnelPorts and
  1853. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1854. net/listeners/extor respectively. Closes ticket 26647.
  1855. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1856. - Authorities no longer vote to make the subprotocol version
  1857. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1858. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1859. o Minor features (geoip):
  1860. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1861. Country database. Closes ticket 27089.
  1862. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1863. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1864. tell the compiler not to include the system malloc implementation.
  1865. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1866. - Don't try to use a pragma to temporarily disable the
  1867. -Wunused-const-variable warning if the compiler doesn't support
  1868. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1869. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1870. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1871. function pointer cast. This issue is already fixed by 26481 in
  1872. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1873. bugfix on 0.2.3.11-alpha.
  1874. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1875. supported, and always fails. Some compilers warn about the
  1876. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1877. on 0.2.2.23-alpha.
  1878. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1879. - Don't link or search for pthreads when building for Windows, even
  1880. if we are using build environment (like mingw) that provides a
  1881. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1882. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1883. - Skip a pair of unreliable key generation tests on Windows, until
  1884. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1885. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1886. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1887. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1888. - Pass the module flags to distcheck configure, and log the flags
  1889. before running configure. (Backported to 0.2.9 and later as a
  1890. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1891. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1892. - When a Travis build fails, and showing a log fails, keep trying to
  1893. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1894. - When we use echo in Travis, don't pass a --flag as the first
  1895. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1896. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1897. - When voting for recommended versions, make sure that all of the
  1898. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1899. on 0.1.1.6-alpha.
  1900. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1901. - Fix a bug in out sandboxing rules for the openat() syscall.
  1902. Previously, no openat() call would be permitted, which would break
  1903. filesystem operations on recent glibc versions. Fixes bug 25440;
  1904. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1905. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  1906. - Improve the log message when connection initiators fail to
  1907. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1908. on 0.3.0.1-alpha.
  1909. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  1910. - Fix bug that causes services to not ever rotate their descriptors
  1911. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1912. on 0.3.2.1-alpha.
  1913. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1914. - Silence a spurious compiler warning in
  1915. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1916. on 0.1.1.2-alpha.
  1917. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  1918. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1919. on 0.3.1.5-alpha.
  1920. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1921. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1922. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1923. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1924. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1925. - Log a protocol warning when single onion services or Tor2web clients
  1926. fail to authenticate direct connections to relays.
  1927. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1928. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1929. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1930. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1931. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1932. - When running make test-network-all, use the mixed+hs-v2 network.
  1933. (A previous fix to chutney removed v3 onion services from the
  1934. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1935. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1936. - Before running make test-network-all, delete old logs and test
  1937. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1938. on 0.2.7.3-rc.
  1939. o Minor bugfixes (testing, openssl compatibility):
  1940. - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
  1941. internals. Previously, it relied on unsupported OpenSSL behavior in
  1942. a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
  1943. bugfix on 0.2.5.1-alpha.
  1944. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1945. - Our "tortls/cert_matches_key" unit test no longer relies on
  1946. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1947. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1948. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1949. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1950. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1951. 27185; bugfix on 0.2.2.2-alpha.
  1952. Changes in version 0.3.3.10 - 2018-09-10
  1953. Tor 0.3.3.10 backports numerous fixes from later versions of Tor.
  1954. o Minor features (bug workaround, backport from 0.3.4.7-rc):
  1955. - Compile correctly on systems that provide the C11 stdatomic.h
  1956. header, but where C11 atomic functions don't actually compile.
  1957. Closes ticket 26779; workaround for Debian issue 903709.
  1958. o Minor features (compatibility, backport from 0.3.4.8):
  1959. - Tell OpenSSL to maintain backward compatibility with previous
  1960. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1961. ciphers are disabled by default. Closes ticket 27344.
  1962. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1963. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  1964. - Enable macOS builds in our Travis CI configuration. Closes
  1965. ticket 24629.
  1966. - Install libcap-dev and libseccomp2-dev so these optional
  1967. dependencies get tested on Travis CI. Closes ticket 26560.
  1968. - Run asciidoc during Travis CI. Implements ticket 27087.
  1969. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1970. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1971. - Use cargo cache in our Travis CI configuration. Closes
  1972. ticket 26952.
  1973. o Minor features (controller, backport from 0.3.4.6-rc):
  1974. - The control port now exposes the list of HTTPTunnelPorts and
  1975. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1976. net/listeners/extor respectively. Closes ticket 26647.
  1977. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1978. - Authorities no longer vote to make the subprotocol version
  1979. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1980. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1981. o Minor features (geoip):
  1982. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1983. Country database. Closes ticket 27089.
  1984. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1985. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1986. tell the compiler not to include the system malloc implementation.
  1987. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1988. - Don't try to use a pragma to temporarily disable the
  1989. -Wunused-const-variable warning if the compiler doesn't support
  1990. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1991. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1992. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1993. function pointer cast. This issue is already fixed by 26481 in
  1994. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1995. bugfix on 0.2.3.11-alpha.
  1996. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1997. supported, and always fails. Some compilers warn about the
  1998. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1999. on 0.2.2.23-alpha.
  2000. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  2001. - Don't link or search for pthreads when building for Windows, even
  2002. if we are using build environment (like mingw) that provides a
  2003. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  2004. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  2005. - Skip a pair of unreliable key generation tests on Windows, until
  2006. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  2007. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  2008. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  2009. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  2010. - Pass the module flags to distcheck configure, and log the flags
  2011. before running configure. (Backported to 0.2.9 and later as a
  2012. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  2013. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  2014. - When a Travis build fails, and showing a log fails, keep trying to
  2015. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  2016. - When we use echo in Travis, don't pass a --flag as the first
  2017. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  2018. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  2019. - When voting for recommended versions, make sure that all of the
  2020. versions are well-formed and parsable. Fixes bug 26485; bugfix
  2021. on 0.1.1.6-alpha.
  2022. o Minor bugfixes (in-process restart, backport from 0.3.4.7-rc):
  2023. - Always call tor_free_all() when leaving tor_run_main(). When we
  2024. did not, restarting tor in-process would cause an assertion
  2025. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  2026. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  2027. - Fix a bug in our sandboxing rules for the openat() syscall.
  2028. Previously, no openat() call would be permitted, which would break
  2029. filesystem operations on recent glibc versions. Fixes bug 25440;
  2030. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  2031. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  2032. - Improve the log message when connection initiators fail to
  2033. authenticate direct connections to relays. Fixes bug 26927; bugfix
  2034. on 0.3.0.1-alpha.
  2035. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  2036. - Fix bug that causes services to not ever rotate their descriptors
  2037. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  2038. on 0.3.2.1-alpha.
  2039. o Minor bugfixes (onion services, backport from 0.3.4.8):
  2040. - Silence a spurious compiler warning in
  2041. rend_client_send_introduction(). Fixes bug 27463; bugfix
  2042. on 0.1.1.2-alpha.
  2043. o Minor bugfixes (portability, backport from 0.3.4.6-rc):
  2044. - Work around two different bugs in the OS X 10.10 and later SDKs
  2045. that would prevent us from successfully targeting earlier versions
  2046. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  2047. o Minor bugfixes (portability, backport from 0.3.4.7-rc):
  2048. - Fix compilation of the unit tests on GNU/Hurd, which does not
  2049. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  2050. from "paulusASol".
  2051. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  2052. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  2053. on 0.3.1.5-alpha.
  2054. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  2055. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  2056. - Protover parsing was accepting the presence of whitespace in
  2057. version strings, which the C implementation would choke on, e.g.
  2058. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  2059. - Protover parsing was ignoring a 2nd hyphen and everything after
  2060. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  2061. on 0.3.3.1-alpha.
  2062. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  2063. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  2064. - cd to ${abs_top_builddir}/src/rust before running cargo in
  2065. src/test/test_rust.sh. This makes the working directory consistent
  2066. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  2067. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  2068. - Log a protocol warning when single onion services or Tor2web clients
  2069. fail to authenticate direct connections to relays.
  2070. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  2071. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  2072. - Disable core dumps in test_bt.sh, to avoid failures in "make
  2073. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  2074. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  2075. - When running make test-network-all, use the mixed+hs-v2 network.
  2076. (A previous fix to chutney removed v3 onion services from the
  2077. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  2078. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  2079. - Before running make test-network-all, delete old logs and test
  2080. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  2081. on 0.2.7.3-rc.
  2082. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  2083. - Our "tortls/cert_matches_key" unit test no longer relies on
  2084. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  2085. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  2086. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  2087. o Minor bugfixes (v3 onion services, backport from 0.3.4.6-rc):
  2088. - Stop sending ed25519 link specifiers in v3 onion service introduce
  2089. cells and descriptors, when the rendezvous or introduction point
  2090. doesn't support ed25519 link authentication. Fixes bug 26627;
  2091. bugfix on 0.3.2.4-alpha.
  2092. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  2093. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  2094. 27185; bugfix on 0.2.2.2-alpha.
  2095. Changes in version 0.3.4.8 - 2018-09-10
  2096. Tor 0.3.4.8 is the first stable release in its series; it includes
  2097. compilation and portability fixes.
  2098. The Tor 0.3.4 series includes improvements for running Tor in
  2099. low-power and embedded environments, which should help performance in
  2100. general. We've begun work on better modularity, and included preliminary
  2101. changes on the directory authority side to accommodate a new bandwidth
  2102. measurement system. We've also integrated more continuous-integration
  2103. systems into our development process, and made corresponding changes to
  2104. Tor's testing infrastructure. Finally, we've continued to refine
  2105. our anti-denial-of-service code.
  2106. Below are the changes since 0.3.3.9. For a list of only the changes
  2107. since 0.3.4.7-rc, see the ChangeLog file.
  2108. o New system requirements:
  2109. - Tor no longer tries to support old operating systems without
  2110. mmap() or some local equivalent. Apparently, compilation on such
  2111. systems has been broken for some time, without anybody noticing or
  2112. complaining. Closes ticket 25398.
  2113. o Major features (directory authority, modularization):
  2114. - The directory authority subsystem has been modularized. The code
  2115. is now located in src/or/dirauth/, and is compiled in by default.
  2116. To disable the module, the configure option
  2117. --disable-module-dirauth has been added. This module may be
  2118. disabled by default in some future release. Closes ticket 25610.
  2119. o Major features (main loop, CPU usage):
  2120. - When Tor is disabled (via DisableNetwork or via hibernation), it
  2121. no longer needs to run any per-second events. This change should
  2122. make it easier for mobile applications to disable Tor while the
  2123. device is sleeping, or Tor is not running. Closes ticket 26063.
  2124. - Tor no longer enables all of its periodic events by default.
  2125. Previously, Tor would enable all possible main loop events,
  2126. regardless of whether it needed them. Furthermore, many of these
  2127. events are now disabled when Tor is hibernating or DisableNetwork
  2128. is set. This is a big step towards reducing client CPU usage by
  2129. reducing the amount of wake-ups the daemon does. Closes tickets
  2130. 25376 and 25762.
  2131. - The bandwidth-limitation logic has been refactored so that
  2132. bandwidth calculations are performed on-demand, rather than every
  2133. TokenBucketRefillInterval milliseconds. This change should improve
  2134. the granularity of our bandwidth calculations, and limit the
  2135. number of times that the Tor process needs to wake up when it is
  2136. idle. Closes ticket 25373.
  2137. - Move responsibility for many operations from a once-per-second
  2138. callback to a callback that is only scheduled as needed. Moving
  2139. this functionality has allowed us to disable the callback when
  2140. Tor's network is disabled. Once enough items are removed from our
  2141. once-per-second callback, we can eliminate it entirely to conserve
  2142. CPU when idle. The functionality removed includes: closing
  2143. connections, circuits, and channels (ticket 25932); consensus
  2144. voting (25937); flushing log callbacks (25951); honoring delayed
  2145. SIGNEWNYM requests (25949); rescanning the consensus cache
  2146. (25931); saving the state file to disk (25948); warning relay
  2147. operators about unreachable ports (25952); and keeping track of
  2148. Tor's uptime (26009).
  2149. o Minor features (accounting):
  2150. - When Tor becomes dormant, it now uses a scheduled event to wake up
  2151. at the right time. Previously, we would use the per-second timer
  2152. to check whether to wake up, but we no longer have any per-second
  2153. timers enabled when the network is disabled. Closes ticket 26064.
  2154. o Minor features (bug workaround):
  2155. - Compile correctly on systems that provide the C11 stdatomic.h
  2156. header, but where C11 atomic functions don't actually compile.
  2157. Closes ticket 26779; workaround for Debian issue 903709.
  2158. o Minor features (code quality):
  2159. - Add optional spell-checking for the Tor codebase, using the
  2160. "misspell" program. To use this feature, run "make check-typos".
  2161. Closes ticket 25024.
  2162. o Minor features (compatibility):
  2163. - Tell OpenSSL to maintain backward compatibility with previous
  2164. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  2165. ciphers are disabled by default. Closes ticket 27344.
  2166. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  2167. the no-deprecated option, and builds correctly with them. Closes
  2168. tickets 19429, 19981, and 25353.
  2169. o Minor features (compilation):
  2170. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  2171. tell the compiler not to include the system malloc implementation.
  2172. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  2173. - Don't try to use a pragma to temporarily disable the
  2174. -Wunused-const-variable warning if the compiler doesn't support
  2175. it. Fixes bug 26785; bugfix on 0.3.2.11.
  2176. - When building Tor, prefer to use Python 3 over Python 2, and more
  2177. recent (contemplated) versions over older ones. Closes
  2178. ticket 26372.
  2179. o Minor features (compression, zstd):
  2180. - When running with zstd, Tor now considers using advanced functions
  2181. that the zstd maintainers have labeled as potentially unstable. To
  2182. prevent breakage, Tor will only use this functionality when the
  2183. runtime version of the zstd library matches the version with which
  2184. Tor was compiled. Closes ticket 25162.
  2185. o Minor features (configuration):
  2186. - The "DownloadSchedule" options have been renamed to end with
  2187. "DownloadInitialDelay". The old names are still allowed, but will
  2188. produce a warning. Comma-separated lists are still permitted for
  2189. these options, but all values after the first are ignored (as they
  2190. have been since 0.2.9). Closes ticket 23354.
  2191. o Minor features (continuous integration):
  2192. - Log the compiler path and version during Appveyor builds.
  2193. Implements ticket 27449.
  2194. - Show config.log and test-suite.log after failed Appveyor builds.
  2195. Also upload the zipped full logs as a build artifact. Implements
  2196. ticket 27430.
  2197. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  2198. - Enable macOS builds in our Travis CI configuration. Closes
  2199. ticket 24629.
  2200. - Install libcap-dev and libseccomp2-dev so these optional
  2201. dependencies get tested on Travis CI. Closes ticket 26560.
  2202. - Only post Appveyor IRC notifications when the build fails.
  2203. Implements ticket 27275.
  2204. - Run asciidoc during Travis CI. Implements ticket 27087.
  2205. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  2206. - Add the necessary configuration files for continuous integration
  2207. testing on Windows, via the Appveyor platform. Closes ticket
  2208. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  2209. o Minor features (continuous integration, rust):
  2210. - Use cargo cache in our Travis CI configuration. Closes
  2211. ticket 26952.
  2212. o Minor features (control port):
  2213. - Introduce GETINFO "current-time/{local,utc}" to return the local
  2214. and UTC times respectively in ISO format. This helps a controller
  2215. like Tor Browser detect a time-related error. Closes ticket 25511.
  2216. Patch by Neel Chauhan.
  2217. - Introduce new fields to the CIRC_BW event. There are two new
  2218. fields in each of the read and written directions. The DELIVERED
  2219. fields report the total valid data on the circuit, as measured by
  2220. the payload sizes of verified and error-checked relay command
  2221. cells. The OVERHEAD fields report the total unused bytes in each
  2222. of these cells. Closes ticket 25903.
  2223. o Minor features (controller):
  2224. - The control port now exposes the list of HTTPTunnelPorts and
  2225. ExtOrPorts via GETINFO net/listeners/httptunnel and
  2226. net/listeners/extor respectively. Closes ticket 26647.
  2227. o Minor features (directory authorities):
  2228. - Stop warning about incomplete bw lines before the first complete
  2229. bw line has been found, so that additional header lines can be
  2230. ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
  2231. - Authorities no longer vote to make the subprotocol version
  2232. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  2233. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  2234. o Minor features (directory authority):
  2235. - Directory authorities now open their key-pinning files as O_SYNC,
  2236. to limit their chances of accidentally writing partial lines.
  2237. Closes ticket 23909.
  2238. o Minor features (directory authority, forward compatibility):
  2239. - Make the lines of the measured bandwidth file able to contain
  2240. their entries in any order. Previously, the node_id entry needed
  2241. to come first. Closes ticket 26004.
  2242. o Minor features (entry guards):
  2243. - Introduce a new torrc option NumPrimaryGuards for controlling the
  2244. number of primary guards. Closes ticket 25843.
  2245. o Minor features (geoip):
  2246. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  2247. Country database. Closes ticket 27089.
  2248. o Minor features (performance):
  2249. - Avoid a needless call to malloc() when processing an incoming
  2250. relay cell. Closes ticket 24914.
  2251. - Make our timing-wheel code run a tiny bit faster on 32-bit
  2252. platforms, by preferring 32-bit math to 64-bit. Closes
  2253. ticket 24688.
  2254. - Avoid a needless malloc()/free() pair every time we handle an ntor
  2255. handshake. Closes ticket 25150.
  2256. o Minor features (Rust, portability):
  2257. - Rust cross-compilation is now supported. Closes ticket 25895.
  2258. o Minor features (testing):
  2259. - Add a unit test for voting_schedule_get_start_of_next_interval().
  2260. Closes ticket 26014, and helps make unit test coverage
  2261. more deterministic.
  2262. - A new unittests module specifically for testing the functions in
  2263. the (new-ish) bridges.c module has been created with new
  2264. unittests, raising the code coverage percentages. Closes 25425.
  2265. - We now have improved testing for addressmap_get_virtual_address()
  2266. function. This should improve our test coverage, and make our test
  2267. coverage more deterministic. Closes ticket 25993.
  2268. o Minor features (timekeeping, circuit scheduling):
  2269. - When keeping track of how busy each circuit have been recently on
  2270. a given connection, use coarse-grained monotonic timers rather
  2271. than gettimeofday(). This change should marginally increase
  2272. accuracy and performance. Implements part of ticket 25927.
  2273. o Minor features (unit tests):
  2274. - Test complete bandwidth measurements files, and test that
  2275. incomplete bandwidth lines only give warnings when the end of the
  2276. header has not been detected. Fixes bug 25947; bugfix
  2277. on 0.2.2.1-alpha
  2278. o Minor bugfixes (bandwidth management):
  2279. - Consider ourselves "low on write bandwidth" if we have exhausted
  2280. our write bandwidth some time in the last second. This was the
  2281. documented behavior before, but the actual behavior was to change
  2282. this value every TokenBucketRefillInterval. Fixes bug 25828;
  2283. bugfix on 0.2.3.5-alpha.
  2284. o Minor bugfixes (C correctness):
  2285. - Add a missing lock acquisition in the shutdown code of the control
  2286. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  2287. Coverity; this is CID 1433643.
  2288. o Minor bugfixes (code style):
  2289. - Fixed multiple includes of transports.h in src/or/connection.c
  2290. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  2291. - Remove the unused variable n_possible from the function
  2292. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  2293. o Minor bugfixes (compilation):
  2294. - Silence a spurious compiler warning on the GetAdaptersAddresses
  2295. function pointer cast. This issue is already fixed by 26481 in
  2296. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  2297. bugfix on 0.2.3.11-alpha.
  2298. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  2299. supported, and always fails. Some compilers warn about the
  2300. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  2301. on 0.2.2.23-alpha.
  2302. - Fix a compilation warning on some versions of GCC when building
  2303. code that calls routerinfo_get_my_routerinfo() twice, assuming
  2304. that the second call will succeed if the first one did. Fixes bug
  2305. 26269; bugfix on 0.2.8.2-alpha.
  2306. - Refrain from compiling unit testing related object files when
  2307. --disable-unittests is set to configure script. Fixes bug 24891;
  2308. bugfix on 0.2.5.1-alpha.
  2309. - The --enable-fatal-warnings flag now affects Rust code as well.
  2310. Closes ticket 26245.
  2311. - Avoid a compiler warning when casting the return value of
  2312. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  2313. 26283; bugfix on 0.2.4.10-alpha.
  2314. o Minor bugfixes (compilation, windows):
  2315. - Don't link or search for pthreads when building for Windows, even
  2316. if we are using build environment (like mingw) that provides a
  2317. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  2318. o Minor bugfixes (continuous integration):
  2319. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  2320. - Skip a pair of unreliable key generation tests on Windows, until
  2321. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  2322. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  2323. o Minor bugfixes (control port):
  2324. - Respond with more human-readable error messages to GETINFO exit-
  2325. policy/* requests. Also, let controller know if an error is
  2326. transient (response code 551) or not (response code 552). Fixes
  2327. bug 25852; bugfix on 0.2.8.1-alpha.
  2328. - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
  2329. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
  2330. on 0.3.3.1-alpha. Patch by "akwizgran".
  2331. - Make CIRC_BW event reflect the total of all data sent on a
  2332. circuit, including padding and dropped cells. Also fix a mis-
  2333. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  2334. bugfix on 0.2.5.2-alpha.
  2335. o Minor bugfixes (correctness, flow control):
  2336. - Upon receiving a stream-level SENDME cell, verify that our window
  2337. has not grown too large. Fixes bug 26214; bugfix on svn
  2338. r54 (pre-0.0.1).
  2339. o Minor bugfixes (directory authority):
  2340. - When voting for recommended versions, make sure that all of the
  2341. versions are well-formed and parsable. Fixes bug 26485; bugfix
  2342. on 0.1.1.6-alpha.
  2343. o Minor bugfixes (directory client):
  2344. - When unverified-consensus is verified, rename it to cached-
  2345. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  2346. - Fixed launching a certificate fetch always during the scheduled
  2347. periodic consensus fetch by fetching only in those cases when
  2348. consensus are waiting for certs. Fixes bug 24740; bugfix
  2349. on 0.2.9.1-alpha.
  2350. o Minor bugfixes (error reporting):
  2351. - Improve tolerance for directory authorities with skewed clocks.
  2352. Previously, an authority with a clock more than 60 seconds ahead
  2353. could cause a client with a correct clock to warn that the
  2354. client's clock was behind. Now the clocks of a majority of
  2355. directory authorities have to be ahead of the client before this
  2356. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  2357. o Minor bugfixes (in-process restart):
  2358. - Always call tor_free_all() when leaving tor_run_main(). When we
  2359. did not, restarting tor in-process would cause an assertion
  2360. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  2361. o Minor bugfixes (Linux seccomp2 sandbox):
  2362. - Fix a bug in our sandboxing rules for the openat() syscall.
  2363. Previously, no openat() call would be permitted, which would break
  2364. filesystem operations on recent glibc versions. Fixes bug 25440;
  2365. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  2366. o Minor bugfixes (logging):
  2367. - Improve the log message when connection initiators fail to
  2368. authenticate direct connections to relays. Fixes bug 26927; bugfix
  2369. on 0.3.0.1-alpha.
  2370. o Minor bugfixes (onion services):
  2371. - Silence a spurious compiler warning in
  2372. rend_client_send_introduction(). Fixes bug 27463; bugfix
  2373. on 0.1.1.2-alpha.
  2374. - Fix bug that causes services to not ever rotate their descriptors
  2375. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  2376. on 0.3.2.1-alpha.
  2377. - Recompute some consensus information after detecting a clock jump,
  2378. or after transitioning from a non-live consensus to a live
  2379. consensus. We do this to avoid having an outdated state, and
  2380. miscalculating the index for next-generation onion services. Fixes
  2381. bug 24977; bugfix on 0.3.2.1-alpha.
  2382. o Minor bugfixes (portability):
  2383. - Fix compilation of the unit tests on GNU/Hurd, which does not
  2384. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  2385. from "paulusASol".
  2386. - Work around two different bugs in the OS X 10.10 and later SDKs
  2387. that would prevent us from successfully targeting earlier versions
  2388. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  2389. - Do not align mmap length, as it is not required by POSIX, and the
  2390. getpagesize function is deprecated. Fixes bug 25399; bugfix
  2391. on 0.1.1.23.
  2392. o Minor bugfixes (portability, FreeBSD):
  2393. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  2394. does not stringify on FreeBSD, so we switch to tor_asprintf().
  2395. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  2396. o Minor bugfixes (relay statistics):
  2397. - When a relay is collecting internal statistics about how many
  2398. create cell requests it has seen of each type, accurately count
  2399. the requests from relays that temporarily fall out of the
  2400. consensus. (To be extra conservative, we were already ignoring
  2401. requests from clients in our counts, and we continue ignoring them
  2402. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  2403. o Minor bugfixes (rust):
  2404. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  2405. on 0.3.1.5-alpha.
  2406. - Protover parsing was accepting the presence of whitespace in
  2407. version strings, which the C implementation would choke on, e.g.
  2408. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  2409. - Protover parsing was ignoring a 2nd hyphen and everything after
  2410. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  2411. on 0.3.3.1-alpha.
  2412. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  2413. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  2414. - cd to ${abs_top_builddir}/src/rust before running cargo in
  2415. src/test/test_rust.sh. This makes the working directory consistent
  2416. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  2417. o Minor bugfixes (single onion services, Tor2web):
  2418. - Log a protocol warning when single onion services or Tor2web
  2419. clients fail to authenticate direct connections to relays. Fixes
  2420. bug 26924; bugfix on 0.2.9.1-alpha.
  2421. o Minor bugfixes (test coverage tools):
  2422. - Update our "cov-diff" script to handle output from the latest
  2423. version of gcov, and to remove extraneous timestamp information
  2424. from its output. Fixes bugs 26101 and 26102; bugfix
  2425. on 0.2.5.1-alpha.
  2426. o Minor bugfixes (testing):
  2427. - Disable core dumps in test_bt.sh, to avoid failures in "make
  2428. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  2429. - When testing workqueue event-cancellation, make sure that we
  2430. actually cancel an event, and that cancel each event with equal
  2431. probability. (It was previously possible, though extremely
  2432. unlikely, for our event-canceling test not to cancel any events.)
  2433. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  2434. - Repeat part of the test in test_client_pick_intro() a number of
  2435. times, to give it consistent coverage. Fixes bug 25996; bugfix
  2436. on 0.3.2.1-alpha.
  2437. - Remove randomness from the hs_common/responsible_hsdirs test, so
  2438. that it always takes the same path through the function it tests.
  2439. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  2440. - Change the behavior of the "channel/outbound" test so that it
  2441. never causes a 10-second rollover for the EWMA circuitmux code.
  2442. Previously, this behavior would happen randomly, and result in
  2443. fluctuating test coverage. Fixes bug 25994; bugfix
  2444. on 0.3.3.1-alpha.
  2445. - Use X509_new() to allocate certificates that will be freed later
  2446. with X509_free(). Previously, some parts of the unit tests had
  2447. used tor_malloc_zero(), which is incorrect, and which caused test
  2448. failures on Windows when they were built with extra hardening.
  2449. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  2450. Marcin Cieślak.
  2451. - While running the circuit_timeout test, fix the PRNG to a
  2452. deterministic AES stream, so that the test coverage from this test
  2453. will itself be deterministic. Fixes bug 25995; bugfix
  2454. on 0.2.2.2-alpha.
  2455. o Minor bugfixes (testing, bootstrap):
  2456. - When calculating bootstrap progress, check exit policies and the
  2457. exit flag. Previously, Tor would only check the exit flag, which
  2458. caused race conditions in small and fast networks like chutney.
  2459. Fixes bug 27236; bugfix on 0.2.6.3-alpha.
  2460. o Minor bugfixes (testing, chutney):
  2461. - When running make test-network-all, use the mixed+hs-v2 network.
  2462. (A previous fix to chutney removed v3 onion services from the
  2463. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  2464. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  2465. - Before running make test-network-all, delete old logs and test
  2466. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  2467. on 0.2.7.3-rc.
  2468. o Minor bugfixes (testing, openssl compatibility):
  2469. - Our "tortls/cert_matches_key" unit test no longer relies on
  2470. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  2471. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  2472. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  2473. o Minor bugfixes (v3 onion services):
  2474. - Stop sending ed25519 link specifiers in v3 onion service introduce
  2475. cells and descriptors, when the rendezvous or introduction point
  2476. doesn't support ed25519 link authentication. Fixes bug 26627;
  2477. bugfix on 0.3.2.4-alpha.
  2478. o Minor bugfixes (vanguards):
  2479. - Allow the last hop in a vanguard circuit to be the same as our
  2480. first, to prevent the adversary from influencing guard node choice
  2481. by choice of last hop. Also prevent the creation of A - B - A
  2482. paths, or A - A paths, which are forbidden by relays. Fixes bug
  2483. 25870; bugfix on 0.3.3.1-alpha.
  2484. o Minor bugfixes (Windows, compilation):
  2485. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  2486. 27185; bugfix on 0.2.2.2-alpha.
  2487. o Code simplification and refactoring:
  2488. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  2489. their functionalities into a single function. Fixes bug 6236;
  2490. bugfix on 0.2.3.6-alpha.
  2491. - We remove the PortForwsrding and PortForwardingHelper options,
  2492. related functions, and the port_forwarding tests. These options
  2493. were used by the now-deprecated Vidalia to help ordinary users
  2494. become Tor relays or bridges. Closes ticket 25409. Patch by
  2495. Neel Chauhan.
  2496. - In order to make the OR and dir checking function in router.c less
  2497. confusing we renamed some functions and
  2498. consider_testing_reachability() has been split into
  2499. router_should_check_reachability() and
  2500. router_do_reachability_checks(). Also we improved the documentation
  2501. in some functions. Closes ticket 18918.
  2502. - Initial work to isolate Libevent usage to a handful of modules in
  2503. our codebase, to simplify our call structure, and so that we can
  2504. more easily change event loops in the future if needed. Closes
  2505. ticket 23750.
  2506. - Introduce a function to call getsockname() and return tor_addr_t,
  2507. to save a little complexity throughout the codebase. Closes
  2508. ticket 18105.
  2509. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  2510. as hsdir_index is always present. Also, we move hsdir_index_t into
  2511. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  2512. - Merge functions used for describing nodes and suppress the
  2513. functions that do not allocate memory for the output buffer
  2514. string. NODE_DESC_BUF_LEN constant and format_node_description()
  2515. function cannot be used externally from router.c module anymore.
  2516. Closes ticket 25432. Patch by valentecaio.
  2517. - Our main loop has been simplified so that all important operations
  2518. happen inside events. Previously, some operations had to happen
  2519. outside the event loop, to prevent infinite sequences of event
  2520. activations. Closes ticket 25374.
  2521. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  2522. it in register_intro_circ() and service_intro_point_new(). This
  2523. prevents the digest from being re-calculated each time. Closes
  2524. ticket 23107. Patch by Neel Chauhan.
  2525. - Refactor token-bucket implementations to use a common backend.
  2526. Closes ticket 25766.
  2527. - Remove extern declaration of stats_n_seconds_working variable from
  2528. main, protecting its accesses with get_uptime() and reset_uptime()
  2529. functions. Closes ticket 25081, patch by “valentecaio”.
  2530. - Remove our previous logic for "cached gettimeofday()" -- our
  2531. coarse monotonic timers are fast enough for this purpose, and far
  2532. less error-prone. Implements part of ticket 25927.
  2533. - Remove the return value for fascist_firewall_choose_address_base(),
  2534. and sister functions such as fascist_firewall_choose_address_node()
  2535. and fascist_firewall_choose_address_rs(). Also, while we're here,
  2536. initialize the ap argument as leaving it uninitialized can pose a
  2537. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  2538. - Rename two fields of connection_t struct. timestamp_lastwritten is
  2539. renamed to timestamp_last_write_allowed and timestamp_lastread is
  2540. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  2541. by "valentecaio".
  2542. - Since Tor requires C99, remove our old workaround code for libc
  2543. implementations where free(NULL) doesn't work. Closes ticket 24484.
  2544. - Use our standard rate-limiting code to deal with excessive
  2545. libevent failures, rather than the hand-rolled logic we had
  2546. before. Closes ticket 26016.
  2547. - We remove the return value of node_get_prim_orport() and
  2548. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  2549. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  2550. check for a null address. Closes ticket 23873. Patch by
  2551. Neel Chauhan.
  2552. - We switch to should_record_bridge_info() in
  2553. geoip_note_client_seen() and options_need_geoip_info() instead of
  2554. accessing the configuration values directly. Fixes bug 25290;
  2555. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  2556. o Deprecated features:
  2557. - As we are not recommending 0.2.5 anymore, we require relays that
  2558. once had an ed25519 key associated with their RSA key to always
  2559. have that key, instead of allowing them to drop back to a version
  2560. that didn't support ed25519. This means they need to use a new RSA
  2561. key if they want to downgrade to an older version of tor without
  2562. ed25519. Closes ticket 20522.
  2563. o Removed features:
  2564. - Directory authorities will no longer support voting according to
  2565. any consensus method before consensus method 25. This keeps
  2566. authorities compatible with all authorities running 0.2.9.8 and
  2567. later, and does not break any clients or relays. Implements ticket
  2568. 24378 and proposal 290.
  2569. - The PortForwarding and PortForwardingHelper features have been
  2570. removed. The reasoning is, given that implementations of NAT
  2571. traversal protocols within common consumer grade routers are
  2572. frequently buggy, and that the target audience for a NAT punching
  2573. feature is a perhaps less-technically-inclined relay operator,
  2574. when the helper fails to setup traversal the problems are usually
  2575. deep, ugly, and very router specific, making them horrendously
  2576. impossible for technical support to reliable assist with, and thus
  2577. resulting in frustration all around. Unfortunately, relay
  2578. operators who would like to run relays behind NATs will need to
  2579. become more familiar with the port forwarding configurations on
  2580. their local router. Closes 25409.
  2581. - The TestingEnableTbEmptyEvent option has been removed. It was used
  2582. in testing simulations to measure how often connection buckets
  2583. were emptied, in order to improve our scheduling, but it has not
  2584. been actively used in years. Closes ticket 25760.
  2585. - The old "round-robin" circuit multiplexer (circuitmux)
  2586. implementation has been removed, along with a fairly large set of
  2587. code that existed to support it. It has not been the default
  2588. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  2589. but it still required an unreasonable amount of memory and CPU.
  2590. Closes ticket 25268.
  2591. Changes in version 0.3.3.9 - 2018-07-13
  2592. Tor 0.3.3.9 moves to a new bridge authority, meaning people running
  2593. bridge relays should upgrade.
  2594. o Directory authority changes:
  2595. - The "Bifroest" bridge authority has been retired; the new bridge
  2596. authority is "Serge", and it is operated by George from the
  2597. TorBSD project. Closes ticket 26771.
  2598. Changes in version 0.3.2.11 - 2018-07-13
  2599. Tor 0.3.2.11 moves to a new bridge authority, meaning people running
  2600. bridge relays should upgrade. We also take this opportunity to backport
  2601. other minor fixes.
  2602. o Directory authority changes:
  2603. - The "Bifroest" bridge authority has been retired; the new bridge
  2604. authority is "Serge", and it is operated by George from the
  2605. TorBSD project. Closes ticket 26771.
  2606. o Directory authority changes (backport from 0.3.3.7):
  2607. - Add an IPv6 address for the "dannenberg" directory authority.
  2608. Closes ticket 26343.
  2609. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  2610. - When directory authorities read a zero-byte bandwidth file, they
  2611. would previously log a warning with the contents of an
  2612. uninitialised buffer. They now log a warning about the empty file
  2613. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2614. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  2615. - Correctly detect when onion services get disabled after HUP. Fixes
  2616. bug 25761; bugfix on 0.3.2.1.
  2617. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  2618. - Explicitly permit the poll() system call when the Linux
  2619. seccomp2-based sandbox is enabled: apparently, some versions of
  2620. libc use poll() when calling getpwnam(). Closes ticket 25313.
  2621. o Minor feature (continuous integration, backport from 0.3.3.5-rc):
  2622. - Update the Travis CI configuration to use the stable Rust channel,
  2623. now that we have decided to require that. Closes ticket 25714.
  2624. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  2625. - Our .travis.yml configuration now includes support for testing the
  2626. results of "make distcheck". (It's not uncommon for "make check"
  2627. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2628. - Our Travis CI configuration now integrates with the Coveralls
  2629. coverage analysis tool. Closes ticket 25818.
  2630. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  2631. - Add several checks to detect whether Tor relays are uploading
  2632. their descriptors without specifying why they regenerated them.
  2633. Diagnostic for ticket 25686.
  2634. o Minor features (compilation, backport from 0.3.4.4-rc):
  2635. - When building Tor, prefer to use Python 3 over Python 2, and more
  2636. recent (contemplated) versions over older ones. Closes
  2637. ticket 26372.
  2638. o Minor features (geoip):
  2639. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  2640. Country database. Closes ticket 26674.
  2641. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  2642. - Upon receiving a malformed connected cell, stop processing the
  2643. cell immediately. Previously we would mark the connection for
  2644. close, but continue processing the cell as if the connection were
  2645. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  2646. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  2647. - Allow the nanosleep() system call, which glibc uses to implement
  2648. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2649. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  2650. - When running the hs_ntor_ref.py test, make sure only to pass
  2651. strings (rather than "bytes" objects) to the Python subprocess
  2652. module. Python 3 on Windows seems to require this. Fixes bug
  2653. 26535; bugfix on 0.3.1.1-alpha.
  2654. - When running the ntor_ref.py test, make sure only to pass strings
  2655. (rather than "bytes" objects) to the Python subprocess module.
  2656. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  2657. on 0.2.5.5-alpha.
  2658. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  2659. - Work around a change in OpenSSL 1.1.1 where return values that
  2660. would previously indicate "no password" now indicate an empty
  2661. password. Without this workaround, Tor instances running with
  2662. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  2663. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  2664. o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
  2665. - Document that the PerConnBW{Rate,Burst} options will fall back to
  2666. their corresponding consensus parameters only if those parameters
  2667. are set. Previously we had claimed that these values would always
  2668. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  2669. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  2670. - Fix a compilation warning on some versions of GCC when building
  2671. code that calls routerinfo_get_my_routerinfo() twice, assuming
  2672. that the second call will succeed if the first one did. Fixes bug
  2673. 26269; bugfix on 0.2.8.2-alpha.
  2674. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  2675. - Don't consider Tor running as a client if the ControlPort is open,
  2676. but no actual client ports are open. Fixes bug 26062; bugfix
  2677. on 0.2.9.4-alpha.
  2678. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  2679. - Prevent a possible out-of-bounds smartlist read in
  2680. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  2681. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  2682. - Fix a very unlikely (impossible, we believe) null pointer
  2683. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  2684. Coverity; this is CID 1430932.
  2685. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  2686. - Fix a memory leak when a v3 onion service is configured and gets a
  2687. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  2688. - When parsing the descriptor signature, look for the token plus an
  2689. extra white-space at the end. This is more correct but also will
  2690. allow us to support new fields that might start with "signature".
  2691. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  2692. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  2693. - Relays now correctly block attempts to re-extend to the previous
  2694. relay by Ed25519 identity. Previously they would warn in this
  2695. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  2696. on 0.3.0.1-alpha.
  2697. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  2698. - Avoid a crash when running with DirPort set but ORPort turned off.
  2699. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  2700. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  2701. - Silence unused-const-variable warnings in zstd.h with some GCC
  2702. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  2703. o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
  2704. - Avoid intermittent test failures due to a test that had relied on
  2705. onion service introduction point creation finishing within 5
  2706. seconds of real clock time. Fixes bug 25450; bugfix
  2707. on 0.3.1.3-alpha.
  2708. o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
  2709. - Fix a C99 compliance issue in our configuration script that caused
  2710. compilation issues when compiling Tor with certain versions of
  2711. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  2712. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  2713. - Fix a number of small memory leaks identified by coverity. Fixes
  2714. bug 26467; bugfix on numerous Tor versions.
  2715. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  2716. - Move the list of default directory authorities to its own file.
  2717. Closes ticket 24854. Patch by "beastr0".
  2718. Changes in version 0.2.9.16 - 2018-07-13
  2719. Tor 0.2.9.16 moves to a new bridge authority, meaning people running
  2720. bridge relays should upgrade. We also take this opportunity to backport
  2721. other minor fixes.
  2722. o Directory authority changes:
  2723. - The "Bifroest" bridge authority has been retired; the new bridge
  2724. authority is "Serge", and it is operated by George from the
  2725. TorBSD project. Closes ticket 26771.
  2726. o Directory authority changes (backport from 0.3.3.7):
  2727. - Add an IPv6 address for the "dannenberg" directory authority.
  2728. Closes ticket 26343.
  2729. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  2730. - When directory authorities read a zero-byte bandwidth file, they
  2731. would previously log a warning with the contents of an
  2732. uninitialised buffer. They now log a warning about the empty file
  2733. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2734. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  2735. - Explicitly permit the poll() system call when the Linux
  2736. seccomp2-based sandbox is enabled: apparently, some versions of
  2737. libc use poll() when calling getpwnam(). Closes ticket 25313.
  2738. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  2739. - Our .travis.yml configuration now includes support for testing the
  2740. results of "make distcheck". (It's not uncommon for "make check"
  2741. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2742. - Our Travis CI configuration now integrates with the Coveralls
  2743. coverage analysis tool. Closes ticket 25818.
  2744. o Minor features (compilation, backport from 0.3.4.4-rc):
  2745. - When building Tor, prefer to use Python 3 over Python 2, and more
  2746. recent (contemplated) versions over older ones. Closes
  2747. ticket 26372.
  2748. o Minor features (geoip):
  2749. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  2750. Country database. Closes ticket 26674.
  2751. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  2752. - Upon receiving a malformed connected cell, stop processing the
  2753. cell immediately. Previously we would mark the connection for
  2754. close, but continue processing the cell as if the connection were
  2755. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  2756. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  2757. - Allow the nanosleep() system call, which glibc uses to implement
  2758. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2759. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  2760. - When running the ntor_ref.py test, make sure only to pass strings
  2761. (rather than "bytes" objects) to the Python subprocess module.
  2762. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  2763. on 0.2.5.5-alpha.
  2764. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  2765. - Work around a change in OpenSSL 1.1.1 where return values that
  2766. would previously indicate "no password" now indicate an empty
  2767. password. Without this workaround, Tor instances running with
  2768. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  2769. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  2770. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  2771. - Fix a compilation warning on some versions of GCC when building
  2772. code that calls routerinfo_get_my_routerinfo() twice, assuming
  2773. that the second call will succeed if the first one did. Fixes bug
  2774. 26269; bugfix on 0.2.8.2-alpha.
  2775. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  2776. - Don't consider Tor running as a client if the ControlPort is open,
  2777. but no actual client ports are open. Fixes bug 26062; bugfix
  2778. on 0.2.9.4-alpha.
  2779. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  2780. - Prevent a possible out-of-bounds smartlist read in
  2781. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  2782. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  2783. - Fix a very unlikely (impossible, we believe) null pointer
  2784. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  2785. Coverity; this is CID 1430932.
  2786. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  2787. - Fix a number of small memory leaks identified by coverity. Fixes
  2788. bug 26467; bugfix on numerous Tor versions.
  2789. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  2790. - Move the list of default directory authorities to its own file.
  2791. Closes ticket 24854. Patch by "beastr0".
  2792. Changes in version 0.3.3.8 - 2018-07-09
  2793. Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
  2794. fixes for a memory leak affecting directory authorities.
  2795. o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
  2796. - Stop leaking memory on directory authorities when planning to
  2797. vote. This bug was crashing authorities by exhausting their
  2798. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  2799. o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
  2800. - Make sure that failing tests in Rust will actually cause the build
  2801. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  2802. on 0.3.3.4-alpha.
  2803. o Minor features (compilation, backport from 0.3.4.4-rc):
  2804. - When building Tor, prefer to use Python 3 over Python 2, and more
  2805. recent (contemplated) versions over older ones. Closes
  2806. ticket 26372.
  2807. o Minor features (geoip):
  2808. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  2809. Country database. Closes ticket 26674.
  2810. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  2811. - Add several checks to detect whether Tor relays are uploading
  2812. their descriptors without specifying why they regenerated them.
  2813. Diagnostic for ticket 25686.
  2814. o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
  2815. - Don't count path selection failures as circuit build failures.
  2816. This change should eliminate cases where Tor blames its guard or
  2817. the network for situations like insufficient microdescriptors
  2818. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  2819. on 0.3.3.1-alpha.
  2820. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  2821. - Fix a compilation warning on some versions of GCC when building
  2822. code that calls routerinfo_get_my_routerinfo() twice, assuming
  2823. that the second call will succeed if the first one did. Fixes bug
  2824. 26269; bugfix on 0.2.8.2-alpha.
  2825. o Minor bugfixes (control port, backport from 0.3.4.4-rc):
  2826. - Handle the HSADDRESS= argument to the HSPOST command properly.
  2827. (Previously, this argument was misparsed and thus ignored.) Fixes
  2828. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  2829. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  2830. - Fix a number of small memory leaks identified by coverity. Fixes
  2831. bug 26467; bugfix on numerous Tor versions.
  2832. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  2833. - Relays now correctly block attempts to re-extend to the previous
  2834. relay by Ed25519 identity. Previously they would warn in this
  2835. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  2836. on 0.3.0.1-alpha.
  2837. o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
  2838. - When shutting down, Tor now clears all the flags in the control.c
  2839. module. This should prevent a bug where authentication cookies are
  2840. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  2841. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  2842. - When running the hs_ntor_ref.py test, make sure only to pass
  2843. strings (rather than "bytes" objects) to the Python subprocess
  2844. module. Python 3 on Windows seems to require this. Fixes bug
  2845. 26535; bugfix on 0.3.1.1-alpha.
  2846. - When running the ntor_ref.py test, make sure only to pass strings
  2847. (rather than "bytes" objects) to the Python subprocess module.
  2848. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  2849. on 0.2.5.5-alpha.
  2850. Changes in version 0.3.3.7 - 2018-06-12
  2851. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  2852. fixes for bugs affecting compatibility and stability.
  2853. o Directory authority changes:
  2854. - Add an IPv6 address for the "dannenberg" directory authority.
  2855. Closes ticket 26343.
  2856. o Minor features (geoip):
  2857. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  2858. Country database. Closes ticket 26351.
  2859. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  2860. - Work around a change in OpenSSL 1.1.1 where return values that
  2861. would previously indicate "no password" now indicate an empty
  2862. password. Without this workaround, Tor instances running with
  2863. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  2864. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  2865. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  2866. - Silence unused-const-variable warnings in zstd.h with some GCC
  2867. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  2868. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  2869. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  2870. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  2871. miscounting the total number of circuits for these field values.)
  2872. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  2873. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  2874. - Prevent a possible out-of-bounds smartlist read in
  2875. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  2876. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  2877. - Only select relays when they have the descriptors we prefer to use
  2878. for them. This change fixes a bug where we could select a relay
  2879. because it had _some_ descriptor, but reject it later with a
  2880. nonfatal assertion error because it didn't have the exact one we
  2881. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  2882. Changes in version 0.3.3.6 - 2018-05-22
  2883. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  2884. backports several important fixes from the 0.3.4.1-alpha.
  2885. The Tor 0.3.3 series includes controller support and other
  2886. improvements for v3 onion services, official support for embedding Tor
  2887. within other applications, and our first non-trivial module written in
  2888. the Rust programming language. (Rust is still not enabled by default
  2889. when building Tor.) And as usual, there are numerous other smaller
  2890. bugfixes, features, and improvements.
  2891. Below are the changes since 0.3.2.10. For a list of only the changes
  2892. since 0.3.3.5-rc, see the ChangeLog file.
  2893. o New system requirements:
  2894. - When built with Rust, Tor now depends on version 0.2.39 of the
  2895. libc crate. Closes tickets 25310 and 25664.
  2896. o Major features (embedding):
  2897. - There is now a documented stable API for programs that need to
  2898. embed Tor. See tor_api.h for full documentation and known bugs.
  2899. Closes ticket 23684.
  2900. - Tor now has support for restarting in the same process.
  2901. Controllers that run Tor using the "tor_api.h" interface can now
  2902. restart Tor after Tor has exited. This support is incomplete,
  2903. however: we fixed crash bugs that prevented it from working at
  2904. all, but many bugs probably remain, including a possibility of
  2905. security issues. Implements ticket 24581.
  2906. o Major features (IPv6, directory documents):
  2907. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  2908. consensus. This information makes it easier for IPv6 clients to
  2909. bootstrap and choose reachable entry guards. Implements
  2910. ticket 23826.
  2911. - Add consensus method 28, which removes IPv6 ORPorts from
  2912. microdescriptors. Now that the consensus contains IPv6 ORPorts,
  2913. they are redundant in microdescs. This change will be used by Tor
  2914. clients on 0.2.8.x and later. (That is to say, with all Tor
  2915. clients that have IPv6 bootstrap and guard support.) Implements
  2916. ticket 23828.
  2917. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  2918. set by different numbers of authorities. Fixes 23870
  2919. on 0.2.4.1-alpha.
  2920. o Major features (onion service v3, control port):
  2921. - The control port now supports commands and events for v3 onion
  2922. services. It is now possible to create ephemeral v3 services using
  2923. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  2924. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  2925. DEL_ONION) have been extended to support v3 onion services. Closes
  2926. ticket 20699; implements proposal 284.
  2927. o Major features (onion services):
  2928. - Provide torrc options to pin the second and third hops of onion
  2929. service circuits to a list of nodes. The option HSLayer2Guards
  2930. pins the second hop, and the option HSLayer3Guards pins the third
  2931. hop. These options are for use in conjunction with experiments
  2932. with "vanguards" for preventing guard enumeration attacks. Closes
  2933. ticket 13837.
  2934. - When v3 onion service clients send introduce cells, they now
  2935. include the IPv6 address of the rendezvous point, if it has one.
  2936. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  2937. in future Tor versions, IPv6-only v3 single onion services will be
  2938. able to use IPv6 addresses to connect directly to the rendezvous
  2939. point. Closes ticket 23577. Patch by Neel Chauhan.
  2940. o Major features (relay):
  2941. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  2942. operator to use a more reasonable ("reduced") exit policy, rather
  2943. than the default one. If you want to run an exit node without
  2944. thinking too hard about which ports to allow, this one is for you.
  2945. Closes ticket 13605. Patch from Neel Chauhan.
  2946. o Major features (rust, portability, experimental):
  2947. - Tor now ships with an optional implementation of one of its
  2948. smaller modules (protover.c) in the Rust programming language. To
  2949. try it out, install a Rust build environment, and configure Tor
  2950. with "--enable-rust --enable-cargo-online-mode". This should not
  2951. cause any user-visible changes, but should help us gain more
  2952. experience with Rust, and plan future Rust integration work.
  2953. Implementation by Chelsea Komlo. Closes ticket 22840.
  2954. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  2955. - When directory authorities read a zero-byte bandwidth file, they
  2956. would previously log a warning with the contents of an
  2957. uninitialised buffer. They now log a warning about the empty file
  2958. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2959. o Major bugfixes (security, directory authority, denial-of-service):
  2960. - Fix a bug that could have allowed an attacker to force a directory
  2961. authority to use up all its RAM by passing it a maliciously
  2962. crafted protocol versions string. Fixes bug 25517; bugfix on
  2963. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  2964. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  2965. - Avoid a rare assertion failure in the circuit build timeout code
  2966. if we fail to allow any circuits to actually complete. Fixes bug
  2967. 25733; bugfix on 0.2.2.2-alpha.
  2968. o Major bugfixes (netflow padding):
  2969. - Stop adding unneeded channel padding right after we finish
  2970. flushing to a connection that has been trying to flush for many
  2971. seconds. Instead, treat all partial or complete flushes as
  2972. activity on the channel, which will defer the time until we need
  2973. to add padding. This fix should resolve confusing and scary log
  2974. messages like "Channel padding timeout scheduled 221453ms in the
  2975. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  2976. o Major bugfixes (networking):
  2977. - Tor will no longer reject IPv6 address strings from Tor Browser
  2978. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  2979. 25036, bugfix on Tor 0.3.1.2.
  2980. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  2981. - Correctly detect when onion services get disabled after HUP. Fixes
  2982. bug 25761; bugfix on 0.3.2.1.
  2983. o Major bugfixes (performance, load balancing):
  2984. - Directory authorities no longer vote in favor of the Guard flag
  2985. for relays without directory support. Starting in Tor
  2986. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  2987. Guard position, leading to increasingly broken load balancing for
  2988. the 5%-or-so of Guards that don't advertise directory support.
  2989. Fixes bug 22310; bugfix on 0.3.0.6.
  2990. o Major bugfixes (relay):
  2991. - If we have failed to connect to a relay and received a connection
  2992. refused, timeout, or similar error (at the TCP level), do not try
  2993. that same address/port again for 60 seconds after the failure has
  2994. occurred. Fixes bug 24767; bugfix on 0.0.6.
  2995. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  2996. - Impose a limit on circuit cell queue size. The limit can be
  2997. controlled by a consensus parameter. Fixes bug 25226; bugfix
  2998. on 0.2.4.14-alpha.
  2999. o Minor features (cleanup):
  3000. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  3001. when it stops. Closes ticket 23271.
  3002. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  3003. - Avoid some compilation warnings with recent versions of LibreSSL.
  3004. Closes ticket 26006.
  3005. o Minor features (config options):
  3006. - Change the way the default value for MaxMemInQueues is calculated.
  3007. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  3008. more. Otherwise we use the former value of 75%. Closes
  3009. ticket 24782.
  3010. o Minor features (continuous integration):
  3011. - Update the Travis CI configuration to use the stable Rust channel,
  3012. now that we have decided to require that. Closes ticket 25714.
  3013. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  3014. - Our .travis.yml configuration now includes support for testing the
  3015. results of "make distcheck". (It's not uncommon for "make check"
  3016. to pass but "make distcheck" to fail.) Closes ticket 25814.
  3017. - Our Travis CI configuration now integrates with the Coveralls
  3018. coverage analysis tool. Closes ticket 25818.
  3019. o Minor features (defensive programming):
  3020. - Most of the functions in Tor that free objects have been replaced
  3021. with macros that free the objects and set the corresponding
  3022. pointers to NULL. This change should help prevent a large class of
  3023. dangling pointer bugs. Closes ticket 24337.
  3024. - Where possible, the tor_free() macro now only evaluates its input
  3025. once. Part of ticket 24337.
  3026. - Check that microdesc ed25519 ids are non-zero in
  3027. node_get_ed25519_id() before returning them. Implements ticket
  3028. 24001, patch by "aruna1234".
  3029. o Minor features (directory authority):
  3030. - When directory authorities are unable to add signatures to a
  3031. pending consensus, log the reason why. Closes ticket 24849.
  3032. o Minor features (embedding):
  3033. - Tor can now start with a preauthenticated control connection
  3034. created by the process that launched it. This feature is meant for
  3035. use by programs that want to launch and manage a Tor process
  3036. without allowing other programs to manage it as well. For more
  3037. information, see the __OwningControllerFD option documented in
  3038. control-spec.txt. Closes ticket 23900.
  3039. - On most errors that would cause Tor to exit, it now tries to
  3040. return from the tor_main() function, rather than calling the
  3041. system exit() function. Most users won't notice a difference here,
  3042. but it should be significant for programs that run Tor inside a
  3043. separate thread: they should now be able to survive Tor's exit
  3044. conditions rather than having Tor shut down the entire process.
  3045. Closes ticket 23848.
  3046. - Applications that want to embed Tor can now tell Tor not to
  3047. register any of its own POSIX signal handlers, using the
  3048. __DisableSignalHandlers option. Closes ticket 24588.
  3049. o Minor features (fallback directory list):
  3050. - Avoid selecting fallbacks that change their IP addresses too
  3051. often. Select more fallbacks by ignoring the Guard flag, and
  3052. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  3053. a lower bandwidth, and a higher number of fallbacks per operator
  3054. (5% of the list). Implements ticket 24785.
  3055. - Update the fallback whitelist and blacklist based on opt-ins and
  3056. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  3057. and 24695.
  3058. o Minor features (fallback directory mirror configuration):
  3059. - Add a nickname to each fallback in a C comment. This makes it
  3060. easier for operators to find their relays, and allows stem to use
  3061. nicknames to identify fallbacks. Implements ticket 24600.
  3062. - Add a type and version header to the fallback directory mirror
  3063. file. Also add a delimiter to the end of each fallback entry. This
  3064. helps external parsers like stem and Relay Search. Implements
  3065. ticket 24725.
  3066. - Add an extrainfo cache flag for each fallback in a C comment. This
  3067. allows stem to use fallbacks to fetch extra-info documents, rather
  3068. than using authorities. Implements ticket 22759.
  3069. - Add the generateFallbackDirLine.py script for automatically
  3070. generating fallback directory mirror lines from relay fingerprints.
  3071. No more typos! Add the lookupFallbackDirContact.py script for
  3072. automatically looking up operator contact info from relay
  3073. fingerprints. Implements ticket 24706, patch by teor and atagar.
  3074. - Reject any fallback directory mirror that serves an expired
  3075. consensus. Implements ticket 20942, patch by "minik".
  3076. - Remove commas and equals signs from external string inputs to the
  3077. fallback list. This avoids format confusion attacks. Implements
  3078. ticket 24726.
  3079. - Remove the "weight=10" line from fallback directory mirror
  3080. entries. Ticket 24681 will maintain the current fallback weights
  3081. by changing Tor's default fallback weight to 10. Implements
  3082. ticket 24679.
  3083. - Stop logging excessive information about fallback netblocks.
  3084. Implements ticket 24791.
  3085. o Minor features (forward-compatibility):
  3086. - If a relay supports some link authentication protocol that we do
  3087. not recognize, then include that relay's ed25519 key when telling
  3088. other relays to extend to it. Previously, we treated future
  3089. versions as if they were too old to support ed25519 link
  3090. authentication. Closes ticket 20895.
  3091. o Minor features (geoip):
  3092. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  3093. database. Closes ticket 26104.
  3094. o Minor features (heartbeat):
  3095. - Add onion service information to our heartbeat logs, displaying
  3096. stats about the activity of configured onion services. Closes
  3097. ticket 24896.
  3098. o Minor features (instrumentation, development):
  3099. - Add the MainloopStats option to allow developers to get
  3100. instrumentation information from the main event loop via the
  3101. heartbeat messages. We hope to use this to improve Tor's behavior
  3102. when it's trying to sleep. Closes ticket 24605.
  3103. o Minor features (IPv6):
  3104. - Make IPv6-only clients wait for microdescs for relays, even if we
  3105. were previously using descriptors (or were using them as a bridge)
  3106. and have a cached descriptor for them. Implements ticket 23827.
  3107. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  3108. them, rather than waiting to download microdescriptors. Implements
  3109. ticket 23827.
  3110. o Minor features (log messages):
  3111. - Improve log message in the out-of-memory handler to include
  3112. information about memory usage from the different compression
  3113. backends. Closes ticket 25372.
  3114. - Improve a warning message that happens when we fail to re-parse an
  3115. old router because of an expired certificate. Closes ticket 20020.
  3116. - Make the log more quantitative when we hit MaxMemInQueues
  3117. threshold exposing some values. Closes ticket 24501.
  3118. o Minor features (logging):
  3119. - Clarify the log messages produced when getrandom() or a related
  3120. entropy-generation mechanism gives an error. Closes ticket 25120.
  3121. - Added support for the Android logging subsystem. Closes
  3122. ticket 24362.
  3123. o Minor features (performance):
  3124. - Support predictive circuit building for onion service circuits
  3125. with multiple layers of guards. Closes ticket 23101.
  3126. - Use stdatomic.h where available, rather than mutexes, to implement
  3127. atomic_counter_t. Closes ticket 23953.
  3128. o Minor features (performance, 32-bit):
  3129. - Improve performance on 32-bit systems by avoiding 64-bit division
  3130. when calculating the timestamp in milliseconds for channel padding
  3131. computations. Implements ticket 24613.
  3132. - Improve performance on 32-bit systems by avoiding 64-bit division
  3133. when timestamping cells and buffer chunks for OOM calculations.
  3134. Implements ticket 24374.
  3135. o Minor features (performance, OSX, iOS):
  3136. - Use the mach_approximate_time() function (when available) to
  3137. implement coarse monotonic time. Having a coarse time function
  3138. should avoid a large number of system calls, and improve
  3139. performance slightly, especially under load. Closes ticket 24427.
  3140. o Minor features (performance, windows):
  3141. - Improve performance on Windows Vista and Windows 7 by adjusting
  3142. TCP send window size according to the recommendation from
  3143. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  3144. from Vort.
  3145. o Minor features (sandbox):
  3146. - Explicitly permit the poll() system call when the Linux
  3147. seccomp2-based sandbox is enabled: apparently, some versions of
  3148. libc use poll() when calling getpwnam(). Closes ticket 25313.
  3149. o Minor features (storage, configuration):
  3150. - Users can store cached directory documents somewhere other than
  3151. the DataDirectory by using the CacheDirectory option. Similarly,
  3152. the storage location for relay's keys can be overridden with the
  3153. KeyDirectory option. Closes ticket 22703.
  3154. o Minor features (testing):
  3155. - Add a "make test-rust" target to run the rust tests only. Closes
  3156. ticket 25071.
  3157. o Minor features (testing, debugging, embedding):
  3158. - For development purposes, Tor now has a mode in which it runs for
  3159. a few seconds, then stops, and starts again without exiting the
  3160. process. This mode is meant to help us debug various issues with
  3161. ticket 23847. To use this feature, compile with
  3162. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  3163. environment variable. This is expected to crash a lot, and is
  3164. really meant for developers only. It will likely be removed in a
  3165. future release. Implements ticket 24583.
  3166. o Minor bugfixes (build, rust):
  3167. - Fix output of autoconf checks to display success messages for Rust
  3168. dependencies and a suitable rustc compiler version. Fixes bug
  3169. 24612; bugfix on 0.3.1.3-alpha.
  3170. - Don't pass the --quiet option to cargo: it seems to suppress some
  3171. errors, which is not what we want to do when building. Fixes bug
  3172. 24518; bugfix on 0.3.1.7.
  3173. - Build correctly when building from outside Tor's source tree with
  3174. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  3175. on 0.3.1.7.
  3176. o Minor bugfixes (C correctness):
  3177. - Fix a very unlikely (impossible, we believe) null pointer
  3178. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  3179. Coverity; this is CID 1430932.
  3180. o Minor bugfixes (channel, client):
  3181. - Better identify client connection when reporting to the geoip
  3182. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  3183. o Minor bugfixes (circuit, cannibalization):
  3184. - Don't cannibalize preemptively-built circuits if we no longer
  3185. recognize their first hop. This situation can happen if our Guard
  3186. relay went off the consensus after the circuit was created. Fixes
  3187. bug 24469; bugfix on 0.0.6.
  3188. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  3189. - Don't consider Tor running as a client if the ControlPort is open,
  3190. but no actual client ports are open. Fixes bug 26062; bugfix
  3191. on 0.2.9.4-alpha.
  3192. o Minor bugfixes (compilation):
  3193. - Fix a C99 compliance issue in our configuration script that caused
  3194. compilation issues when compiling Tor with certain versions of
  3195. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  3196. o Minor bugfixes (controller):
  3197. - Restore the correct operation of the RESOLVE command, which had
  3198. been broken since we added the ability to enable/disable DNS on
  3199. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  3200. - Avoid a (nonfatal) assertion failure when extending a one-hop
  3201. circuit from the controller to become a multihop circuit. Fixes
  3202. bug 24903; bugfix on 0.2.5.2-alpha.
  3203. o Minor bugfixes (correctness):
  3204. - Remove a nonworking, unnecessary check to see whether a circuit
  3205. hop's identity digest was set when the circuit failed. Fixes bug
  3206. 24927; bugfix on 0.2.4.4-alpha.
  3207. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  3208. - Upon receiving a malformed connected cell, stop processing the
  3209. cell immediately. Previously we would mark the connection for
  3210. close, but continue processing the cell as if the connection were
  3211. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  3212. o Minor bugfixes (directory authorities, IPv6):
  3213. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  3214. set the IPv6 address to the unspecified IPv6 address, and
  3215. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  3216. on 0.2.4.1-alpha.
  3217. o Minor bugfixes (documentation):
  3218. - Document that the PerConnBW{Rate,Burst} options will fall back to
  3219. their corresponding consensus parameters only if those parameters
  3220. are set. Previously we had claimed that these values would always
  3221. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  3222. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  3223. - Stop saying in the manual that clients cache ipv4 dns answers from
  3224. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  3225. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  3226. we forgot to say so in the man page. Fixes bug 26052; bugfix
  3227. on 0.3.2.6-alpha.
  3228. o Minor bugfixes (exit relay DNS retries):
  3229. - Re-attempt timed-out DNS queries 3 times before failure, since our
  3230. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  3231. slightly more timeouts per resolver when an exit has multiple
  3232. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  3233. o Minor bugfixes (fallback directory mirrors):
  3234. - Make updateFallbackDirs.py search harder for python. (Some OSs
  3235. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  3236. on 0.2.8.1-alpha.
  3237. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  3238. - When hibernating, close connections normally and allow them to
  3239. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  3240. bug 7267.
  3241. - Do not attempt to launch self-reachability tests when entering
  3242. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3243. - Resolve several bugs related to descriptor fetching on bridge
  3244. clients with bandwidth accounting enabled. (This combination is
  3245. not recommended!) Fixes a case of bug 12062; bugfix
  3246. on 0.2.0.3-alpha.
  3247. - When hibernating, do not attempt to launch DNS checks. Fixes a
  3248. case of bug 12062; bugfix on 0.1.2.2-alpha.
  3249. - When hibernating, do not try to upload or download descriptors.
  3250. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3251. o Minor bugfixes (IPv6, bridges):
  3252. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  3253. bugfix on 0.2.8.2-alpha.
  3254. - Tor now sets IPv6 address in the routerstatus as well as in the
  3255. router descriptors when updating addresses for a bridge. Closes
  3256. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  3257. o Minor bugfixes (Linux seccomp2 sandbox):
  3258. - When running with the sandbox enabled, reload configuration files
  3259. correctly even when %include was used. Previously we would crash.
  3260. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  3261. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  3262. - Allow the nanosleep() system call, which glibc uses to implement
  3263. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  3264. o Minor bugfixes (logging):
  3265. - Fix a (mostly harmless) race condition when invoking
  3266. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  3267. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  3268. o Minor bugfixes (man page, SocksPort):
  3269. - Remove dead code from the old "SocksSocket" option, and rename
  3270. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old
  3271. option still works, but is deprecated. Fixes bug 24343; bugfix
  3272. on 0.2.6.3.
  3273. o Minor bugfixes (memory leaks):
  3274. - Avoid possible at-exit memory leaks related to use of Libevent's
  3275. event_base_once() function. (This function tends to leak memory if
  3276. the event_base is closed before the event fires.) Fixes bug 24584;
  3277. bugfix on 0.2.8.1-alpha.
  3278. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  3279. on 0.2.1.1-alpha.
  3280. o Minor bugfixes (network IPv6 test):
  3281. - Tor's test scripts now check if "ping -6 ::1" works when the user
  3282. runs "make test-network-all". Fixes bug 24677; bugfix on
  3283. 0.2.9.3-alpha. Patch by "ffmancera".
  3284. o Minor bugfixes (networking):
  3285. - string_is_valid_hostname() will not consider IP strings to be
  3286. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  3287. o Minor bugfixes (onion service v3):
  3288. - Avoid an assertion failure when the next onion service descriptor
  3289. rotation type is out of sync with the consensus's valid-after
  3290. time. Instead, log a warning message with extra information, so we
  3291. can better hunt down the cause of this assertion. Fixes bug 25306;
  3292. bugfix on 0.3.2.1-alpha.
  3293. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  3294. - Fix a memory leak when a v3 onion service is configured and gets a
  3295. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  3296. - When parsing the descriptor signature, look for the token plus an
  3297. extra white-space at the end. This is more correct but also will
  3298. allow us to support new fields that might start with "signature".
  3299. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  3300. o Minor bugfixes (onion services):
  3301. - If we are configured to offer a single onion service, don't log
  3302. long-term established one hop rendezvous points in the heartbeat.
  3303. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  3304. o Minor bugfixes (performance):
  3305. - Reduce the number of circuits that will be opened at once during
  3306. the circuit build timeout phase. This is done by increasing the
  3307. idle timeout to 3 minutes, and lowering the maximum number of
  3308. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  3309. on 0.3.1.1-alpha.
  3310. - Avoid calling protocol_list_supports_protocol() from inside tight
  3311. loops when running with cached routerinfo_t objects. Instead,
  3312. summarize the relevant protocols as flags in the routerinfo_t, as
  3313. we do for routerstatus_t objects. This change simplifies our code
  3314. a little, and saves a large amount of short-term memory allocation
  3315. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  3316. o Minor bugfixes (performance, timeouts):
  3317. - Consider circuits for timeout as soon as they complete a hop. This
  3318. is more accurate than applying the timeout in
  3319. circuit_expire_building() because that function is only called
  3320. once per second, which is now too slow for typical timeouts on the
  3321. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  3322. - Use onion service circuits (and other circuits longer than 3 hops)
  3323. to calculate a circuit build timeout. Previously, Tor only
  3324. calculated its build timeout based on circuits that planned to be
  3325. exactly 3 hops long. With this change, we include measurements
  3326. from all circuits at the point where they complete their third
  3327. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  3328. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  3329. - Avoid a crash when running with DirPort set but ORPort turned off.
  3330. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  3331. o Minor bugfixes (Rust FFI):
  3332. - Fix a minor memory leak which would happen whenever the C code
  3333. would call the Rust implementation of
  3334. protover_get_supported_protocols(). This was due to the C version
  3335. returning a static string, whereas the Rust version newly allocated
  3336. a CString to pass across the FFI boundary. Consequently, the C
  3337. code was not expecting to need to free() what it was given. Fixes
  3338. bug 25127; bugfix on 0.3.2.1-alpha.
  3339. o Minor bugfixes (spelling):
  3340. - Use the "misspell" tool to detect and fix typos throughout the
  3341. source code. Fixes bug 23650; bugfix on various versions of Tor.
  3342. Patch from Deepesh Pathak.
  3343. o Minor bugfixes (testing):
  3344. - Avoid intermittent test failures due to a test that had relied on
  3345. onion service introduction point creation finishing within 5
  3346. seconds of real clock time. Fixes bug 25450; bugfix
  3347. on 0.3.1.3-alpha.
  3348. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  3349. bugfix on 0.2.3.1-alpha.
  3350. o Minor bugfixes (unit test, monotonic time):
  3351. - Increase a constant (1msec to 10msec) in the monotonic time test
  3352. that makes sure the nsec/usec/msec times read are synchronized.
  3353. This change was needed to accommodate slow systems like armel or
  3354. when the clock_gettime() is not a VDSO on the running kernel.
  3355. Fixes bug 25113; bugfix on 0.2.9.1.
  3356. o Code simplification and refactoring:
  3357. - Move the list of default directory authorities to its own file.
  3358. Closes ticket 24854. Patch by "beastr0".
  3359. - Remove the old (deterministic) directory retry logic entirely:
  3360. We've used exponential backoff exclusively for some time. Closes
  3361. ticket 23814.
  3362. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  3363. ticket 25108.
  3364. - Remove a series of counters used to track circuit extend attempts
  3365. and connection status but that in reality we aren't using for
  3366. anything other than stats logged by a SIGUSR1 signal. Closes
  3367. ticket 25163.
  3368. - Remove /usr/athena from search path in configure.ac. Closes
  3369. ticket 24363.
  3370. - Remove duplicate code in node_has_curve25519_onion_key() and
  3371. node_get_curve25519_onion_key(), and add a check for a zero
  3372. microdesc curve25519 onion key. Closes ticket 23966, patch by
  3373. "aruna1234" and teor.
  3374. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  3375. memory allocations with large numbers of OR connections (e.g.
  3376. relays). Closes ticket 24119.
  3377. - Separate the function that deletes ephemeral files when Tor
  3378. stops gracefully.
  3379. - Small changes to Tor's buf_t API to make it suitable for use as a
  3380. general-purpose safe string constructor. Closes ticket 22342.
  3381. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  3382. avoid source code identifier confusion. Closes ticket 24467.
  3383. - The tor_git_revision[] constant no longer needs to be redeclared
  3384. by everything that links against the rest of Tor. Done as part of
  3385. ticket 23845, to simplify our external API.
  3386. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  3387. introduced in ticket 23577 to access the curve25519 public keys
  3388. rather than accessing it directly. Closes ticket 23760. Patch by
  3389. Neel Chauhan.
  3390. - Add a function to log channels' scheduler state changes to aid
  3391. debugging efforts. Closes ticket 24531.
  3392. o Documentation:
  3393. - Improved the documentation of AccountingStart parameter. Closes
  3394. ticket 23635.
  3395. - Update the documentation for "Log" to include the current list of
  3396. logging domains. Closes ticket 25378.
  3397. - Add documentation on how to build tor with Rust dependencies
  3398. without having to be online. Closes ticket 22907; bugfix
  3399. on 0.3.0.3-alpha.
  3400. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  3401. traffic. Closes ticket 24318.
  3402. - Document that OutboundBindAddress doesn't apply to DNS requests.
  3403. Closes ticket 22145. Patch from Aruna Maurya.
  3404. o Code simplification and refactoring (channels):
  3405. - Remove the incoming and outgoing channel queues. These were never
  3406. used, but still took up a step in our fast path.
  3407. - The majority of the channel unit tests have been rewritten and the
  3408. code coverage has now been raised to 83.6% for channel.c. Closes
  3409. ticket 23709.
  3410. - Remove other dead code from the channel subsystem: All together,
  3411. this cleanup has removed more than 1500 lines of code overall and
  3412. adding very little except for unit test.
  3413. o Code simplification and refactoring (circuit rendezvous):
  3414. - Split the client-side rendezvous circuit lookup into two
  3415. functions: one that returns only established circuits and another
  3416. that returns all kinds of circuits. Closes ticket 23459.
  3417. o Code simplification and refactoring (controller):
  3418. - Make most of the variables in networkstatus_getinfo_by_purpose()
  3419. const. Implements ticket 24489.
  3420. o Documentation (backport from 0.3.4.1-alpha):
  3421. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  3422. ticket 25857. Patch from "CTassisF".
  3423. o Documentation (man page):
  3424. - The HiddenServiceVersion torrc option accepts only one number:
  3425. either version 2 or 3. Closes ticket 25026; bugfix
  3426. on 0.3.2.2-alpha.
  3427. o Documentation (manpage, denial of service):
  3428. - Provide more detail about the denial-of-service options, by
  3429. listing each mitigation and explaining how they relate. Closes
  3430. ticket 25248.
  3431. Changes in version 0.3.1.10 - 2018-03-03
  3432. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  3433. security issues.
  3434. It includes an important security fix for a remote crash attack
  3435. against directory authorities, tracked as TROVE-2018-001.
  3436. This release also backports our new system for improved resistance to
  3437. denial-of-service attacks against relays.
  3438. This release also fixes several minor bugs and annoyances from
  3439. earlier releases.
  3440. All directory authorities should upgrade to one of the versions
  3441. released today. Relays running 0.3.1.x may wish to update to one of
  3442. the versions released today, for the DoS mitigations.
  3443. Please note: according to our release calendar, Tor 0.3.1 will no
  3444. longer be supported after 1 July 2018. If you will be running Tor
  3445. after that date, you should make sure to plan to upgrade to the latest
  3446. stable version, or downgrade to 0.2.9 (which will receive long-term
  3447. support).
  3448. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  3449. - Fix a protocol-list handling bug that could be used to remotely crash
  3450. directory authorities with a null-pointer exception. Fixes bug 25074;
  3451. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3452. CVE-2018-0490.
  3453. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  3454. - Give relays some defenses against the recent network overload. We
  3455. start with three defenses (default parameters in parentheses).
  3456. First: if a single client address makes too many concurrent
  3457. connections (>100), hang up on further connections. Second: if a
  3458. single client address makes circuits too quickly (more than 3 per
  3459. second, with an allowed burst of 90) while also having too many
  3460. connections open (3), refuse new create cells for the next while
  3461. (1-2 hours). Third: if a client asks to establish a rendezvous
  3462. point to you directly, ignore the request. These defenses can be
  3463. manually controlled by new torrc options, but relays will also
  3464. take guidance from consensus parameters, so there's no need to
  3465. configure anything manually. Implements ticket 24902.
  3466. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  3467. - Update the sandbox rules so that they should now work correctly
  3468. with Glibc 2.26. Closes ticket 24315.
  3469. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  3470. - Fix an "off by 2" error in counting rendezvous failures on the
  3471. onion service side. While we thought we would stop the rendezvous
  3472. attempt after one failed circuit, we were actually making three
  3473. circuit attempts before giving up. Now switch to a default of 2,
  3474. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3475. override. Fixes bug 24895; bugfix on 0.0.6.
  3476. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  3477. - Add Link protocol version 5 to the supported protocols list. Fixes
  3478. bug 25070; bugfix on 0.3.1.1-alpha.
  3479. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  3480. - Fix a set of false positives where relays would consider
  3481. connections to other relays as being client-only connections (and
  3482. thus e.g. deserving different link padding schemes) if those
  3483. relays fell out of the consensus briefly. Now we look only at the
  3484. initial handshake and whether the connection authenticated as a
  3485. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  3486. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  3487. - Make our OOM handler aware of the geoip client history cache so it
  3488. doesn't fill up the memory. This check is important for IPv6 and
  3489. our DoS mitigation subsystem. Closes ticket 25122.
  3490. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  3491. - Change relay bandwidth reporting stats interval from 4 hours to 24
  3492. hours in order to reduce the efficiency of guard discovery
  3493. attacks. Fixes ticket 23856.
  3494. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  3495. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3496. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3497. since they neither disabled TLS 1.3 nor enabled any of the
  3498. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3499. Closes ticket 24978.
  3500. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  3501. - The fallback directory list has been re-generated based on the
  3502. current status of the network. Tor uses fallback directories to
  3503. bootstrap when it doesn't yet have up-to-date directory
  3504. information. Closes ticket 24801.
  3505. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  3506. prefer to bootstrap from fallback directory mirrors. This is a
  3507. follow-up to 24679, which removed weights from the default
  3508. fallbacks. Implements ticket 24681.
  3509. o Minor features (geoip):
  3510. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3511. Country database.
  3512. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  3513. - Use the actual observed address of an incoming relay connection,
  3514. not the canonical address of the relay from its descriptor, when
  3515. making decisions about how to handle the incoming connection.
  3516. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3517. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  3518. - Directory authorities, when refusing a descriptor from a rejected
  3519. relay, now explicitly tell the relay (in its logs) to set a valid
  3520. ContactInfo address and contact the bad-relays@ mailing list.
  3521. Fixes bug 25170; bugfix on 0.2.9.1.
  3522. o Minor bugfixes (address selection, backport from 0.3.2.9):
  3523. - When the fascist_firewall_choose_address_ functions don't find a
  3524. reachable address, set the returned address to the null address
  3525. and port. This is a precautionary measure, because some callers do
  3526. not check the return value. Fixes bug 24736; bugfix
  3527. on 0.2.8.2-alpha.
  3528. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  3529. - Fetch descriptors aggressively whenever we lack enough to build
  3530. circuits, regardless of how many descriptors we are missing.
  3531. Previously, we would delay launching the fetch when we had fewer
  3532. than 15 missing descriptors, even if some of those descriptors
  3533. were blocking circuits from building. Fixes bug 23985; bugfix on
  3534. 0.1.1.11-alpha. The effects of this bug became worse in
  3535. 0.3.0.3-alpha, when we began treating missing descriptors from our
  3536. primary guards as a reason to delay circuits.
  3537. - Don't try fetching microdescriptors from relays that have failed
  3538. to deliver them in the past. Fixes bug 23817; bugfix
  3539. on 0.3.0.1-alpha.
  3540. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  3541. - Fix a signed/unsigned comparison warning introduced by our fix to
  3542. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  3543. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  3544. - Avoid a crash when attempting to use the seccomp2 sandbox together
  3545. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  3546. on 0.2.5.1-alpha.
  3547. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  3548. - Fix a possible crash on malformed consensus. If a consensus had
  3549. contained an unparseable protocol line, it could have made clients
  3550. and relays crash with a null-pointer exception. To exploit this
  3551. issue, however, an attacker would need to be able to subvert the
  3552. directory authority system. Fixes bug 25251; bugfix on
  3553. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3554. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  3555. - Recover better from empty or corrupt files in the consensus cache
  3556. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  3557. - When a consensus diff calculation is only partially successful,
  3558. only record the successful parts as having succeeded. Partial
  3559. success can happen if (for example) one compression method fails
  3560. but the others succeed. Previously we misrecorded all the
  3561. calculations as having succeeded, which would later cause a
  3562. nonfatal assertion failure. Fixes bug 24086; bugfix
  3563. on 0.3.1.1-alpha.
  3564. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  3565. - Tor now updates its guard state when it reads a consensus
  3566. regardless of whether it's missing descriptors. That makes tor use
  3567. its primary guards to fetch descriptors in some edge cases where
  3568. it would previously have used fallback directories. Fixes bug
  3569. 23862; bugfix on 0.3.0.1-alpha.
  3570. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  3571. - Don't treat inability to store a cached consensus object as a bug:
  3572. it can happen normally when we are out of disk space. Fixes bug
  3573. 24859; bugfix on 0.3.1.1-alpha.
  3574. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  3575. - When queuing DESTROY cells on a channel, only queue the circuit-id
  3576. and reason fields: not the entire 514-byte cell. This fix should
  3577. help mitigate any bugs or attacks that fill up these queues, and
  3578. free more RAM for other uses. Fixes bug 24666; bugfix
  3579. on 0.2.5.1-alpha.
  3580. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  3581. - When closing a connection via close_connection_immediately(), we
  3582. mark it as "not blocked on bandwidth", to prevent later calls from
  3583. trying to unblock it, and give it permission to read. This fixes a
  3584. backtrace warning that can happen on relays under various
  3585. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  3586. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  3587. - When selecting relays by bandwidth, avoid a rounding error that
  3588. could sometimes cause load to be imbalanced incorrectly.
  3589. Previously, we would always round upwards; now, we round towards
  3590. the nearest integer. This had the biggest effect when a relay's
  3591. weight adjustments should have given it weight 0, but it got
  3592. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  3593. - When calculating the fraction of nodes that have descriptors, and
  3594. all nodes in the network have zero bandwidths, count the number of
  3595. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  3596. - Actually log the total bandwidth in compute_weighted_bandwidths().
  3597. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  3598. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  3599. - Improve the performance of our consensus-diff application code
  3600. when Tor is built with the --enable-fragile-hardening option set.
  3601. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3602. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  3603. - Don't exit the Tor process if setrlimit() fails to change the file
  3604. limit (which can happen sometimes on some versions of OSX). Fixes
  3605. bug 21074; bugfix on 0.0.9pre5.
  3606. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  3607. - Fix a bug in the bit-counting parts of our timing-wheel code on
  3608. MSVC. (Note that MSVC is still not a supported build platform, due
  3609. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  3610. on 0.2.9.1-alpha.
  3611. o Minor bugfixes (relay, partial backport):
  3612. - Make the internal channel_is_client() function look at what sort
  3613. of connection handshake the other side used, rather than whether
  3614. the other side ever sent a create_fast cell to us. Backports part
  3615. of the fixes from bugs 22805 and 24898.
  3616. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3617. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3618. 0.2.9.4-alpha.
  3619. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3620. bugfix on 0.2.9.4-alpha.
  3621. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  3622. - Update the "rust dependencies" submodule to be a project-level
  3623. repository, rather than a user repository. Closes ticket 25323.
  3624. Changes in version 0.2.9.15 - 2018-03-03
  3625. Tor 0.2.9.15 backports important security and stability bugfixes from
  3626. later Tor releases.
  3627. It includes an important security fix for a remote crash attack
  3628. against directory authorities, tracked as TROVE-2018-001.
  3629. This release also backports our new system for improved resistance to
  3630. denial-of-service attacks against relays.
  3631. This release also fixes several minor bugs and annoyances from
  3632. earlier releases.
  3633. All directory authorities should upgrade to one of the versions
  3634. released today. Relays running 0.2.9.x may wish to update to one of
  3635. the versions released today, for the DoS mitigations.
  3636. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  3637. - Fix a protocol-list handling bug that could be used to remotely crash
  3638. directory authorities with a null-pointer exception. Fixes bug 25074;
  3639. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3640. CVE-2018-0490.
  3641. o Major features (denial-of-service mitigation):
  3642. - Give relays some defenses against the recent network overload. We
  3643. start with three defenses (default parameters in parentheses).
  3644. First: if a single client address makes too many concurrent
  3645. connections (>100), hang up on further connections. Second: if a
  3646. single client address makes circuits too quickly (more than 3 per
  3647. second, with an allowed burst of 90) while also having too many
  3648. connections open (3), refuse new create cells for the next while
  3649. (1-2 hours). Third: if a client asks to establish a rendezvous
  3650. point to you directly, ignore the request. These defenses can be
  3651. manually controlled by new torrc options, but relays will also
  3652. take guidance from consensus parameters, so there's no need to
  3653. configure anything manually. Implements ticket 24902.
  3654. o Major bugfixes (bootstrapping):
  3655. - Fetch descriptors aggressively whenever we lack enough to build
  3656. circuits, regardless of how many descriptors we are missing.
  3657. Previously, we would delay launching the fetch when we had fewer
  3658. than 15 missing descriptors, even if some of those descriptors
  3659. were blocking circuits from building. Fixes bug 23985; bugfix on
  3660. 0.1.1.11-alpha. The effects of this bug became worse in
  3661. 0.3.0.3-alpha, when we began treating missing descriptors from our
  3662. primary guards as a reason to delay circuits.
  3663. o Major bugfixes (onion services, retry behavior):
  3664. - Fix an "off by 2" error in counting rendezvous failures on the
  3665. onion service side. While we thought we would stop the rendezvous
  3666. attempt after one failed circuit, we were actually making three
  3667. circuit attempts before giving up. Now switch to a default of 2,
  3668. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3669. override. Fixes bug 24895; bugfix on 0.0.6.
  3670. o Minor feature (relay statistics):
  3671. - Change relay bandwidth reporting stats interval from 4 hours to 24
  3672. hours in order to reduce the efficiency of guard discovery
  3673. attacks. Fixes ticket 23856.
  3674. o Minor features (compatibility, OpenSSL):
  3675. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3676. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3677. since they neither disabled TLS 1.3 nor enabled any of the
  3678. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3679. Closes ticket 24978.
  3680. o Minor features (denial-of-service avoidance):
  3681. - Make our OOM handler aware of the geoip client history cache so it
  3682. doesn't fill up the memory. This check is important for IPv6 and
  3683. our DoS mitigation subsystem. Closes ticket 25122.
  3684. o Minor features (fallback directory mirrors):
  3685. - The fallback directory list has been re-generated based on the
  3686. current status of the network. Tor uses fallback directories to
  3687. bootstrap when it doesn't yet have up-to-date directory
  3688. information. Closes ticket 24801.
  3689. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  3690. prefer to bootstrap from fallback directory mirrors. This is a
  3691. follow-up to 24679, which removed weights from the default
  3692. fallbacks. Implements ticket 24681.
  3693. o Minor features (geoip):
  3694. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3695. Country database.
  3696. o Minor features (linux seccomp2 sandbox):
  3697. - Update the sandbox rules so that they should now work correctly
  3698. with Glibc 2.26. Closes ticket 24315.
  3699. o Minor bugfix (channel connection):
  3700. - Use the actual observed address of an incoming relay connection,
  3701. not the canonical address of the relay from its descriptor, when
  3702. making decisions about how to handle the incoming connection.
  3703. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3704. o Minor bugfix (directory authority):
  3705. - Directory authorities, when refusing a descriptor from a rejected
  3706. relay, now explicitly tell the relay (in its logs) to set a valid
  3707. ContactInfo address and contact the bad-relays@ mailing list.
  3708. Fixes bug 25170; bugfix on 0.2.9.1.
  3709. o Minor bugfixes (address selection):
  3710. - When the fascist_firewall_choose_address_ functions don't find a
  3711. reachable address, set the returned address to the null address
  3712. and port. This is a precautionary measure, because some callers do
  3713. not check the return value. Fixes bug 24736; bugfix
  3714. on 0.2.8.2-alpha.
  3715. o Minor bugfixes (compilation):
  3716. - Fix a signed/unsigned comparison warning introduced by our fix to
  3717. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  3718. o Minor bugfixes (control port, linux seccomp2 sandbox):
  3719. - Avoid a crash when attempting to use the seccomp2 sandbox together
  3720. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  3721. on 0.2.5.1-alpha.
  3722. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  3723. - Fix a possible crash on malformed consensus. If a consensus had
  3724. contained an unparseable protocol line, it could have made clients
  3725. and relays crash with a null-pointer exception. To exploit this
  3726. issue, however, an attacker would need to be able to subvert the
  3727. directory authority system. Fixes bug 25251; bugfix on
  3728. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3729. o Minor bugfixes (memory usage):
  3730. - When queuing DESTROY cells on a channel, only queue the circuit-id
  3731. and reason fields: not the entire 514-byte cell. This fix should
  3732. help mitigate any bugs or attacks that fill up these queues, and
  3733. free more RAM for other uses. Fixes bug 24666; bugfix
  3734. on 0.2.5.1-alpha.
  3735. o Minor bugfixes (network layer):
  3736. - When closing a connection via close_connection_immediately(), we
  3737. mark it as "not blocked on bandwidth", to prevent later calls from
  3738. trying to unblock it, and give it permission to read. This fixes a
  3739. backtrace warning that can happen on relays under various
  3740. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  3741. o Minor bugfixes (OSX):
  3742. - Don't exit the Tor process if setrlimit() fails to change the file
  3743. limit (which can happen sometimes on some versions of OSX). Fixes
  3744. bug 21074; bugfix on 0.0.9pre5.
  3745. o Minor bugfixes (path selection):
  3746. - When selecting relays by bandwidth, avoid a rounding error that
  3747. could sometimes cause load to be imbalanced incorrectly.
  3748. Previously, we would always round upwards; now, we round towards
  3749. the nearest integer. This had the biggest effect when a relay's
  3750. weight adjustments should have given it weight 0, but it got
  3751. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  3752. - When calculating the fraction of nodes that have descriptors, and
  3753. all nodes in the network have zero bandwidths, count the number of
  3754. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  3755. - Actually log the total bandwidth in compute_weighted_bandwidths().
  3756. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  3757. o Minor bugfixes (portability, msvc):
  3758. - Fix a bug in the bit-counting parts of our timing-wheel code on
  3759. MSVC. (Note that MSVC is still not a supported build platform, due
  3760. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  3761. on 0.2.9.1-alpha.
  3762. o Minor bugfixes (relay):
  3763. - Make the internal channel_is_client() function look at what sort
  3764. of connection handshake the other side used, rather than whether
  3765. the other side ever sent a create_fast cell to us. Backports part
  3766. of the fixes from bugs 22805 and 24898.
  3767. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3768. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3769. 0.2.9.4-alpha.
  3770. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3771. bugfix on 0.2.9.4-alpha.
  3772. Changes in version 0.3.2.10 - 2018-03-03
  3773. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  3774. backports a number of bugfixes, including important fixes for security
  3775. issues.
  3776. It includes an important security fix for a remote crash attack
  3777. against directory authorities, tracked as TROVE-2018-001.
  3778. Additionally, it backports a fix for a bug whose severity we have
  3779. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  3780. triggered in order to crash relays with a use-after-free pattern. As
  3781. such, we are now tracking that bug as TROVE-2018-002 and
  3782. CVE-2018-0491, and backporting it to earlier releases. This bug
  3783. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  3784. 0.3.3.1-alpha.
  3785. This release also backports our new system for improved resistance to
  3786. denial-of-service attacks against relays.
  3787. This release also fixes several minor bugs and annoyances from
  3788. earlier releases.
  3789. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  3790. today, for the fix to TROVE-2018-002. Directory authorities should
  3791. also upgrade. (Relays on earlier versions might want to update too for
  3792. the DoS mitigations.)
  3793. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  3794. - Fix a protocol-list handling bug that could be used to remotely crash
  3795. directory authorities with a null-pointer exception. Fixes bug 25074;
  3796. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3797. CVE-2018-0490.
  3798. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  3799. - Avoid adding the same channel twice in the KIST scheduler pending
  3800. list, which could lead to remote denial-of-service use-after-free
  3801. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  3802. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  3803. - Give relays some defenses against the recent network overload. We
  3804. start with three defenses (default parameters in parentheses).
  3805. First: if a single client address makes too many concurrent
  3806. connections (>100), hang up on further connections. Second: if a
  3807. single client address makes circuits too quickly (more than 3 per
  3808. second, with an allowed burst of 90) while also having too many
  3809. connections open (3), refuse new create cells for the next while
  3810. (1-2 hours). Third: if a client asks to establish a rendezvous
  3811. point to you directly, ignore the request. These defenses can be
  3812. manually controlled by new torrc options, but relays will also
  3813. take guidance from consensus parameters, so there's no need to
  3814. configure anything manually. Implements ticket 24902.
  3815. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  3816. - Fix an "off by 2" error in counting rendezvous failures on the
  3817. onion service side. While we thought we would stop the rendezvous
  3818. attempt after one failed circuit, we were actually making three
  3819. circuit attempts before giving up. Now switch to a default of 2,
  3820. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3821. override. Fixes bug 24895; bugfix on 0.0.6.
  3822. - New-style (v3) onion services now obey the "max rendezvous circuit
  3823. attempts" logic. Previously they would make as many rendezvous
  3824. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  3825. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  3826. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  3827. - Add Link protocol version 5 to the supported protocols list. Fixes
  3828. bug 25070; bugfix on 0.3.1.1-alpha.
  3829. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  3830. - Fix a set of false positives where relays would consider
  3831. connections to other relays as being client-only connections (and
  3832. thus e.g. deserving different link padding schemes) if those
  3833. relays fell out of the consensus briefly. Now we look only at the
  3834. initial handshake and whether the connection authenticated as a
  3835. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  3836. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  3837. - The scheduler subsystem was failing to promptly notice changes in
  3838. consensus parameters, making it harder to switch schedulers
  3839. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  3840. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  3841. - Make our OOM handler aware of the geoip client history cache so it
  3842. doesn't fill up the memory. This check is important for IPv6 and
  3843. our DoS mitigation subsystem. Closes ticket 25122.
  3844. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  3845. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3846. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3847. since they neither disabled TLS 1.3 nor enabled any of the
  3848. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3849. Closes ticket 24978.
  3850. o Minor features (geoip):
  3851. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3852. Country database.
  3853. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  3854. - When logging a failure to create an onion service's descriptor,
  3855. also log what the problem with the descriptor was. Diagnostic
  3856. for ticket 24972.
  3857. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  3858. - Use the actual observed address of an incoming relay connection,
  3859. not the canonical address of the relay from its descriptor, when
  3860. making decisions about how to handle the incoming connection.
  3861. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3862. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  3863. - Fix a possible crash on malformed consensus. If a consensus had
  3864. contained an unparseable protocol line, it could have made clients
  3865. and relays crash with a null-pointer exception. To exploit this
  3866. issue, however, an attacker would need to be able to subvert the
  3867. directory authority system. Fixes bug 25251; bugfix on
  3868. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3869. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  3870. - Directory authorities, when refusing a descriptor from a rejected
  3871. relay, now explicitly tell the relay (in its logs) to set a valid
  3872. ContactInfo address and contact the bad-relays@ mailing list.
  3873. Fixes bug 25170; bugfix on 0.2.9.1.
  3874. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  3875. - When building with Rust on OSX, link against libresolv, to work
  3876. around the issue at https://github.com/rust-lang/rust/issues/46797.
  3877. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  3878. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  3879. - Remove a BUG() statement when a client fetches an onion descriptor
  3880. that has a lower revision counter than the one in its cache. This
  3881. can happen in normal circumstances due to HSDir desync. Fixes bug
  3882. 24976; bugfix on 0.3.2.1-alpha.
  3883. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  3884. - Don't treat inability to store a cached consensus object as a bug:
  3885. it can happen normally when we are out of disk space. Fixes bug
  3886. 24859; bugfix on 0.3.1.1-alpha.
  3887. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  3888. - Improve the performance of our consensus-diff application code
  3889. when Tor is built with the --enable-fragile-hardening option set.
  3890. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3891. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  3892. - Don't exit the Tor process if setrlimit() fails to change the file
  3893. limit (which can happen sometimes on some versions of OSX). Fixes
  3894. bug 21074; bugfix on 0.0.9pre5.
  3895. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3896. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3897. 0.2.9.4-alpha.
  3898. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3899. bugfix on 0.2.9.4-alpha.
  3900. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  3901. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  3902. 25005; bugfix on 0.3.2.7-rc.
  3903. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  3904. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  3905. version, when deciding whether a consensus entry can support the
  3906. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  3907. bugfix on 0.3.2.1-alpha.
  3908. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  3909. - Update the "rust dependencies" submodule to be a project-level
  3910. repository, rather than a user repository. Closes ticket 25323.
  3911. o Documentation (backport from 0.3.3.1-alpha)
  3912. - Document that operators who run more than one relay or bridge are
  3913. expected to set MyFamily and ContactInfo correctly. Closes
  3914. ticket 24526.
  3915. Changes in version 0.3.2.9 - 2018-01-09
  3916. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  3917. The 0.3.2 series includes our long-anticipated new onion service
  3918. design, with numerous security features. (For more information, see
  3919. our blog post at https://blog.torproject.org/fall-harvest.) We also
  3920. have a new circuit scheduler algorithm for improved performance on
  3921. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  3922. along with many smaller features and bugfixes.
  3923. Per our stable release policy, we plan to support each stable release
  3924. series for at least the next nine months, or for three months after
  3925. the first stable release of the next series: whichever is longer. If
  3926. you need a release with long-term support, we recommend that you stay
  3927. with the 0.2.9 series.
  3928. Below is a list of the changes since 0.3.1.7. For a list of all
  3929. changes since 0.3.2.8-rc, see the ChangeLog file.
  3930. o Directory authority changes:
  3931. - Add "Bastet" as a ninth directory authority to the default list.
  3932. Closes ticket 23910.
  3933. - The directory authority "Longclaw" has changed its IP address.
  3934. Closes ticket 23592.
  3935. - Remove longclaw's IPv6 address, as it will soon change. Authority
  3936. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  3937. 3/8 directory authorities with IPv6 addresses, but there are also
  3938. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  3939. - Add an IPv6 address for the "bastet" directory authority. Closes
  3940. ticket 24394.
  3941. o Major features (next-generation onion services):
  3942. - Tor now supports the next-generation onion services protocol for
  3943. clients and services! As part of this release, the core of
  3944. proposal 224 has been implemented and is available for
  3945. experimentation and testing by our users. This newer version of
  3946. onion services ("v3") features many improvements over the legacy
  3947. system, including:
  3948. a) Better crypto (replaced SHA1/DH/RSA1024
  3949. with SHA3/ed25519/curve25519)
  3950. b) Improved directory protocol, leaking much less information to
  3951. directory servers.
  3952. c) Improved directory protocol, with smaller surface for
  3953. targeted attacks.
  3954. d) Better onion address security against impersonation.
  3955. e) More extensible introduction/rendezvous protocol.
  3956. f) A cleaner and more modular codebase.
  3957. You can identify a next-generation onion address by its length:
  3958. they are 56 characters long, as in
  3959. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  3960. In the future, we will release more options and features for v3
  3961. onion services, but we first need a testing period, so that the
  3962. current codebase matures and becomes more robust. Planned features
  3963. include: offline keys, advanced client authorization, improved
  3964. guard algorithms, and statistics. For full details, see
  3965. proposal 224.
  3966. Legacy ("v2") onion services will still work for the foreseeable
  3967. future, and will remain the default until this new codebase gets
  3968. tested and hardened. Service operators who want to experiment with
  3969. the new system can use the 'HiddenServiceVersion 3' torrc
  3970. directive along with the regular onion service configuration
  3971. options. For more information, see our blog post at
  3972. "https://blog.torproject.org/fall-harvest". Enjoy!
  3973. o Major feature (scheduler, channel):
  3974. - Tor now uses new schedulers to decide which circuits should
  3975. deliver cells first, in order to improve congestion at relays. The
  3976. first type is called "KIST" ("Kernel Informed Socket Transport"),
  3977. and is only available on Linux-like systems: it uses feedback from
  3978. the kernel to prevent the kernel's TCP buffers from growing too
  3979. full. The second new scheduler type is called "KISTLite": it
  3980. behaves the same as KIST, but runs on systems without kernel
  3981. support for inspecting TCP implementation details. The old
  3982. scheduler is still available, under the name "Vanilla". To change
  3983. the default scheduler preference order, use the new "Schedulers"
  3984. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  3985. Matt Traudt implemented KIST, based on research by Rob Jansen,
  3986. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  3987. more information, see the design paper at
  3988. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  3989. followup implementation paper at https://arxiv.org/abs/1709.01044.
  3990. Closes ticket 12541. For more information, see our blog post at
  3991. "https://blog.torproject.org/kist-and-tell".
  3992. o Major bugfixes (security, general):
  3993. - Fix a denial of service bug where an attacker could use a
  3994. malformed directory object to cause a Tor instance to pause while
  3995. OpenSSL would try to read a passphrase from the terminal. (Tor
  3996. instances run without a terminal, which is the case for most Tor
  3997. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3998. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3999. Found by OSS-Fuzz as testcase 6360145429790720.
  4000. o Major bugfixes (security, directory authority):
  4001. - Fix a denial of service issue where an attacker could crash a
  4002. directory authority using a malformed router descriptor. Fixes bug
  4003. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4004. and CVE-2017-8820.
  4005. o Major bugfixes (security, onion service v2):
  4006. - Fix a use-after-free error that could crash v2 Tor onion services
  4007. when they failed to open circuits while expiring introduction
  4008. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4009. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4010. - When checking for replays in the INTRODUCE1 cell data for a
  4011. (legacy) onion service, correctly detect replays in the RSA-
  4012. encrypted part of the cell. We were previously checking for
  4013. replays on the entire cell, but those can be circumvented due to
  4014. the malleability of Tor's legacy hybrid encryption. This fix helps
  4015. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4016. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4017. and CVE-2017-8819.
  4018. o Major bugfixes (security, relay):
  4019. - When running as a relay, make sure that we never build a path
  4020. through ourselves, even in the case where we have somehow lost the
  4021. version of our descriptor appearing in the consensus. Fixes part
  4022. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4023. as TROVE-2017-012 and CVE-2017-8822.
  4024. - When running as a relay, make sure that we never choose ourselves
  4025. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  4026. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  4027. o Major bugfixes (bootstrapping):
  4028. - Fetch descriptors aggressively whenever we lack enough to build
  4029. circuits, regardless of how many descriptors we are missing.
  4030. Previously, we would delay launching the fetch when we had fewer
  4031. than 15 missing descriptors, even if some of those descriptors
  4032. were blocking circuits from building. Fixes bug 23985; bugfix on
  4033. 0.1.1.11-alpha. The effects of this bug became worse in
  4034. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4035. primary guards as a reason to delay circuits.
  4036. - Don't try fetching microdescriptors from relays that have failed
  4037. to deliver them in the past. Fixes bug 23817; bugfix
  4038. on 0.3.0.1-alpha.
  4039. o Major bugfixes (circuit prediction):
  4040. - Fix circuit prediction logic so that a client doesn't treat a port
  4041. as being "handled" by a circuit if that circuit already has
  4042. isolation settings on it. This change should make Tor clients more
  4043. responsive by improving their chances of having a pre-created
  4044. circuit ready for use when a request arrives. Fixes bug 18859;
  4045. bugfix on 0.2.3.3-alpha.
  4046. o Major bugfixes (exit relays, DNS):
  4047. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4048. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4049. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4050. identifying and finding a workaround to this bug and to Moritz,
  4051. Arthur Edelstein, and Roger for helping to track it down and
  4052. analyze it.
  4053. o Major bugfixes (relay, crash, assertion failure):
  4054. - Fix a timing-based assertion failure that could occur when the
  4055. circuit out-of-memory handler freed a connection's output buffer.
  4056. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4057. o Major bugfixes (usability, control port):
  4058. - Report trusted clock skew indications as bootstrap errors, so
  4059. controllers can more easily alert users when their clocks are
  4060. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  4061. o Minor features (bridge):
  4062. - Bridge relays can now set the BridgeDistribution config option to
  4063. add a "bridge-distribution-request" line to their bridge
  4064. descriptor, which tells BridgeDB how they'd like their bridge
  4065. address to be given out. (Note that as of Oct 2017, BridgeDB does
  4066. not yet implement this feature.) As a side benefit, this feature
  4067. provides a way to distinguish bridge descriptors from non-bridge
  4068. descriptors. Implements tickets 18329.
  4069. - When handling the USERADDR command on an ExtOrPort, warn when the
  4070. transports provides a USERADDR with no port. In a future version,
  4071. USERADDR commands of this format may be rejected. Detects problems
  4072. related to ticket 23080.
  4073. o Minor features (bug detection):
  4074. - Log a warning message with a stack trace for any attempt to call
  4075. get_options() during option validation. This pattern has caused
  4076. subtle bugs in the past. Closes ticket 22281.
  4077. o Minor features (build, compilation):
  4078. - The "check-changes" feature is now part of the "make check" tests;
  4079. we'll use it to try to prevent misformed changes files from
  4080. accumulating. Closes ticket 23564.
  4081. - Tor builds should now fail if there are any mismatches between the
  4082. C type representing a configuration variable and the C type the
  4083. data-driven parser uses to store a value there. Previously, we
  4084. needed to check these by hand, which sometimes led to mistakes.
  4085. Closes ticket 23643.
  4086. o Minor features (client):
  4087. - You can now use Tor as a tunneled HTTP proxy: use the new
  4088. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  4089. requests. Closes ticket 22407.
  4090. - Add an extra check to make sure that we always use the newer guard
  4091. selection code for picking our guards. Closes ticket 22779.
  4092. - When downloading (micro)descriptors, don't split the list into
  4093. multiple requests unless we want at least 32 descriptors.
  4094. Previously, we split at 4, not 32, which led to significant
  4095. overhead in HTTP request size and degradation in compression
  4096. performance. Closes ticket 23220.
  4097. - Improve log messages when missing descriptors for primary guards.
  4098. Resolves ticket 23670.
  4099. o Minor features (command line):
  4100. - Add a new commandline option, --key-expiration, which prints when
  4101. the current signing key is going to expire. Implements ticket
  4102. 17639; patch by Isis Lovecruft.
  4103. o Minor features (control port):
  4104. - If an application tries to use the control port as an HTTP proxy,
  4105. respond with a meaningful "This is the Tor control port" message,
  4106. and log the event. Closes ticket 1667. Patch from Ravi
  4107. Chandra Padmala.
  4108. - Provide better error message for GETINFO desc/(id|name) when not
  4109. fetching router descriptors. Closes ticket 5847. Patch by
  4110. Kevin Butler.
  4111. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  4112. whether Tor will try to download router descriptors and
  4113. microdescriptors respectively. Closes ticket 22684.
  4114. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  4115. so controllers can tell whether the geoip databases are loaded.
  4116. Closes ticket 23237.
  4117. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  4118. events. Closes ticket 19254. Patch by "DonnchaC".
  4119. o Minor features (development support):
  4120. - Developers can now generate a call-graph for Tor using the
  4121. "calltool" python program, which post-processes object dumps. It
  4122. should work okay on many Linux and OSX platforms, and might work
  4123. elsewhere too. To run it, install calltool from
  4124. https://gitweb.torproject.org/user/nickm/calltool.git and run
  4125. "make callgraph". Closes ticket 19307.
  4126. o Minor features (directory authority):
  4127. - Make the "Exit" flag assignment only depend on whether the exit
  4128. policy allows connections to ports 80 and 443. Previously relays
  4129. would get the Exit flag if they allowed connections to one of
  4130. these ports and also port 6667. Resolves ticket 23637.
  4131. o Minor features (ed25519):
  4132. - Add validation function to checks for torsion components in
  4133. ed25519 public keys, used by prop224 client-side code. Closes
  4134. ticket 22006. Math help by Ian Goldberg.
  4135. o Minor features (exit relay, DNS):
  4136. - Improve the clarity and safety of the log message from evdns when
  4137. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  4138. o Minor features (fallback directory mirrors):
  4139. - The fallback directory list has been re-generated based on the
  4140. current status of the network. Tor uses fallback directories to
  4141. bootstrap when it doesn't yet have up-to-date directory
  4142. information. Closes ticket 24801.
  4143. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  4144. prefer to bootstrap from fallback directory mirrors. This is a
  4145. follow-up to 24679, which removed weights from the default
  4146. fallbacks. Implements ticket 24681.
  4147. o Minor features (geoip):
  4148. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  4149. Country database.
  4150. o Minor features (integration, hardening):
  4151. - Add a new NoExec option to prevent Tor from running other
  4152. programs. When this option is set to 1, Tor will never try to run
  4153. another program, regardless of the settings of
  4154. PortForwardingHelper, ClientTransportPlugin, or
  4155. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  4156. without restarting Tor. Closes ticket 22976.
  4157. o Minor features (linux seccomp2 sandbox):
  4158. - Update the sandbox rules so that they should now work correctly
  4159. with Glibc 2.26. Closes ticket 24315.
  4160. o Minor features (logging):
  4161. - Provide better warnings when the getrandom() syscall fails. Closes
  4162. ticket 24500.
  4163. - Downgrade a pair of log messages that could occur when an exit's
  4164. resolver gave us an unusual (but not forbidden) response. Closes
  4165. ticket 24097.
  4166. - Improve the message we log when re-enabling circuit build timeouts
  4167. after having received a consensus. Closes ticket 20963.
  4168. - Log more circuit information whenever we are about to try to
  4169. package a relay cell on a circuit with a nonexistent n_chan.
  4170. Attempt to diagnose ticket 8185.
  4171. - Improve info-level log identification of particular circuits, to
  4172. help with debugging. Closes ticket 23645.
  4173. - Improve the warning message for specifying a relay by nickname.
  4174. The previous message implied that nickname registration was still
  4175. part of the Tor network design, which it isn't. Closes
  4176. ticket 20488.
  4177. - If the sandbox filter fails to load, suggest to the user that
  4178. their kernel might not support seccomp2. Closes ticket 23090.
  4179. o Minor features (onion service, circuit, logging):
  4180. - Improve logging of many callsite in the circuit subsystem to print
  4181. the circuit identifier(s).
  4182. - Log when we cleanup an intro point from a service so we know when
  4183. and for what reason it happened. Closes ticket 23604.
  4184. o Minor features (portability):
  4185. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  4186. (It doesn't yet work with the sandbox enabled.) Closes
  4187. ticket 24424.
  4188. - Check at configure time whether uint8_t is the same type as
  4189. unsigned char. Lots of existing code already makes this
  4190. assumption, and there could be strict aliasing issues if the
  4191. assumption is violated. Closes ticket 22410.
  4192. o Minor features (relay):
  4193. - When choosing which circuits can be expired as unused, consider
  4194. circuits from clients even if those clients used regular CREATE
  4195. cells to make them; and do not consider circuits from relays even
  4196. if they were made with CREATE_FAST. Part of ticket 22805.
  4197. - Reject attempts to use relative file paths when RunAsDaemon is
  4198. set. Previously, Tor would accept these, but the directory-
  4199. changing step of RunAsDaemon would give strange and/or confusing
  4200. results. Closes ticket 22731.
  4201. o Minor features (relay statistics):
  4202. - Change relay bandwidth reporting stats interval from 4 hours to 24
  4203. hours in order to reduce the efficiency of guard discovery
  4204. attacks. Fixes ticket 23856.
  4205. o Minor features (reverted deprecations):
  4206. - The ClientDNSRejectInternalAddresses flag can once again be set in
  4207. non-testing Tor networks, so long as they do not use the default
  4208. directory authorities. This change also removes the deprecation of
  4209. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  4210. o Minor features (robustness):
  4211. - Change several fatal assertions when flushing buffers into non-
  4212. fatal assertions, to prevent any recurrence of 23690.
  4213. o Minor features (startup, safety):
  4214. - When configured to write a PID file, Tor now exits if it is unable
  4215. to do so. Previously, it would warn and continue. Closes
  4216. ticket 20119.
  4217. o Minor features (static analysis):
  4218. - The BUG() macro has been changed slightly so that Coverity no
  4219. longer complains about dead code if the bug is impossible. Closes
  4220. ticket 23054.
  4221. o Minor features (testing):
  4222. - Our fuzzing tests now test the encrypted portions of v3 onion
  4223. service descriptors. Implements more of 21509.
  4224. - Add a unit test to make sure that our own generated platform
  4225. string will be accepted by directory authorities. Closes
  4226. ticket 22109.
  4227. - The default chutney network tests now include tests for the v3
  4228. onion service design. Make sure you have the latest version of
  4229. chutney if you want to run these. Closes ticket 22437.
  4230. - Add a unit test to verify that we can parse a hardcoded v2 onion
  4231. service descriptor. Closes ticket 15554.
  4232. o Minor bugfixes (address selection):
  4233. - When the fascist_firewall_choose_address_ functions don't find a
  4234. reachable address, set the returned address to the null address
  4235. and port. This is a precautionary measure, because some callers do
  4236. not check the return value. Fixes bug 24736; bugfix
  4237. on 0.2.8.2-alpha.
  4238. o Minor bugfixes (bootstrapping):
  4239. - When warning about state file clock skew, report the correct
  4240. direction for the detected skew. Fixes bug 23606; bugfix
  4241. on 0.2.8.1-alpha.
  4242. o Minor bugfixes (bridge clients, bootstrap):
  4243. - Retry directory downloads when we get our first bridge descriptor
  4244. during bootstrap or while reconnecting to the network. Keep
  4245. retrying every time we get a bridge descriptor, until we have a
  4246. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  4247. - Stop delaying bridge descriptor fetches when we have cached bridge
  4248. descriptors. Instead, only delay bridge descriptor fetches when we
  4249. have at least one reachable bridge. Fixes part of bug 24367;
  4250. bugfix on 0.2.0.3-alpha.
  4251. - Stop delaying directory fetches when we have cached bridge
  4252. descriptors. Instead, only delay bridge descriptor fetches when
  4253. all our bridges are definitely unreachable. Fixes part of bug
  4254. 24367; bugfix on 0.2.0.3-alpha.
  4255. o Minor bugfixes (bridge):
  4256. - Overwrite the bridge address earlier in the process of retrieving
  4257. its descriptor, to make sure we reach it on the configured
  4258. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  4259. o Minor bugfixes (build, compilation):
  4260. - Fix a compilation warning when building with zstd support on
  4261. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  4262. and fixed by Andreas Stieger.
  4263. - When searching for OpenSSL, don't accept any OpenSSL library that
  4264. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  4265. Additionally, look in /usr/local/opt/openssl, if it's present.
  4266. These changes together repair the default build on OSX systems
  4267. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  4268. - Fix a signed/unsigned comparison warning introduced by our fix to
  4269. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  4270. - Fix a memory leak warning in one of the libevent-related
  4271. configuration tests that could occur when manually specifying
  4272. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  4273. Found and patched by Alex Xu.
  4274. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  4275. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4276. o Minor bugfixes (certificate handling):
  4277. - Fix a time handling bug in Tor certificates set to expire after
  4278. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  4279. Coverity as CID 1415728.
  4280. o Minor bugfixes (client):
  4281. - By default, do not enable storage of client-side DNS values. These
  4282. values were unused by default previously, but they should not have
  4283. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  4284. o Minor bugfixes (client, usability):
  4285. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  4286. SOCKS4a requests that contain IP address strings, even when
  4287. SafeSocks in enabled, as this prevents user from connecting to
  4288. known IP addresses without relying on DNS for resolving. SafeSocks
  4289. still rejects SOCKS connections that connect to IP addresses when
  4290. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  4291. bugfix on Tor 0.2.6.2-alpha.
  4292. o Minor bugfixes (code correctness):
  4293. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  4294. Previously we used ntohs(), which happens to behave the same on
  4295. all the platforms we support, but which isn't really correct.
  4296. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  4297. - For defense-in-depth, make the controller's write_escaped_data()
  4298. function robust to extremely long inputs. Fixes bug 19281; bugfix
  4299. on 0.1.1.1-alpha. Reported by Guido Vranken.
  4300. - Fix several places in our codebase where a C compiler would be
  4301. likely to eliminate a check, based on assuming that undefined
  4302. behavior had not happened elsewhere in the code. These cases are
  4303. usually a sign of redundant checking or dubious arithmetic. Found
  4304. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  4305. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  4306. Tor versions.
  4307. o Minor bugfixes (compression):
  4308. - Handle a pathological case when decompressing Zstandard data when
  4309. the output buffer size is zero. Fixes bug 23551; bugfix
  4310. on 0.3.1.1-alpha.
  4311. o Minor bugfixes (consensus expiry):
  4312. - Check for adequate directory information correctly. Previously, Tor
  4313. would reconsider whether it had sufficient directory information
  4314. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  4315. o Minor bugfixes (control port, linux seccomp2 sandbox):
  4316. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4317. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4318. on 0.2.5.1-alpha.
  4319. o Minor bugfixes (control port, onion services):
  4320. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  4321. HS_DESC event when a service is not able to upload a descriptor.
  4322. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  4323. o Minor bugfixes (directory cache):
  4324. - Recover better from empty or corrupt files in the consensus cache
  4325. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  4326. - When a consensus diff calculation is only partially successful,
  4327. only record the successful parts as having succeeded. Partial
  4328. success can happen if (for example) one compression method fails
  4329. but the others succeed. Previously we misrecorded all the
  4330. calculations as having succeeded, which would later cause a
  4331. nonfatal assertion failure. Fixes bug 24086; bugfix
  4332. on 0.3.1.1-alpha.
  4333. o Minor bugfixes (directory client):
  4334. - On failure to download directory information, delay retry attempts
  4335. by a random amount based on the "decorrelated jitter" algorithm.
  4336. Our previous delay algorithm tended to produce extra-long delays
  4337. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  4338. o Minor bugfixes (directory protocol):
  4339. - Directory servers now include a "Date:" http header for response
  4340. codes other than 200. Clients starting with a skewed clock and a
  4341. recent consensus were getting "304 Not modified" responses from
  4342. directory authorities, so without the Date header, the client
  4343. would never hear about a wrong clock. Fixes bug 23499; bugfix
  4344. on 0.0.8rc1.
  4345. - Make clients wait for 6 seconds before trying to download a
  4346. consensus from an authority. Fixes bug 17750; bugfix
  4347. on 0.2.8.1-alpha.
  4348. o Minor bugfixes (documentation):
  4349. - Document better how to read gcov, and what our gcov postprocessing
  4350. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  4351. - Fix manpage to not refer to the obsolete (and misspelled)
  4352. UseEntryGuardsAsDirectoryGuards parameter in the description of
  4353. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  4354. o Minor bugfixes (DoS-resistance):
  4355. - If future code asks if there are any running bridges, without
  4356. checking if bridges are enabled, log a BUG warning rather than
  4357. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  4358. o Minor bugfixes (entry guards):
  4359. - Tor now updates its guard state when it reads a consensus
  4360. regardless of whether it's missing descriptors. That makes tor use
  4361. its primary guards to fetch descriptors in some edge cases where
  4362. it would previously have used fallback directories. Fixes bug
  4363. 23862; bugfix on 0.3.0.1-alpha.
  4364. o Minor bugfixes (format strictness):
  4365. - Restrict several data formats to decimal. Previously, the
  4366. BuildTimeHistogram entries in the state file, the "bw=" entries in
  4367. the bandwidth authority file, and the process IDs passed to the
  4368. __OwningControllerProcess option could all be specified in hex or
  4369. octal as well as in decimal. This was not an intentional feature.
  4370. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  4371. and 0.2.2.28-beta.
  4372. o Minor bugfixes (heartbeat):
  4373. - If we fail to write a heartbeat message, schedule a retry for the
  4374. minimum heartbeat interval number of seconds in the future. Fixes
  4375. bug 19476; bugfix on 0.2.3.1-alpha.
  4376. o Minor bugfixes (logging):
  4377. - Suppress a log notice when relay descriptors arrive. We already
  4378. have a bootstrap progress for this so no need to log notice
  4379. everytime tor receives relay descriptors. Microdescriptors behave
  4380. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  4381. - Remove duplicate log messages regarding opening non-local
  4382. SocksPorts upon parsing config and opening listeners at startup.
  4383. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  4384. - Use a more comprehensible log message when telling the user
  4385. they've excluded every running exit node. Fixes bug 7890; bugfix
  4386. on 0.2.2.25-alpha.
  4387. - When logging the number of descriptors we intend to download per
  4388. directory request, do not log a number higher than then the number
  4389. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  4390. on 0.1.1.8-alpha.
  4391. - When warning about a directory owned by the wrong user, log the
  4392. actual name of the user owning the directory. Previously, we'd log
  4393. the name of the process owner twice. Fixes bug 23487; bugfix
  4394. on 0.2.9.1-alpha.
  4395. - Fix some messages on unexpected errors from the seccomp2 library.
  4396. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  4397. - The tor specification says hop counts are 1-based, so fix two log
  4398. messages that mistakenly logged 0-based hop counts. Fixes bug
  4399. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  4400. Credit to Xiaofan Li for reporting this issue.
  4401. o Minor bugfixes (logging, relay shutdown, annoyance):
  4402. - When a circuit is marked for close, do not attempt to package any
  4403. cells for channels on that circuit. Previously, we would detect
  4404. this condition lower in the call stack, when we noticed that the
  4405. circuit had no attached channel, and log an annoying message.
  4406. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4407. o Minor bugfixes (memory safety, defensive programming):
  4408. - Clear the target address when node_get_prim_orport() returns
  4409. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4410. o Minor bugfixes (memory usage):
  4411. - When queuing DESTROY cells on a channel, only queue the circuit-id
  4412. and reason fields: not the entire 514-byte cell. This fix should
  4413. help mitigate any bugs or attacks that fill up these queues, and
  4414. free more RAM for other uses. Fixes bug 24666; bugfix
  4415. on 0.2.5.1-alpha.
  4416. o Minor bugfixes (network layer):
  4417. - When closing a connection via close_connection_immediately(), we
  4418. mark it as "not blocked on bandwidth", to prevent later calls from
  4419. trying to unblock it, and give it permission to read. This fixes a
  4420. backtrace warning that can happen on relays under various
  4421. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4422. o Minor bugfixes (onion services):
  4423. - The introduction circuit was being timed out too quickly while
  4424. waiting for the rendezvous circuit to complete. Keep the intro
  4425. circuit around longer instead of timing out and reopening new ones
  4426. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  4427. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  4428. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  4429. on 0.3.1.1-alpha.
  4430. - When handling multiple SOCKS request for the same .onion address,
  4431. only fetch the service descriptor once.
  4432. - Avoid a possible double close of a circuit by the intro point on
  4433. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4434. bugfix on 0.3.0.1-alpha.
  4435. - When reloading configured onion services, copy all information
  4436. from the old service object. Previously, some data was omitted,
  4437. causing delays in descriptor upload, and other bugs. Fixes bug
  4438. 23790; bugfix on 0.2.1.9-alpha.
  4439. o Minor bugfixes (path selection):
  4440. - When selecting relays by bandwidth, avoid a rounding error that
  4441. could sometimes cause load to be imbalanced incorrectly.
  4442. Previously, we would always round upwards; now, we round towards
  4443. the nearest integer. This had the biggest effect when a relay's
  4444. weight adjustments should have given it weight 0, but it got
  4445. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4446. - When calculating the fraction of nodes that have descriptors, and
  4447. all nodes in the network have zero bandwidths, count the number of
  4448. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4449. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4450. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4451. o Minor bugfixes (portability):
  4452. - Stop using the PATH_MAX variable, which is not defined on GNU
  4453. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  4454. - Fix a bug in the bit-counting parts of our timing-wheel code on
  4455. MSVC. (Note that MSVC is still not a supported build platform, due
  4456. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  4457. on 0.2.9.1-alpha.
  4458. o Minor bugfixes (relay):
  4459. - When uploading our descriptor for the first time after startup,
  4460. report the reason for uploading as "Tor just started" rather than
  4461. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  4462. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4463. relays, to prevent spurious address resolutions and descriptor
  4464. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4465. bugfix on in 0.2.8.1-alpha.
  4466. - Avoid a crash when transitioning from client mode to bridge mode.
  4467. Previously, we would launch the worker threads whenever our
  4468. "public server" mode changed, but not when our "server" mode
  4469. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4470. o Minor bugfixes (testing):
  4471. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  4472. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  4473. - Test that IPv6-only clients can use microdescriptors when running
  4474. "make test-network-all". Requires chutney master 61c28b9 or later.
  4475. Closes ticket 24109.
  4476. - Prevent scripts/test/coverage from attempting to move gcov output
  4477. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  4478. - Capture and detect several "Result does not fit" warnings in unit
  4479. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  4480. on 0.2.9.3-alpha.
  4481. - Fix additional channelpadding unit test failures by using mocked
  4482. time instead of actual time for all tests. Fixes bug 23608; bugfix
  4483. on 0.3.1.1-alpha.
  4484. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  4485. to correctly handle cases where a caller gives it an RSA key of
  4486. under 160 bits. (This is not actually a bug in Tor itself, but
  4487. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  4488. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  4489. - Fix a broken unit test for the OutboundAddress option: the parsing
  4490. function was never returning an error on failure. Fixes bug 23366;
  4491. bugfix on 0.3.0.3-alpha.
  4492. - Fix a signed-integer overflow in the unit tests for
  4493. dir/download_status_random_backoff, which was untriggered until we
  4494. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  4495. o Minor bugfixes (usability, control port):
  4496. - Stop making an unnecessary routerlist check in NETINFO clock skew
  4497. detection; this was preventing clients from reporting NETINFO clock
  4498. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  4499. o Code simplification and refactoring:
  4500. - Remove various ways of testing circuits and connections for
  4501. "clientness"; instead, favor channel_is_client(). Part of
  4502. ticket 22805.
  4503. - Extract the code for handling newly-open channels into a separate
  4504. function from the general code to handle channel state
  4505. transitions. This change simplifies our callgraph, reducing the
  4506. size of the largest strongly connected component by roughly a
  4507. factor of two. Closes ticket 22608.
  4508. - Remove dead code for largely unused statistics on the number of
  4509. times we've attempted various public key operations. Fixes bug
  4510. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  4511. - Remove several now-obsolete functions for asking about old
  4512. variants directory authority status. Closes ticket 22311; patch
  4513. from "huyvq".
  4514. - Remove some of the code that once supported "Named" and "Unnamed"
  4515. routers. Authorities no longer vote for these flags. Closes
  4516. ticket 22215.
  4517. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  4518. and old hidden services, to indicate that they aren't suitable for
  4519. new protocols or formats. Closes ticket 23026.
  4520. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  4521. 22521. Patch from Neel Chauhan.
  4522. - Split the enormous circuit_send_next_onion_skin() function into
  4523. multiple subfunctions. Closes ticket 22804.
  4524. - Split the portions of the buffer.c module that handle particular
  4525. protocols into separate modules. Part of ticket 23149.
  4526. - Use our test macros more consistently, to produce more useful
  4527. error messages when our unit tests fail. Add coccinelle patches to
  4528. allow us to re-check for test macro uses. Closes ticket 22497.
  4529. o Deprecated features:
  4530. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  4531. now deprecated; they do not apply to relays, and they have had no
  4532. effect on clients since 0.2.8.x. Closes ticket 19704.
  4533. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  4534. only applies to direct unencrypted HTTP connections to your
  4535. directory server, which your Tor probably isn't using. Closes
  4536. ticket 20575.
  4537. o Documentation:
  4538. - Add notes in man page regarding OS support for the various
  4539. scheduler types. Attempt to use less jargon in the scheduler
  4540. section. Closes ticket 24254.
  4541. - Clarify that the Address option is entirely about setting an
  4542. advertised IPv4 address. Closes ticket 18891.
  4543. - Clarify the manpage's use of the term "address" to clarify what
  4544. kind of address is intended. Closes ticket 21405.
  4545. - Document that onion service subdomains are allowed, and ignored.
  4546. Closes ticket 18736.
  4547. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  4548. kernels. Closes ticket 22677.
  4549. - Document all values of PublishServerDescriptor in the manpage.
  4550. Closes ticket 15645.
  4551. - Improve the documentation for the directory port part of the
  4552. DirAuthority line. Closes ticket 20152.
  4553. - Restore documentation for the authorities' "approved-routers"
  4554. file. Closes ticket 21148.
  4555. o Removed features:
  4556. - The AllowDotExit option has been removed as unsafe. It has been
  4557. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  4558. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  4559. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  4560. Closes ticket 21031.
  4561. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  4562. nobody was using it any longer. Closes ticket 22377.
  4563. Changes in version 0.3.1.9 - 2017-12-01:
  4564. Tor 0.3.1.9 backports important security and stability fixes from the
  4565. 0.3.2 development series. All Tor users should upgrade to this
  4566. release, or to another of the releases coming out today.
  4567. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4568. - Fix a denial of service bug where an attacker could use a
  4569. malformed directory object to cause a Tor instance to pause while
  4570. OpenSSL would try to read a passphrase from the terminal. (Tor
  4571. instances run without a terminal, which is the case for most Tor
  4572. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4573. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4574. Found by OSS-Fuzz as testcase 6360145429790720.
  4575. - Fix a denial of service issue where an attacker could crash a
  4576. directory authority using a malformed router descriptor. Fixes bug
  4577. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4578. and CVE-2017-8820.
  4579. - When checking for replays in the INTRODUCE1 cell data for a
  4580. (legacy) onion service, correctly detect replays in the RSA-
  4581. encrypted part of the cell. We were previously checking for
  4582. replays on the entire cell, but those can be circumvented due to
  4583. the malleability of Tor's legacy hybrid encryption. This fix helps
  4584. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4585. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4586. and CVE-2017-8819.
  4587. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4588. - Fix a use-after-free error that could crash v2 Tor onion services
  4589. when they failed to open circuits while expiring introduction
  4590. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4591. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4592. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4593. - When running as a relay, make sure that we never build a path
  4594. through ourselves, even in the case where we have somehow lost the
  4595. version of our descriptor appearing in the consensus. Fixes part
  4596. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4597. as TROVE-2017-012 and CVE-2017-8822.
  4598. - When running as a relay, make sure that we never choose ourselves
  4599. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  4600. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  4601. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  4602. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4603. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4604. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4605. identifying and finding a workaround to this bug and to Moritz,
  4606. Arthur Edelstein, and Roger for helping to track it down and
  4607. analyze it.
  4608. o Minor features (bridge):
  4609. - Bridges now include notice in their descriptors that they are
  4610. bridges, and notice of their distribution status, based on their
  4611. publication settings. Implements ticket 18329. For more fine-
  4612. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4613. or later.
  4614. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4615. - Add an IPv6 address for the "bastet" directory authority. Closes
  4616. ticket 24394.
  4617. o Minor features (geoip):
  4618. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4619. Country database.
  4620. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4621. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4622. relays, to prevent spurious address resolutions and descriptor
  4623. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4624. bugfix on in 0.2.8.1-alpha.
  4625. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4626. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4627. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4628. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4629. - When a circuit is marked for close, do not attempt to package any
  4630. cells for channels on that circuit. Previously, we would detect
  4631. this condition lower in the call stack, when we noticed that the
  4632. circuit had no attached channel, and log an annoying message.
  4633. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4634. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  4635. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  4636. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  4637. on 0.3.1.1-alpha.
  4638. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4639. - Avoid a crash when transitioning from client mode to bridge mode.
  4640. Previously, we would launch the worker threads whenever our
  4641. "public server" mode changed, but not when our "server" mode
  4642. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4643. Changes in version 0.3.0.13 - 2017-12-01
  4644. Tor 0.3.0.13 backports important security and stability bugfixes from
  4645. later Tor releases. All Tor users should upgrade to this release, or
  4646. to another of the releases coming out today.
  4647. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  4648. 2018. If you need a release with long-term support, please stick with
  4649. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4650. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4651. - Fix a denial of service bug where an attacker could use a
  4652. malformed directory object to cause a Tor instance to pause while
  4653. OpenSSL would try to read a passphrase from the terminal. (Tor
  4654. instances run without a terminal, which is the case for most Tor
  4655. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4656. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4657. Found by OSS-Fuzz as testcase 6360145429790720.
  4658. - Fix a denial of service issue where an attacker could crash a
  4659. directory authority using a malformed router descriptor. Fixes bug
  4660. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4661. and CVE-2017-8820.
  4662. - When checking for replays in the INTRODUCE1 cell data for a
  4663. (legacy) onion service, correctly detect replays in the RSA-
  4664. encrypted part of the cell. We were previously checking for
  4665. replays on the entire cell, but those can be circumvented due to
  4666. the malleability of Tor's legacy hybrid encryption. This fix helps
  4667. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4668. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4669. and CVE-2017-8819.
  4670. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4671. - Fix a use-after-free error that could crash v2 Tor onion services
  4672. when they failed to open circuits while expiring introduction
  4673. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4674. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4675. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4676. - When running as a relay, make sure that we never build a path
  4677. through ourselves, even in the case where we have somehow lost the
  4678. version of our descriptor appearing in the consensus. Fixes part
  4679. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4680. as TROVE-2017-012 and CVE-2017-8822.
  4681. - When running as a relay, make sure that we never choose ourselves
  4682. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  4683. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  4684. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  4685. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4686. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4687. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4688. identifying and finding a workaround to this bug and to Moritz,
  4689. Arthur Edelstein, and Roger for helping to track it down and
  4690. analyze it.
  4691. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  4692. - Enable a couple of pieces of Windows hardening: one
  4693. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4694. since Windows 8, and unavailable before Windows 7; and one
  4695. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4696. affect us, but shouldn't do any harm. Closes ticket 21953.
  4697. o Minor features (bridge, backport from 0.3.1.9):
  4698. - Bridges now include notice in their descriptors that they are
  4699. bridges, and notice of their distribution status, based on their
  4700. publication settings. Implements ticket 18329. For more fine-
  4701. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4702. or later.
  4703. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4704. - Add an IPv6 address for the "bastet" directory authority. Closes
  4705. ticket 24394.
  4706. o Minor features (geoip):
  4707. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4708. Country database.
  4709. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4710. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4711. relays, to prevent spurious address resolutions and descriptor
  4712. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4713. bugfix on in 0.2.8.1-alpha.
  4714. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4715. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4716. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4717. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4718. - When a circuit is marked for close, do not attempt to package any
  4719. cells for channels on that circuit. Previously, we would detect
  4720. this condition lower in the call stack, when we noticed that the
  4721. circuit had no attached channel, and log an annoying message.
  4722. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4723. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4724. - Avoid a crash when transitioning from client mode to bridge mode.
  4725. Previously, we would launch the worker threads whenever our
  4726. "public server" mode changed, but not when our "server" mode
  4727. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4728. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4729. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4730. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4731. Changes in version 0.2.9.14 - 2017-12-01
  4732. Tor 0.3.0.13 backports important security and stability bugfixes from
  4733. later Tor releases. All Tor users should upgrade to this release, or
  4734. to another of the releases coming out today.
  4735. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  4736. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4737. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4738. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4739. identifying and finding a workaround to this bug and to Moritz,
  4740. Arthur Edelstein, and Roger for helping to track it down and
  4741. analyze it.
  4742. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4743. - Fix a denial of service bug where an attacker could use a
  4744. malformed directory object to cause a Tor instance to pause while
  4745. OpenSSL would try to read a passphrase from the terminal. (Tor
  4746. instances run without a terminal, which is the case for most Tor
  4747. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4748. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4749. Found by OSS-Fuzz as testcase 6360145429790720.
  4750. - Fix a denial of service issue where an attacker could crash a
  4751. directory authority using a malformed router descriptor. Fixes bug
  4752. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4753. and CVE-2017-8820.
  4754. - When checking for replays in the INTRODUCE1 cell data for a
  4755. (legacy) onion service, correctly detect replays in the RSA-
  4756. encrypted part of the cell. We were previously checking for
  4757. replays on the entire cell, but those can be circumvented due to
  4758. the malleability of Tor's legacy hybrid encryption. This fix helps
  4759. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4760. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4761. and CVE-2017-8819.
  4762. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4763. - Fix a use-after-free error that could crash v2 Tor onion services
  4764. when they failed to open circuits while expiring introduction
  4765. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4766. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4767. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4768. - When running as a relay, make sure that we never build a path
  4769. through ourselves, even in the case where we have somehow lost the
  4770. version of our descriptor appearing in the consensus. Fixes part
  4771. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4772. as TROVE-2017-012 and CVE-2017-8822.
  4773. o Minor features (bridge, backport from 0.3.1.9):
  4774. - Bridges now include notice in their descriptors that they are
  4775. bridges, and notice of their distribution status, based on their
  4776. publication settings. Implements ticket 18329. For more fine-
  4777. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4778. or later.
  4779. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4780. - Add an IPv6 address for the "bastet" directory authority. Closes
  4781. ticket 24394.
  4782. o Minor features (geoip):
  4783. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4784. Country database.
  4785. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  4786. - Enable a couple of pieces of Windows hardening: one
  4787. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4788. since Windows 8, and unavailable before Windows 7; and one
  4789. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4790. affect us, but shouldn't do any harm. Closes ticket 21953.
  4791. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4792. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4793. relays, to prevent spurious address resolutions and descriptor
  4794. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4795. bugfix on in 0.2.8.1-alpha.
  4796. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4797. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4798. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4799. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4800. - When a circuit is marked for close, do not attempt to package any
  4801. cells for channels on that circuit. Previously, we would detect
  4802. this condition lower in the call stack, when we noticed that the
  4803. circuit had no attached channel, and log an annoying message.
  4804. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4805. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4806. - Avoid a crash when transitioning from client mode to bridge mode.
  4807. Previously, we would launch the worker threads whenever our
  4808. "public server" mode changed, but not when our "server" mode
  4809. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4810. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4811. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4812. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4813. Changes in version 0.2.8.17 - 2017-12-01
  4814. Tor 0.2.8.17 backports important security and stability bugfixes from
  4815. later Tor releases. All Tor users should upgrade to this release, or
  4816. to another of the releases coming out today.
  4817. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4818. 2018. If you need a release with long-term support, please upgrade with
  4819. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4820. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4821. - Fix a denial of service bug where an attacker could use a
  4822. malformed directory object to cause a Tor instance to pause while
  4823. OpenSSL would try to read a passphrase from the terminal. (Tor
  4824. instances run without a terminal, which is the case for most Tor
  4825. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4826. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4827. Found by OSS-Fuzz as testcase 6360145429790720.
  4828. - When checking for replays in the INTRODUCE1 cell data for a
  4829. (legacy) onion service, correctly detect replays in the RSA-
  4830. encrypted part of the cell. We were previously checking for
  4831. replays on the entire cell, but those can be circumvented due to
  4832. the malleability of Tor's legacy hybrid encryption. This fix helps
  4833. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4834. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4835. and CVE-2017-8819.
  4836. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4837. - Fix a use-after-free error that could crash v2 Tor onion services
  4838. when they failed to open circuits while expiring introduction
  4839. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4840. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4841. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4842. - When running as a relay, make sure that we never build a path through
  4843. ourselves, even in the case where we have somehow lost the version of
  4844. our descriptor appearing in the consensus. Fixes part of bug 21534;
  4845. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  4846. and CVE-2017-8822.
  4847. o Minor features (bridge, backport from 0.3.1.9):
  4848. - Bridges now include notice in their descriptors that they are
  4849. bridges, and notice of their distribution status, based on their
  4850. publication settings. Implements ticket 18329. For more fine-
  4851. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4852. or later.
  4853. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4854. - Add an IPv6 address for the "bastet" directory authority. Closes
  4855. ticket 24394.
  4856. o Minor features (geoip):
  4857. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4858. Country database.
  4859. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4860. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4861. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4862. Changes in version 0.2.5.16 - 2017-12-01
  4863. Tor 0.2.5.13 backports important security and stability bugfixes from
  4864. later Tor releases. All Tor users should upgrade to this release, or
  4865. to another of the releases coming out today.
  4866. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4867. 2018. If you need a release with long-term support, please upgrade to
  4868. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4869. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4870. - Fix a denial of service bug where an attacker could use a
  4871. malformed directory object to cause a Tor instance to pause while
  4872. OpenSSL would try to read a passphrase from the terminal. (Tor
  4873. instances run without a terminal, which is the case for most Tor
  4874. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4875. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4876. Found by OSS-Fuzz as testcase 6360145429790720.
  4877. - When checking for replays in the INTRODUCE1 cell data for a
  4878. (legacy) onion service, correctly detect replays in the RSA-
  4879. encrypted part of the cell. We were previously checking for
  4880. replays on the entire cell, but those can be circumvented due to
  4881. the malleability of Tor's legacy hybrid encryption. This fix helps
  4882. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4883. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4884. and CVE-2017-8819.
  4885. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4886. - When running as a relay, make sure that we never build a path
  4887. through ourselves, even in the case where we have somehow lost the
  4888. version of our descriptor appearing in the consensus. Fixes part
  4889. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4890. as TROVE-2017-012 and CVE-2017-8822.
  4891. o Minor features (bridge, backport from 0.3.1.9):
  4892. - Bridges now include notice in their descriptors that they are
  4893. bridges, and notice of their distribution status, based on their
  4894. publication settings. Implements ticket 18329. For more fine-
  4895. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4896. or later.
  4897. o Minor features (geoip):
  4898. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4899. Country database.
  4900. Changes in version 0.2.5.15 - 2017-10-25
  4901. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  4902. series. It also adds a new directory authority, Bastet.
  4903. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4904. 2018. If you need a release with long-term support, please upgrade to
  4905. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4906. o Directory authority changes:
  4907. - Add "Bastet" as a ninth directory authority to the default list.
  4908. Closes ticket 23910.
  4909. - The directory authority "Longclaw" has changed its IP address.
  4910. Closes ticket 23592.
  4911. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  4912. - Avoid an assertion failure bug affecting our implementation of
  4913. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  4914. handling of "0xx" differs from what we had expected. Fixes bug
  4915. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  4916. o Minor features (geoip):
  4917. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4918. Country database.
  4919. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  4920. - Fix a memset() off the end of an array when packing cells. This
  4921. bug should be harmless in practice, since the corrupted bytes are
  4922. still in the same structure, and are always padding bytes,
  4923. ignored, or immediately overwritten, depending on compiler
  4924. behavior. Nevertheless, because the memset()'s purpose is to make
  4925. sure that any other cell-handling bugs can't expose bytes to the
  4926. network, we need to fix it. Fixes bug 22737; bugfix on
  4927. 0.2.4.11-alpha. Fixes CID 1401591.
  4928. o Build features (backport from 0.3.1.5-alpha):
  4929. - Tor's repository now includes a Travis Continuous Integration (CI)
  4930. configuration file (.travis.yml). This is meant to help new
  4931. developers and contributors who fork Tor to a Github repository be
  4932. better able to test their changes, and understand what we expect
  4933. to pass. To use this new build feature, you must fork Tor to your
  4934. Github account, then go into the "Integrations" menu in the
  4935. repository settings for your fork and enable Travis, then push
  4936. your changes. Closes ticket 22636.
  4937. Changes in version 0.2.8.16 - 2017-10-25
  4938. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  4939. series, including a bugfix for a crash issue that had affected relays
  4940. under memory pressure. It also adds a new directory authority, Bastet.
  4941. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4942. 2018. If you need a release with long-term support, please stick with
  4943. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4944. o Directory authority changes:
  4945. - Add "Bastet" as a ninth directory authority to the default list.
  4946. Closes ticket 23910.
  4947. - The directory authority "Longclaw" has changed its IP address.
  4948. Closes ticket 23592.
  4949. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4950. - Fix a timing-based assertion failure that could occur when the
  4951. circuit out-of-memory handler freed a connection's output buffer.
  4952. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4953. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4954. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4955. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4956. 3/8 directory authorities with IPv6 addresses, but there are also
  4957. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4958. o Minor features (geoip):
  4959. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4960. Country database.
  4961. Changes in version 0.2.9.13 - 2017-10-25
  4962. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  4963. series, including a bugfix for a crash issue that had affected relays
  4964. under memory pressure. It also adds a new directory authority, Bastet.
  4965. o Directory authority changes:
  4966. - Add "Bastet" as a ninth directory authority to the default list.
  4967. Closes ticket 23910.
  4968. - The directory authority "Longclaw" has changed its IP address.
  4969. Closes ticket 23592.
  4970. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4971. - Fix a timing-based assertion failure that could occur when the
  4972. circuit out-of-memory handler freed a connection's output buffer.
  4973. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4974. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4975. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4976. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4977. 3/8 directory authorities with IPv6 addresses, but there are also
  4978. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4979. o Minor features (geoip):
  4980. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4981. Country database.
  4982. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  4983. - When a directory authority rejects a descriptor or extrainfo with
  4984. a given digest, mark that digest as undownloadable, so that we do
  4985. not attempt to download it again over and over. We previously
  4986. tried to avoid downloading such descriptors by other means, but we
  4987. didn't notice if we accidentally downloaded one anyway. This
  4988. behavior became problematic in 0.2.7.2-alpha, when authorities
  4989. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4990. on 0.2.1.19-alpha.
  4991. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4992. - Clear the address when node_get_prim_orport() returns early.
  4993. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4994. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  4995. - When running as a Windows service, set the ID of the main thread
  4996. correctly. Failure to do so made us fail to send log messages to
  4997. the controller in 0.2.1.16-rc, slowed down controller event
  4998. delivery in 0.2.7.3-rc and later, and crash with an assertion
  4999. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  5000. Patch and diagnosis from "Vort".
  5001. Changes in version 0.3.0.12 - 2017-10-25
  5002. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  5003. series, including a bugfix for a crash issue that had affected relays
  5004. under memory pressure. It also adds a new directory authority, Bastet.
  5005. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  5006. 2018. If you need a release with long-term support, please stick with
  5007. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5008. o Directory authority changes:
  5009. - Add "Bastet" as a ninth directory authority to the default list.
  5010. Closes ticket 23910.
  5011. - The directory authority "Longclaw" has changed its IP address.
  5012. Closes ticket 23592.
  5013. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  5014. - Fix a timing-based assertion failure that could occur when the
  5015. circuit out-of-memory handler freed a connection's output buffer.
  5016. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  5017. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  5018. - Remove longclaw's IPv6 address, as it will soon change. Authority
  5019. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  5020. 3/8 directory authorities with IPv6 addresses, but there are also
  5021. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  5022. o Minor features (geoip):
  5023. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  5024. Country database.
  5025. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  5026. - When a directory authority rejects a descriptor or extrainfo with
  5027. a given digest, mark that digest as undownloadable, so that we do
  5028. not attempt to download it again over and over. We previously
  5029. tried to avoid downloading such descriptors by other means, but we
  5030. didn't notice if we accidentally downloaded one anyway. This
  5031. behavior became problematic in 0.2.7.2-alpha, when authorities
  5032. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  5033. on 0.2.1.19-alpha.
  5034. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  5035. - Avoid a possible double close of a circuit by the intro point on
  5036. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  5037. bugfix on 0.3.0.1-alpha.
  5038. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  5039. - Clear the address when node_get_prim_orport() returns early.
  5040. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  5041. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  5042. - When running as a Windows service, set the ID of the main thread
  5043. correctly. Failure to do so made us fail to send log messages to
  5044. the controller in 0.2.1.16-rc, slowed down controller event
  5045. delivery in 0.2.7.3-rc and later, and crash with an assertion
  5046. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  5047. Patch and diagnosis from "Vort".
  5048. Changes in version 0.3.1.8 - 2017-10-25
  5049. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  5050. It includes several bugfixes, including a bugfix for a crash issue
  5051. that had affected relays under memory pressure. It also adds
  5052. a new directory authority, Bastet.
  5053. o Directory authority changes:
  5054. - Add "Bastet" as a ninth directory authority to the default list.
  5055. Closes ticket 23910.
  5056. - The directory authority "Longclaw" has changed its IP address.
  5057. Closes ticket 23592.
  5058. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  5059. - Fix a timing-based assertion failure that could occur when the
  5060. circuit out-of-memory handler freed a connection's output buffer.
  5061. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  5062. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  5063. - Remove longclaw's IPv6 address, as it will soon change. Authority
  5064. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  5065. 3/8 directory authorities with IPv6 addresses, but there are also
  5066. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  5067. o Minor features (geoip):
  5068. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  5069. Country database.
  5070. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  5071. - Fix a compilation warning when building with zstd support on
  5072. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  5073. and fixed by Andreas Stieger.
  5074. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  5075. - Handle a pathological case when decompressing Zstandard data when
  5076. the output buffer size is zero. Fixes bug 23551; bugfix
  5077. on 0.3.1.1-alpha.
  5078. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  5079. - Remove the length limit on HTTP status lines that authorities can
  5080. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  5081. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  5082. - Avoid a possible double close of a circuit by the intro point on
  5083. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  5084. bugfix on 0.3.0.1-alpha.
  5085. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  5086. - Clear the address when node_get_prim_orport() returns early.
  5087. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  5088. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  5089. - Fix additional channelpadding unit test failures by using mocked
  5090. time instead of actual time for all tests. Fixes bug 23608; bugfix
  5091. on 0.3.1.1-alpha.
  5092. Changes in version 0.2.8.15 - 2017-09-18
  5093. Tor 0.2.8.15 backports a collection of bugfixes from later
  5094. Tor series.
  5095. Most significantly, it includes a fix for TROVE-2017-008, a
  5096. security bug that affects hidden services running with the
  5097. SafeLogging option disabled. For more information, see
  5098. https://trac.torproject.org/projects/tor/ticket/23490
  5099. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  5100. 2018. We suggest that you upgrade to the latest stable release if
  5101. possible. If you can't, we recommend that you upgrade at least to
  5102. 0.2.9, which will be supported until 2020.
  5103. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5104. - Avoid an assertion failure bug affecting our implementation of
  5105. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5106. handling of "0xx" differs from what we had expected. Fixes bug
  5107. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5108. o Minor features:
  5109. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5110. Country database.
  5111. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5112. - Backport a fix for an "unused variable" warning that appeared
  5113. in some versions of mingw. Fixes bug 22838; bugfix on
  5114. 0.2.8.1-alpha.
  5115. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5116. - Fix a memset() off the end of an array when packing cells. This
  5117. bug should be harmless in practice, since the corrupted bytes are
  5118. still in the same structure, and are always padding bytes,
  5119. ignored, or immediately overwritten, depending on compiler
  5120. behavior. Nevertheless, because the memset()'s purpose is to make
  5121. sure that any other cell-handling bugs can't expose bytes to the
  5122. network, we need to fix it. Fixes bug 22737; bugfix on
  5123. 0.2.4.11-alpha. Fixes CID 1401591.
  5124. o Build features (backport from 0.3.1.5-alpha):
  5125. - Tor's repository now includes a Travis Continuous Integration (CI)
  5126. configuration file (.travis.yml). This is meant to help new
  5127. developers and contributors who fork Tor to a Github repository be
  5128. better able to test their changes, and understand what we expect
  5129. to pass. To use this new build feature, you must fork Tor to your
  5130. Github account, then go into the "Integrations" menu in the
  5131. repository settings for your fork and enable Travis, then push
  5132. your changes. Closes ticket 22636.
  5133. Changes in version 0.2.9.12 - 2017-09-18
  5134. Tor 0.2.9.12 backports a collection of bugfixes from later
  5135. Tor series.
  5136. Most significantly, it includes a fix for TROVE-2017-008, a
  5137. security bug that affects hidden services running with the
  5138. SafeLogging option disabled. For more information, see
  5139. https://trac.torproject.org/projects/tor/ticket/23490
  5140. o Major features (security, backport from 0.3.0.2-alpha):
  5141. - Change the algorithm used to decide DNS TTLs on client and server
  5142. side, to better resist DNS-based correlation attacks like the
  5143. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  5144. Feamster. Now relays only return one of two possible DNS TTL
  5145. values, and clients are willing to believe DNS TTL values up to 3
  5146. hours long. Closes ticket 19769.
  5147. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  5148. - Fix a rare crash when sending a begin cell on a circuit whose
  5149. linked directory connection had already been closed. Fixes bug
  5150. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  5151. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  5152. - Fix a bug that prevented exit nodes from caching DNS records for
  5153. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  5154. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5155. - Fix a typo that had prevented TPROXY-based transparent proxying
  5156. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5157. Patch from "d4fq0fQAgoJ".
  5158. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5159. - Avoid an assertion failure bug affecting our implementation of
  5160. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5161. handling of "0xx" differs from what we had expected. Fixes bug
  5162. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5163. o Minor features (code style, backport from 0.3.1.3-alpha):
  5164. - Add "Falls through" comments to our codebase, in order to silence
  5165. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5166. Stieger. Closes ticket 22446.
  5167. o Minor features (geoip):
  5168. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5169. Country database.
  5170. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  5171. - Roll over monthly accounting at the configured hour and minute,
  5172. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5173. Found by Andrey Karpov with PVS-Studio.
  5174. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  5175. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5176. bugfix on 0.2.8.1-alpha.
  5177. - Fix warnings when building with libscrypt and openssl scrypt support
  5178. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5179. - When building with certain versions the mingw C header files, avoid
  5180. float-conversion warnings when calling the C functions isfinite(),
  5181. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  5182. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5183. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  5184. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5185. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5186. - Backport a fix for an "unused variable" warning that appeared
  5187. in some versions of mingw. Fixes bug 22838; bugfix on
  5188. 0.2.8.1-alpha.
  5189. o Minor bugfixes (controller, backport from 0.3.1.7):
  5190. - Do not crash when receiving a HSPOST command with an empty body.
  5191. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5192. - Do not crash when receiving a POSTDESCRIPTOR command with an
  5193. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5194. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5195. - Avoid Coverity build warnings related to our BUG() macro. By
  5196. default, Coverity treats BUG() as the Linux kernel does: an
  5197. instant abort(). We need to override that so our BUG() macro
  5198. doesn't prevent Coverity from analyzing functions that use it.
  5199. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5200. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5201. - Fix a memset() off the end of an array when packing cells. This
  5202. bug should be harmless in practice, since the corrupted bytes are
  5203. still in the same structure, and are always padding bytes,
  5204. ignored, or immediately overwritten, depending on compiler
  5205. behavior. Nevertheless, because the memset()'s purpose is to make
  5206. sure that any other cell-handling bugs can't expose bytes to the
  5207. network, we need to fix it. Fixes bug 22737; bugfix on
  5208. 0.2.4.11-alpha. Fixes CID 1401591.
  5209. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5210. - When setting the maximum number of connections allowed by the OS,
  5211. always allow some extra file descriptors for other files. Fixes
  5212. bug 22797; bugfix on 0.2.0.10-alpha.
  5213. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5214. - Avoid a sandbox failure when trying to re-bind to a socket and
  5215. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5216. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5217. - Permit the fchmod system call, to avoid crashing on startup when
  5218. starting with the seccomp2 sandbox and an unexpected set of
  5219. permissions on the data directory or its contents. Fixes bug
  5220. 22516; bugfix on 0.2.5.4-alpha.
  5221. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  5222. - Avoid a double-marked-circuit warning that could happen when we
  5223. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  5224. on 0.1.0.1-rc.
  5225. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5226. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5227. whitespace). Disallowing whitespace prevents differential version
  5228. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5229. and part of 21508; bugfix on 0.0.8pre1.
  5230. o Build features (backport from 0.3.1.5-alpha):
  5231. - Tor's repository now includes a Travis Continuous Integration (CI)
  5232. configuration file (.travis.yml). This is meant to help new
  5233. developers and contributors who fork Tor to a Github repository be
  5234. better able to test their changes, and understand what we expect
  5235. to pass. To use this new build feature, you must fork Tor to your
  5236. Github account, then go into the "Integrations" menu in the
  5237. repository settings for your fork and enable Travis, then push
  5238. your changes. Closes ticket 22636.
  5239. Changes in version 0.3.0.11 - 2017-09-18
  5240. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  5241. series.
  5242. Most significantly, it includes a fix for TROVE-2017-008, a
  5243. security bug that affects hidden services running with the
  5244. SafeLogging option disabled. For more information, see
  5245. https://trac.torproject.org/projects/tor/ticket/23490
  5246. o Minor features (code style, backport from 0.3.1.7):
  5247. - Add "Falls through" comments to our codebase, in order to silence
  5248. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5249. Stieger. Closes ticket 22446.
  5250. o Minor features:
  5251. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5252. Country database.
  5253. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5254. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5255. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5256. o Minor bugfixes (controller, backport from 0.3.1.7):
  5257. - Do not crash when receiving a HSPOST command with an empty body.
  5258. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5259. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5260. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5261. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5262. - When setting the maximum number of connections allowed by the OS,
  5263. always allow some extra file descriptors for other files. Fixes
  5264. bug 22797; bugfix on 0.2.0.10-alpha.
  5265. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  5266. - Remove a forgotten debugging message when an introduction point
  5267. successfully establishes a hidden service prop224 circuit with
  5268. a client.
  5269. - Change three other log_warn() for an introduction point to
  5270. protocol warnings, because they can be failure from the network
  5271. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5272. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5273. Changes in version 0.3.1.7 - 2017-09-18
  5274. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  5275. With the 0.3.1 series, Tor now serves and downloads directory
  5276. information in more compact formats, to save on bandwidth overhead. It
  5277. also contains a new padding system to resist netflow-based traffic
  5278. analysis, and experimental support for building parts of Tor in Rust
  5279. (though no parts of Tor are in Rust yet). There are also numerous
  5280. small features, bugfixes on earlier release series, and groundwork for
  5281. the hidden services revamp of 0.3.2.
  5282. This release also includes a fix for TROVE-2017-008, a security bug
  5283. that affects hidden services running with the SafeLogging option
  5284. disabled. For more information, see
  5285. https://trac.torproject.org/projects/tor/ticket/23490
  5286. Per our stable release policy, we plan to support each stable release
  5287. series for at least the next nine months, or for three months after
  5288. the first stable release of the next series: whichever is longer. If
  5289. you need a release with long-term support, we recommend that you stay
  5290. with the 0.2.9 series.
  5291. Below is a list of the changes since 0.3.0. For a list of all
  5292. changes since 0.3.1.6-rc, see the ChangeLog file.
  5293. o New dependencies:
  5294. - To build with zstd and lzma support, Tor now requires the
  5295. pkg-config tool at build time.
  5296. o Major bugfixes (security, hidden services, loggging):
  5297. - Fix a bug where we could log uninitialized stack when a certain
  5298. hidden service error occurred while SafeLogging was disabled.
  5299. Fixes bug #23490; bugfix on 0.2.7.2-alpha.
  5300. This is also tracked as TROVE-2017-008 and CVE-2017-0380.
  5301. o Major features (build system, continuous integration):
  5302. - Tor's repository now includes a Travis Continuous Integration (CI)
  5303. configuration file (.travis.yml). This is meant to help new
  5304. developers and contributors who fork Tor to a Github repository be
  5305. better able to test their changes, and understand what we expect
  5306. to pass. To use this new build feature, you must fork Tor to your
  5307. Github account, then go into the "Integrations" menu in the
  5308. repository settings for your fork and enable Travis, then push
  5309. your changes. Closes ticket 22636.
  5310. o Major features (directory protocol):
  5311. - Tor relays and authorities can now serve clients an abbreviated
  5312. version of the consensus document, containing only the changes
  5313. since an older consensus document that the client holds. Clients
  5314. now request these documents when available. When both client and
  5315. server use this new protocol, they will use far less bandwidth (up
  5316. to 94% less) to keep the client's consensus up-to-date. Implements
  5317. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  5318. - Tor can now compress directory traffic with lzma or with zstd
  5319. compression algorithms, which can deliver better bandwidth
  5320. performance. Because lzma is computationally expensive, it's only
  5321. used for documents that can be compressed once and served many
  5322. times. Support for these algorithms requires that tor is built
  5323. with the libzstd and/or liblzma libraries available. Implements
  5324. proposal 278; closes ticket 21662.
  5325. - Relays now perform the more expensive compression operations, and
  5326. consensus diff generation, in worker threads. This separation
  5327. avoids delaying the main thread when a new consensus arrives.
  5328. o Major features (experimental):
  5329. - Tor can now build modules written in Rust. To turn this on, pass
  5330. the "--enable-rust" flag to the configure script. It's not time to
  5331. get excited yet: currently, there is no actual Rust functionality
  5332. beyond some simple glue code, and a notice at startup to tell you
  5333. that Rust is running. Still, we hope that programmers and
  5334. packagers will try building Tor with Rust support, so that we can
  5335. find issues and solve portability problems. Closes ticket 22106.
  5336. o Major features (traffic analysis resistance):
  5337. - Connections between clients and relays now send a padding cell in
  5338. each direction every 1.5 to 9.5 seconds (tunable via consensus
  5339. parameters). This padding will not resist specialized
  5340. eavesdroppers, but it should be enough to make many ISPs' routine
  5341. network flow logging less useful in traffic analysis against
  5342. Tor users.
  5343. Padding is negotiated using Tor's link protocol, so both relays
  5344. and clients must upgrade for this to take effect. Clients may
  5345. still send padding despite the relay's version by setting
  5346. ConnectionPadding 1 in torrc, and may disable padding by setting
  5347. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  5348. users with the torrc option ReducedConnectionPadding. Implements
  5349. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  5350. - Relays will publish 24 hour totals of padding and non-padding cell
  5351. counts to their extra-info descriptors, unless PaddingStatistics 0
  5352. is set in torrc. These 24 hour totals are also rounded to
  5353. multiples of 10000.
  5354. o Major bugfixes (hidden service, relay, security):
  5355. - Fix a remotely triggerable assertion failure when a hidden service
  5356. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5357. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5358. - Fix a remotely triggerable assertion failure caused by receiving a
  5359. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5360. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5361. on 0.2.2.1-alpha.
  5362. o Major bugfixes (path selection, security):
  5363. - When choosing which guard to use for a circuit, avoid the exit's
  5364. family along with the exit itself. Previously, the new guard
  5365. selection logic avoided the exit, but did not consider its family.
  5366. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5367. 006 and CVE-2017-0377.
  5368. o Major bugfixes (connection usage):
  5369. - We use NETINFO cells to try to determine if both relays involved
  5370. in a connection will agree on the canonical status of that
  5371. connection. We prefer the connections where this is the case for
  5372. extend cells, and try to close connections where relays disagree
  5373. on their canonical status early. Also, we now prefer the oldest
  5374. valid connection for extend cells. These two changes should reduce
  5375. the number of long-term connections that are kept open between
  5376. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  5377. - Relays now log hourly statistics (look for
  5378. "channel_check_for_duplicates" lines) on the total number of
  5379. connections to other relays. If the number of connections per
  5380. relay is unexpectedly large, this log message is at notice level.
  5381. Otherwise it is at info.
  5382. o Major bugfixes (entry guards):
  5383. - When starting with an old consensus, do not add new entry guards
  5384. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5385. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5386. - Don't block bootstrapping when a primary bridge is offline and we
  5387. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  5388. 21969; bugfix on 0.3.0.3-alpha.
  5389. o Major bugfixes (linux TPROXY support):
  5390. - Fix a typo that had prevented TPROXY-based transparent proxying
  5391. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5392. Patch from "d4fq0fQAgoJ".
  5393. o Major bugfixes (openbsd, denial-of-service):
  5394. - Avoid an assertion failure bug affecting our implementation of
  5395. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5396. handling of "0xx" differs from what we had expected. Fixes bug
  5397. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5398. o Major bugfixes (relay, link handshake):
  5399. - When performing the v3 link handshake on a TLS connection, report
  5400. that we have the x509 certificate that we actually used on that
  5401. connection, even if we have changed certificates since that
  5402. connection was first opened. Previously, we would claim to have
  5403. used our most recent x509 link certificate, which would sometimes
  5404. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5405. on 0.2.3.6-alpha.
  5406. o Major bugfixes (relays, key management):
  5407. - Regenerate link and authentication certificates whenever the key
  5408. that signs them changes; also, regenerate link certificates
  5409. whenever the signed key changes. Previously, these processes were
  5410. only weakly coupled, and we relays could (for minutes to hours)
  5411. wind up with an inconsistent set of keys and certificates, which
  5412. other relays would not accept. Fixes two cases of bug 22460;
  5413. bugfix on 0.3.0.1-alpha.
  5414. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5415. send the certificate that matches the x509 certificate that we
  5416. used on the TLS connection. Previously, there was a race condition
  5417. if the TLS context rotated after we began the TLS handshake but
  5418. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5419. on 0.3.0.1-alpha.
  5420. o Minor features (security, windows):
  5421. - Enable a couple of pieces of Windows hardening: one
  5422. (HeapEnableTerminationOnCorruption) that has been on-by-default
  5423. since Windows 8, and unavailable before Windows 7; and one
  5424. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  5425. affect us, but shouldn't do any harm. Closes ticket 21953.
  5426. o Minor features (bridge authority):
  5427. - Add "fingerprint" lines to the networkstatus-bridges file produced
  5428. by bridge authorities. Closes ticket 22207.
  5429. o Minor features (code style):
  5430. - Add "Falls through" comments to our codebase, in order to silence
  5431. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5432. Stieger. Closes ticket 22446.
  5433. o Minor features (config options):
  5434. - Allow "%include" directives in torrc configuration files. These
  5435. directives import the settings from other files, or from all the
  5436. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  5437. - Make SAVECONF return an error when overwriting a torrc that has
  5438. includes. Using SAVECONF with the FORCE option will allow it to
  5439. overwrite torrc even if includes are used. Related to ticket 1922.
  5440. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  5441. will work without the FORCE option. Related to ticket 1922.
  5442. o Minor features (controller):
  5443. - Warn the first time that a controller requests data in the long-
  5444. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  5445. o Minor features (defaults):
  5446. - The default value for UseCreateFast is now 0: clients which
  5447. haven't yet received a consensus document will now use a proper
  5448. ntor handshake to talk to their directory servers whenever they
  5449. can. Closes ticket 21407.
  5450. - Onion key rotation and expiry intervals are now defined as a
  5451. network consensus parameter, per proposal 274. The default
  5452. lifetime of an onion key is increased from 7 to 28 days. Old onion
  5453. keys will expire after 7 days by default. This change will make
  5454. consensus diffs much smaller, and save significant bandwidth.
  5455. Closes ticket 21641.
  5456. o Minor features (defensive programming):
  5457. - Create a pair of consensus parameters, nf_pad_tor2web and
  5458. nf_pad_single_onion, to disable netflow padding in the consensus
  5459. for non-anonymous connections in case the overhead is high. Closes
  5460. ticket 17857.
  5461. o Minor features (diagnostic):
  5462. - Add a stack trace to the bug warnings that can be logged when
  5463. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  5464. attempt for bug 23105.
  5465. - Add logging messages to try to diagnose a rare bug that seems to
  5466. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  5467. think this is happening because of incorrect system clocks, but
  5468. we'd like to know for certain. Diagnostic for bug 22466.
  5469. - Avoid an assertion failure, and log a better error message, when
  5470. unable to remove a file from the consensus cache on Windows.
  5471. Attempts to mitigate and diagnose bug 22752.
  5472. o Minor features (directory authority):
  5473. - Improve the message that authorities report to relays that present
  5474. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  5475. Closes ticket 22348.
  5476. o Minor features (directory cache, consensus diff):
  5477. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  5478. operators with low-resource environments to adjust the number of
  5479. consensuses they'll store and generate diffs from. Most cache
  5480. operators should leave it unchanged. Helps to work around
  5481. bug 22883.
  5482. o Minor features (fallback directory list):
  5483. - Update the fallback directory mirror whitelist and blacklist based
  5484. on operator emails. Closes task 21121.
  5485. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5486. December 2016 (of which ~126 were still functional) with a list of
  5487. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5488. 2017. Resolves ticket 21564.
  5489. o Minor features (geoip):
  5490. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5491. Country database.
  5492. o Minor features (hidden services, logging):
  5493. - Log a message when a hidden service descriptor has fewer
  5494. introduction points than specified in
  5495. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  5496. - Log a message when a hidden service reaches its introduction point
  5497. circuit limit, and when that limit is reset. Follow up to ticket
  5498. 21594; closes ticket 21622.
  5499. - Warn user if multiple entries in EntryNodes and at least one
  5500. HiddenService are used together. Pinning EntryNodes along with a
  5501. hidden service can be possibly harmful; for instance see ticket
  5502. 14917 or 21155. Closes ticket 21155.
  5503. o Minor features (linux seccomp2 sandbox):
  5504. - We now have a document storage backend compatible with the Linux
  5505. seccomp2 sandbox. This backend is used for consensus documents and
  5506. diffs between them; in the long term, we'd like to use it for
  5507. unparseable directory material too. Closes ticket 21645
  5508. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  5509. from 1MB to 16MB. This was necessary with the glibc allocator in
  5510. order to allow worker threads to allocate more memory -- which in
  5511. turn is necessary because of our new use of worker threads for
  5512. compression. Closes ticket 22096.
  5513. o Minor features (logging):
  5514. - Log files are no longer created world-readable by default.
  5515. (Previously, most distributors would store the logs in a non-
  5516. world-readable location to prevent inappropriate access. This
  5517. change is an extra precaution.) Closes ticket 21729; patch
  5518. from toralf.
  5519. o Minor features (performance):
  5520. - Our Keccak (SHA-3) implementation now accesses memory more
  5521. efficiently, especially on little-endian systems. Closes
  5522. ticket 21737.
  5523. - Add an O(1) implementation of channel_find_by_global_id(), to
  5524. speed some controller functions.
  5525. o Minor features (relay, configuration):
  5526. - The MyFamily option may now be repeated as many times as desired,
  5527. for relays that want to configure large families. Closes ticket
  5528. 4998; patch by Daniel Pinto.
  5529. o Minor features (relay, performance):
  5530. - Always start relays with at least two worker threads, to prevent
  5531. priority inversion on slow tasks. Part of the fix for bug 22883.
  5532. - Allow background work to be queued with different priorities, so
  5533. that a big pile of slow low-priority jobs will not starve out
  5534. higher priority jobs. This lays the groundwork for a fix for
  5535. bug 22883.
  5536. o Minor features (safety):
  5537. - Add an explicit check to extrainfo_parse_entry_from_string() for
  5538. NULL inputs. We don't believe this can actually happen, but it may
  5539. help silence a warning from the Clang analyzer. Closes
  5540. ticket 21496.
  5541. o Minor features (testing):
  5542. - Add more tests for compression backend initialization. Closes
  5543. ticket 22286.
  5544. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  5545. When Tor is compiled with this option, we disable a number of
  5546. redundant memory-safety failsafes that are intended to stop bugs
  5547. from becoming security issues. This makes it easier to hunt for
  5548. bugs that would be security issues without the failsafes turned
  5549. on. Closes ticket 21439.
  5550. - Add a general event-tracing instrumentation support to Tor. This
  5551. subsystem will enable developers and researchers to add fine-
  5552. grained instrumentation to their Tor instances, for use when
  5553. examining Tor network performance issues. There are no trace
  5554. events yet, and event-tracing is off by default unless enabled at
  5555. compile time. Implements ticket 13802.
  5556. - Improve our version parsing tests: add tests for typical version
  5557. components, add tests for invalid versions, including numeric
  5558. range and non-numeric prefixes. Unit tests 21278, 21450, and
  5559. 21507. Partially implements 21470.
  5560. o Minor bugfixes (bandwidth accounting):
  5561. - Roll over monthly accounting at the configured hour and minute,
  5562. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5563. Found by Andrey Karpov with PVS-Studio.
  5564. o Minor bugfixes (code correctness):
  5565. - Accurately identify client connections by their lack of peer
  5566. authentication. This means that we bail out earlier if asked to
  5567. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  5568. on 0.2.4.23.
  5569. o Minor bugfixes (compilation warnings):
  5570. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  5571. 22915; bugfix on 0.2.8.1-alpha.
  5572. - Fix warnings when building with libscrypt and openssl scrypt
  5573. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5574. - When building with certain versions of the mingw C header files,
  5575. avoid float-conversion warnings when calling the C functions
  5576. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5577. on 0.2.8.1-alpha.
  5578. o Minor bugfixes (compilation):
  5579. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5580. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5581. o Minor bugfixes (compression):
  5582. - When spooling compressed data to an output buffer, don't try to
  5583. spool more data when there is no more data to spool and we are not
  5584. trying to flush the input. Previously, we would sometimes launch
  5585. compression requests with nothing to do, which interferes with our
  5586. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  5587. o Minor bugfixes (configuration):
  5588. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  5589. bug 22252; bugfix on 0.2.9.3-alpha.
  5590. o Minor bugfixes (connection lifespan):
  5591. - Allow more control over how long TLS connections are kept open:
  5592. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  5593. single option called CircuitsAvailableTimeout. Also, allow the
  5594. consensus to control the default values for both this preference
  5595. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  5596. bugfix on 0.2.5.5-alpha.
  5597. - Increase the initial circuit build timeout testing frequency, to
  5598. help ensure that ReducedConnectionPadding clients finish learning
  5599. a timeout before their orconn would expire. The initial testing
  5600. rate was set back in the days of TAP and before the Tor Browser
  5601. updater, when we had to be much more careful about new clients
  5602. making lots of circuits. With this change, a circuit build timeout
  5603. is learned in about 15-20 minutes, instead of 100-120 minutes.
  5604. o Minor bugfixes (controller):
  5605. - Do not crash when receiving a HSPOST command with an empty body.
  5606. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5607. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5608. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5609. - GETINFO onions/current and onions/detached no longer respond with
  5610. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  5611. - Trigger HS descriptor events on the control port when the client
  5612. fails to pick a hidden service directory for a hidden service.
  5613. This can happen if all the hidden service directories are in
  5614. ExcludeNodes, or they have all been queried within the last 15
  5615. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  5616. o Minor bugfixes (correctness):
  5617. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5618. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5619. o Minor bugfixes (coverity build support):
  5620. - Avoid Coverity build warnings related to our BUG() macro. By
  5621. default, Coverity treats BUG() as the Linux kernel does: an
  5622. instant abort(). We need to override that so our BUG() macro
  5623. doesn't prevent Coverity from analyzing functions that use it.
  5624. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5625. o Minor bugfixes (defensive programming):
  5626. - Detect and break out of infinite loops in our compression code. We
  5627. don't think that any such loops exist now, but it's best to be
  5628. safe. Closes ticket 22672.
  5629. - Fix a memset() off the end of an array when packing cells. This
  5630. bug should be harmless in practice, since the corrupted bytes are
  5631. still in the same structure, and are always padding bytes,
  5632. ignored, or immediately overwritten, depending on compiler
  5633. behavior. Nevertheless, because the memset()'s purpose is to make
  5634. sure that any other cell-handling bugs can't expose bytes to the
  5635. network, we need to fix it. Fixes bug 22737; bugfix on
  5636. 0.2.4.11-alpha. Fixes CID 1401591.
  5637. o Minor bugfixes (directory authority):
  5638. - When a directory authority rejects a descriptor or extrainfo with
  5639. a given digest, mark that digest as undownloadable, so that we do
  5640. not attempt to download it again over and over. We previously
  5641. tried to avoid downloading such descriptors by other means, but we
  5642. didn't notice if we accidentally downloaded one anyway. This
  5643. behavior became problematic in 0.2.7.2-alpha, when authorities
  5644. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  5645. on 0.2.1.19-alpha.
  5646. - When rejecting a router descriptor for running an obsolete version
  5647. of Tor without ntor support, warn about the obsolete tor version,
  5648. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  5649. - Prevent the shared randomness subsystem from asserting when
  5650. initialized by a bridge authority with an incomplete configuration
  5651. file. Fixes bug 21586; bugfix on 0.2.9.8.
  5652. o Minor bugfixes (error reporting, windows):
  5653. - When formatting Windows error messages, use the English format to
  5654. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  5655. Patch from "Vort".
  5656. o Minor bugfixes (exit-side DNS):
  5657. - Fix an untriggerable assertion that checked the output of a
  5658. libevent DNS error, so that the assertion actually behaves as
  5659. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  5660. Karpov using PVS-Studio.
  5661. o Minor bugfixes (fallback directories):
  5662. - Make the usage example in updateFallbackDirs.py actually work, and
  5663. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  5664. - Decrease the guard flag average required to be a fallback. This
  5665. allows us to keep relays that have their guard flag removed when
  5666. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  5667. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  5668. bugfix on 0.2.8.1-alpha.
  5669. - Make sure fallback directory mirrors have the same address, port,
  5670. and relay identity key for at least 30 days before they are
  5671. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  5672. o Minor bugfixes (file limits, osx):
  5673. - When setting the maximum number of connections allowed by the OS,
  5674. always allow some extra file descriptors for other files. Fixes
  5675. bug 22797; bugfix on 0.2.0.10-alpha.
  5676. o Minor bugfixes (hidden services):
  5677. - Increase the number of circuits that a service is allowed to
  5678. open over a specific period of time. The value was lower than it
  5679. should be (8 vs 12) in the normal case of 3 introduction points.
  5680. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  5681. - Fix a BUG warning during HSv3 descriptor decoding that could be
  5682. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  5683. on 0.3.0.1-alpha. Bug found by "haxxpop".
  5684. - Stop printing a cryptic warning when a hidden service gets a
  5685. request to connect to a virtual port that it hasn't configured.
  5686. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  5687. - Simplify hidden service descriptor creation by using an existing
  5688. flag to check if an introduction point is established. Fixes bug
  5689. 21599; bugfix on 0.2.7.2-alpha.
  5690. o Minor bugfixes (link handshake):
  5691. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  5692. months, and regenerate it when it is within one month of expiring.
  5693. Previously, we had generated this certificate at startup with a
  5694. ten-year lifetime, but that could lead to weird behavior when Tor
  5695. was started with a grossly inaccurate clock. Mitigates bug 22466;
  5696. mitigation on 0.3.0.1-alpha.
  5697. o Minor bugfixes (linux seccomp2 sandbox):
  5698. - Avoid a sandbox failure when trying to re-bind to a socket and
  5699. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5700. - Permit the fchmod system call, to avoid crashing on startup when
  5701. starting with the seccomp2 sandbox and an unexpected set of
  5702. permissions on the data directory or its contents. Fixes bug
  5703. 22516; bugfix on 0.2.5.4-alpha.
  5704. o Minor bugfixes (logging):
  5705. - When decompressing, do not warn if we fail to decompress using a
  5706. compression method that we merely guessed. Fixes part of bug
  5707. 22670; bugfix on 0.1.1.14-alpha.
  5708. - When decompressing, treat mismatch between content-encoding and
  5709. actual compression type as a protocol warning. Fixes part of bug
  5710. 22670; bugfix on 0.1.1.9-alpha.
  5711. - Downgrade "assigned_to_cpuworker failed" message to info-level
  5712. severity. In every case that can reach it, either a better warning
  5713. has already been logged, or no warning is warranted. Fixes bug
  5714. 22356; bugfix on 0.2.6.3-alpha.
  5715. - Log a better message when a directory authority replies to an
  5716. upload with an unexpected status code. Fixes bug 11121; bugfix
  5717. on 0.1.0.1-rc.
  5718. - Downgrade a log statement about unexpected relay cells from "bug"
  5719. to "protocol warning", because there is at least one use case
  5720. where it can be triggered by a buggy tor implementation. Fixes bug
  5721. 21293; bugfix on 0.1.1.14-alpha.
  5722. o Minor bugfixes (logging, relay):
  5723. - Remove a forgotten debugging message when an introduction point
  5724. successfully establishes a hidden service prop224 circuit with
  5725. a client.
  5726. - Change three other log_warn() for an introduction point to
  5727. protocol warnings, because they can be failure from the network
  5728. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5729. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5730. o Minor bugfixes (relay):
  5731. - Inform the geoip and rephist modules about all requests, even on
  5732. relays that are only fetching microdescriptors. Fixes a bug
  5733. related to 21585; bugfix on 0.3.0.1-alpha.
  5734. o Minor bugfixes (memory leaks):
  5735. - Fix a small memory leak at exit from the backtrace handler code.
  5736. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  5737. - When directory authorities reject a router descriptor due to
  5738. keypinning, free the router descriptor rather than leaking the
  5739. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5740. - Fix a small memory leak when validating a configuration that uses
  5741. two or more AF_UNIX sockets for the same port type. Fixes bug
  5742. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  5743. o Minor bugfixes (process behavior):
  5744. - When exiting because of an error, always exit with a nonzero exit
  5745. status. Previously, we would fail to report an error in our exit
  5746. status in cases related to __OwningControllerProcess failure,
  5747. lockfile contention, and Ed25519 key initialization. Fixes bug
  5748. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  5749. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  5750. from "huyvq".
  5751. o Minor bugfixes (robustness, error handling):
  5752. - Improve our handling of the cases where OpenSSL encounters a
  5753. memory error while encoding keys and certificates. We haven't
  5754. observed these errors in the wild, but if they do happen, we now
  5755. detect and respond better. Fixes bug 19418; bugfix on all versions
  5756. of Tor. Reported by Guido Vranken.
  5757. o Minor bugfixes (testing):
  5758. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5759. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5760. - Use unbuffered I/O for utility functions around the
  5761. process_handle_t type. This fixes unit test failures reported on
  5762. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  5763. - Make display of captured unit test log messages consistent. Fixes
  5764. bug 21510; bugfix on 0.2.9.3-alpha.
  5765. - Make test-network.sh always call chutney's test-network.sh.
  5766. Previously, this only worked on systems which had bash installed,
  5767. due to some bash-specific code in the script. Fixes bug 19699;
  5768. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  5769. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5770. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5771. - The unit tests now pass on systems where localhost is misconfigured
  5772. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  5773. on 0.0.9pre2.
  5774. o Minor bugfixes (voting consistency):
  5775. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5776. whitespace). Disallowing whitespace prevents differential version
  5777. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5778. and part of 21508; bugfix on 0.0.8pre1.
  5779. o Minor bugfixes (Windows service):
  5780. - When running as a Windows service, set the ID of the main thread
  5781. correctly. Failure to do so made us fail to send log messages to
  5782. the controller in 0.2.1.16-rc, slowed down controller event
  5783. delivery in 0.2.7.3-rc and later, and crash with an assertion
  5784. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  5785. Patch and diagnosis from "Vort".
  5786. o Minor bugfixes (windows, relay):
  5787. - Resolve "Failure from drain_fd: No error" warnings on Windows
  5788. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  5789. o Code simplification and refactoring:
  5790. - Break up the 630-line function connection_dir_client_reached_eof()
  5791. into a dozen smaller functions. This change should help
  5792. maintainability and readability of the client directory code.
  5793. - Isolate our use of the openssl headers so that they are only
  5794. included from our crypto wrapper modules, and from tests that
  5795. examine those modules' internals. Closes ticket 21841.
  5796. - Simplify our API to launch directory requests, making it more
  5797. extensible and less error-prone. Now it's easier to add extra
  5798. headers to directory requests. Closes ticket 21646.
  5799. - Our base64 decoding functions no longer overestimate the output
  5800. space that they need when parsing unpadded inputs. Closes
  5801. ticket 17868.
  5802. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  5803. Resolves ticket 22213.
  5804. - The logic that directory caches use to spool request to clients,
  5805. serving them one part at a time so as not to allocate too much
  5806. memory, has been refactored for consistency. Previously there was
  5807. a separate spooling implementation per type of spoolable data. Now
  5808. there is one common spooling implementation, with extensible data
  5809. types. Closes ticket 21651.
  5810. - Tor's compression module now supports multiple backends. Part of
  5811. the implementation for proposal 278; closes ticket 21663.
  5812. o Documentation:
  5813. - Add a manpage description for the key-pinning-journal file. Closes
  5814. ticket 22347.
  5815. - Correctly note that bandwidth accounting values are stored in the
  5816. state file, and the bw_accounting file is now obsolete. Closes
  5817. ticket 16082.
  5818. - Document more of the files in the Tor data directory, including
  5819. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  5820. approved-routers, sr-random, and diff-cache. Found while fixing
  5821. ticket 22347.
  5822. - Clarify the manpage for the (deprecated) torify script. Closes
  5823. ticket 6892.
  5824. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  5825. Closes ticket 21873.
  5826. - Correct documentation about the default DataDirectory value.
  5827. Closes ticket 21151.
  5828. - Document the default behavior of NumEntryGuards and
  5829. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  5830. on 0.3.0.1-alpha.
  5831. - Document key=value pluggable transport arguments for Bridge lines
  5832. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  5833. - Note that bandwidth-limiting options don't affect TCP headers or
  5834. DNS. Closes ticket 17170.
  5835. o Removed features (configuration options, all in ticket 22060):
  5836. - These configuration options are now marked Obsolete, and no longer
  5837. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  5838. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  5839. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  5840. in 0.2.9.2-alpha and have now been removed. The previous default
  5841. behavior is now always chosen; the previous (less secure) non-
  5842. default behavior is now unavailable.
  5843. - CloseHSClientCircuitsImmediatelyOnTimeout and
  5844. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  5845. 0.2.9.2-alpha and now have been removed. HS circuits never close
  5846. on circuit build timeout; they have a longer timeout period.
  5847. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  5848. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  5849. (and others) to configure listen-only and advertise-only addresses.
  5850. o Removed features (tools):
  5851. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  5852. used it to help people detect RSA keys that were generated by
  5853. versions of Debian affected by CVE-2008-0166. But those keys have
  5854. been out of circulation for ages, and this tool is no longer
  5855. required. Closes ticket 21842.
  5856. Changes in version 0.3.0.10 - 2017-08-02
  5857. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  5858. from the current Tor alpha series. OpenBSD users and TPROXY users
  5859. should upgrade; others are probably okay sticking with 0.3.0.9.
  5860. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  5861. - Tor's repository now includes a Travis Continuous Integration (CI)
  5862. configuration file (.travis.yml). This is meant to help new
  5863. developers and contributors who fork Tor to a Github repository be
  5864. better able to test their changes, and understand what we expect
  5865. to pass. To use this new build feature, you must fork Tor to your
  5866. Github account, then go into the "Integrations" menu in the
  5867. repository settings for your fork and enable Travis, then push
  5868. your changes. Closes ticket 22636.
  5869. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5870. - Fix a typo that had prevented TPROXY-based transparent proxying
  5871. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5872. Patch from "d4fq0fQAgoJ".
  5873. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5874. - Avoid an assertion failure bug affecting our implementation of
  5875. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5876. handling of "0xbar" differs from what we had expected. Fixes bug
  5877. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5878. o Minor features (backport from 0.3.1.5-alpha):
  5879. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  5880. Country database.
  5881. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  5882. - Roll over monthly accounting at the configured hour and minute,
  5883. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5884. Found by Andrey Karpov with PVS-Studio.
  5885. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  5886. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5887. bugfix on 0.2.8.1-alpha.
  5888. - Fix warnings when building with libscrypt and openssl scrypt
  5889. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5890. - When building with certain versions of the mingw C header files,
  5891. avoid float-conversion warnings when calling the C functions
  5892. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5893. on 0.2.8.1-alpha.
  5894. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5895. - Backport a fix for an "unused variable" warning that appeared
  5896. in some versions of mingw. Fixes bug 22838; bugfix on
  5897. 0.2.8.1-alpha.
  5898. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5899. - Avoid Coverity build warnings related to our BUG() macro. By
  5900. default, Coverity treats BUG() as the Linux kernel does: an
  5901. instant abort(). We need to override that so our BUG() macro
  5902. doesn't prevent Coverity from analyzing functions that use it.
  5903. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5904. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  5905. - When rejecting a router descriptor for running an obsolete version
  5906. of Tor without ntor support, warn about the obsolete tor version,
  5907. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  5908. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5909. - Avoid a sandbox failure when trying to re-bind to a socket and
  5910. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5911. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  5912. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5913. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5914. Changes in version 0.3.0.9 - 2017-06-29
  5915. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  5916. to use a guard that was in the same network family as a chosen exit
  5917. relay. This is a security regression; all clients running earlier
  5918. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  5919. 0.3.1.4-alpha.
  5920. This release also backports several other bugfixes from the 0.3.1.x
  5921. series.
  5922. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  5923. - When choosing which guard to use for a circuit, avoid the exit's
  5924. family along with the exit itself. Previously, the new guard
  5925. selection logic avoided the exit, but did not consider its family.
  5926. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5927. 006 and CVE-2017-0377.
  5928. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  5929. - Don't block bootstrapping when a primary bridge is offline and we
  5930. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  5931. 21969; bugfix on 0.3.0.3-alpha.
  5932. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  5933. - When starting with an old consensus, do not add new entry guards
  5934. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5935. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5936. o Minor features (geoip):
  5937. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  5938. Country database.
  5939. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5940. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5941. whitespace). Disallowing whitespace prevents differential version
  5942. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5943. and part of 21508; bugfix on 0.0.8pre1.
  5944. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5945. - Permit the fchmod system call, to avoid crashing on startup when
  5946. starting with the seccomp2 sandbox and an unexpected set of
  5947. permissions on the data directory or its contents. Fixes bug
  5948. 22516; bugfix on 0.2.5.4-alpha.
  5949. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  5950. - Fix a memset() off the end of an array when packing cells. This
  5951. bug should be harmless in practice, since the corrupted bytes are
  5952. still in the same structure, and are always padding bytes,
  5953. ignored, or immediately overwritten, depending on compiler
  5954. behavior. Nevertheless, because the memset()'s purpose is to make
  5955. sure that any other cell-handling bugs can't expose bytes to the
  5956. network, we need to fix it. Fixes bug 22737; bugfix on
  5957. 0.2.4.11-alpha. Fixes CID 1401591.
  5958. Changes in version 0.3.0.8 - 2017-06-08
  5959. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  5960. remotely crash a hidden service with an assertion failure. Anyone
  5961. running a hidden service should upgrade to this version, or to some
  5962. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  5963. Tor 0.3.0.8 also includes fixes for several key management bugs
  5964. that sometimes made relays unreliable, as well as several other
  5965. bugfixes described below.
  5966. o Major bugfixes (hidden service, relay, security, backport
  5967. from 0.3.1.3-alpha):
  5968. - Fix a remotely triggerable assertion failure when a hidden service
  5969. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5970. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5971. - Fix a remotely triggerable assertion failure caused by receiving a
  5972. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5973. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5974. on 0.2.2.1-alpha.
  5975. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  5976. - When performing the v3 link handshake on a TLS connection, report
  5977. that we have the x509 certificate that we actually used on that
  5978. connection, even if we have changed certificates since that
  5979. connection was first opened. Previously, we would claim to have
  5980. used our most recent x509 link certificate, which would sometimes
  5981. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5982. on 0.2.3.6-alpha.
  5983. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  5984. - Regenerate link and authentication certificates whenever the key
  5985. that signs them changes; also, regenerate link certificates
  5986. whenever the signed key changes. Previously, these processes were
  5987. only weakly coupled, and we relays could (for minutes to hours)
  5988. wind up with an inconsistent set of keys and certificates, which
  5989. other relays would not accept. Fixes two cases of bug 22460;
  5990. bugfix on 0.3.0.1-alpha.
  5991. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5992. send the certificate that matches the x509 certificate that we
  5993. used on the TLS connection. Previously, there was a race condition
  5994. if the TLS context rotated after we began the TLS handshake but
  5995. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5996. on 0.3.0.1-alpha.
  5997. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  5998. - Stop rejecting v3 hidden service descriptors because their size
  5999. did not match an old padding rule. Fixes bug 22447; bugfix on
  6000. tor-0.3.0.1-alpha.
  6001. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  6002. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6003. December 2016 (of which ~126 were still functional) with a list of
  6004. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6005. 2017. Resolves ticket 21564.
  6006. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  6007. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  6008. bug 22252; bugfix on 0.2.9.3-alpha.
  6009. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  6010. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6011. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6012. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  6013. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  6014. months, and regenerate it when it is within one month of expiring.
  6015. Previously, we had generated this certificate at startup with a
  6016. ten-year lifetime, but that could lead to weird behavior when Tor
  6017. was started with a grossly inaccurate clock. Mitigates bug 22466;
  6018. mitigation on 0.3.0.1-alpha.
  6019. o Minor bugfixes (memory leak, directory authority, backport from
  6020. 0.3.1.2-alpha):
  6021. - When directory authorities reject a router descriptor due to
  6022. keypinning, free the router descriptor rather than leaking the
  6023. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  6024. Changes in version 0.2.9.11 - 2017-06-08
  6025. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  6026. remotely crash a hidden service with an assertion failure. Anyone
  6027. running a hidden service should upgrade to this version, or to some
  6028. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6029. are not affected by TROVE-2017-004.)
  6030. Tor 0.2.9.11 also backports fixes for several key management bugs
  6031. that sometimes made relays unreliable, as well as several other
  6032. bugfixes described below.
  6033. o Major bugfixes (hidden service, relay, security, backport
  6034. from 0.3.1.3-alpha):
  6035. - Fix a remotely triggerable assertion failure caused by receiving a
  6036. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6037. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6038. on 0.2.2.1-alpha.
  6039. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  6040. - When performing the v3 link handshake on a TLS connection, report
  6041. that we have the x509 certificate that we actually used on that
  6042. connection, even if we have changed certificates since that
  6043. connection was first opened. Previously, we would claim to have
  6044. used our most recent x509 link certificate, which would sometimes
  6045. make the link handshake fail. Fixes one case of bug 22460; bugfix
  6046. on 0.2.3.6-alpha.
  6047. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  6048. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6049. December 2016 (of which ~126 were still functional) with a list of
  6050. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6051. 2017. Resolves ticket 21564.
  6052. o Minor features (future-proofing, backport from 0.3.0.7):
  6053. - Tor no longer refuses to download microdescriptors or descriptors if
  6054. they are listed as "published in the future". This change will
  6055. eventually allow us to stop listing meaningful "published" dates
  6056. in microdescriptor consensuses, and thereby allow us to reduce the
  6057. resources required to download consensus diffs by over 50%.
  6058. Implements part of ticket 21642; implements part of proposal 275.
  6059. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  6060. - Directory authorities now reject relays running versions
  6061. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  6062. suffer from bug 20499 and don't keep their consensus cache
  6063. up-to-date. Resolves ticket 20509.
  6064. o Minor features (geoip):
  6065. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6066. Country database.
  6067. o Minor bugfixes (control port, backport from 0.3.0.6):
  6068. - The GETINFO extra-info/digest/<digest> command was broken because
  6069. of a wrong base16 decode return value check, introduced when
  6070. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  6071. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  6072. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6073. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6074. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  6075. - The getpid() system call is now permitted under the Linux seccomp2
  6076. sandbox, to avoid crashing with versions of OpenSSL (and other
  6077. libraries) that attempt to learn the process's PID by using the
  6078. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  6079. on 0.2.5.1-alpha.
  6080. o Minor bugfixes (memory leak, directory authority, backport
  6081. from 0.3.1.2-alpha):
  6082. - When directory authorities reject a router descriptor due to
  6083. keypinning, free the router descriptor rather than leaking the
  6084. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  6085. Changes in version 0.2.8.14 - 2017-06-08
  6086. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  6087. remotely crash a hidden service with an assertion failure. Anyone
  6088. running a hidden service should upgrade to this version, or to some
  6089. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6090. are not affected by TROVE-2017-004.)
  6091. o Major bugfixes (hidden service, relay, security):
  6092. - Fix a remotely triggerable assertion failure caused by receiving a
  6093. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6094. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6095. on 0.2.2.1-alpha.
  6096. o Minor features (geoip):
  6097. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6098. Country database.
  6099. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  6100. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6101. December 2016 (of which ~126 were still functional) with a list of
  6102. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6103. 2017. Resolves ticket 21564.
  6104. o Minor bugfixes (correctness):
  6105. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6106. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6107. Changes in version 0.2.7.8 - 2017-06-08
  6108. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  6109. remotely crash a hidden service with an assertion failure. Anyone
  6110. running a hidden service should upgrade to this version, or to some
  6111. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6112. are not affected by TROVE-2017-004.)
  6113. o Major bugfixes (hidden service, relay, security):
  6114. - Fix a remotely triggerable assertion failure caused by receiving a
  6115. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6116. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6117. on 0.2.2.1-alpha.
  6118. o Minor features (geoip):
  6119. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6120. Country database.
  6121. o Minor bugfixes (correctness):
  6122. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6123. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6124. Changes in version 0.2.6.12 - 2017-06-08
  6125. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  6126. remotely crash a hidden service with an assertion failure. Anyone
  6127. running a hidden service should upgrade to this version, or to some
  6128. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6129. are not affected by TROVE-2017-004.)
  6130. o Major bugfixes (hidden service, relay, security):
  6131. - Fix a remotely triggerable assertion failure caused by receiving a
  6132. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6133. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6134. on 0.2.2.1-alpha.
  6135. o Minor features (geoip):
  6136. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6137. Country database.
  6138. o Minor bugfixes (correctness):
  6139. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6140. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6141. Changes in version 0.2.5.14 - 2017-06-08
  6142. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  6143. remotely crash a hidden service with an assertion failure. Anyone
  6144. running a hidden service should upgrade to this version, or to some
  6145. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6146. are not affected by TROVE-2017-004.)
  6147. o Major bugfixes (hidden service, relay, security):
  6148. - Fix a remotely triggerable assertion failure caused by receiving a
  6149. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6150. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6151. on 0.2.2.1-alpha.
  6152. o Minor features (geoip):
  6153. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6154. Country database.
  6155. o Minor bugfixes (correctness):
  6156. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6157. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6158. Changes in version 0.2.4.29 - 2017-06-08
  6159. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  6160. remotely crash a hidden service with an assertion failure. Anyone
  6161. running a hidden service should upgrade to this version, or to some
  6162. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6163. are not affected by TROVE-2017-004.)
  6164. o Major bugfixes (hidden service, relay, security):
  6165. - Fix a remotely triggerable assertion failure caused by receiving a
  6166. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6167. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6168. on 0.2.2.1-alpha.
  6169. o Minor features (geoip):
  6170. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6171. Country database.
  6172. o Minor bugfixes (correctness):
  6173. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6174. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6175. Changes in version 0.3.0.7 - 2017-05-15
  6176. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  6177. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  6178. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  6179. clients are not affected.
  6180. o Major bugfixes (hidden service directory, security):
  6181. - Fix an assertion failure in the hidden service directory code, which
  6182. could be used by an attacker to remotely cause a Tor relay process to
  6183. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  6184. should upgrade. This security issue is tracked as TROVE-2017-002.
  6185. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  6186. o Minor features:
  6187. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6188. Country database.
  6189. o Minor features (future-proofing):
  6190. - Tor no longer refuses to download microdescriptors or descriptors
  6191. if they are listed as "published in the future". This change will
  6192. eventually allow us to stop listing meaningful "published" dates
  6193. in microdescriptor consensuses, and thereby allow us to reduce the
  6194. resources required to download consensus diffs by over 50%.
  6195. Implements part of ticket 21642; implements part of proposal 275.
  6196. o Minor bugfixes (Linux seccomp2 sandbox):
  6197. - The getpid() system call is now permitted under the Linux seccomp2
  6198. sandbox, to avoid crashing with versions of OpenSSL (and other
  6199. libraries) that attempt to learn the process's PID by using the
  6200. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  6201. on 0.2.5.1-alpha.
  6202. Changes in version 0.3.0.6 - 2017-04-26
  6203. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  6204. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  6205. authenticate their link connections to relays, rather than the old
  6206. RSA1024 keys that they used before. (Circuit crypto has been
  6207. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  6208. the guard selection and replacement algorithm to behave more robustly
  6209. in the presence of unreliable networks, and to resist guard-
  6210. capture attacks.
  6211. This series also includes numerous other small features and bugfixes,
  6212. along with more groundwork for the upcoming hidden-services revamp.
  6213. Per our stable release policy, we plan to support the Tor 0.3.0
  6214. release series for at least the next nine months, or for three months
  6215. after the first stable release of the 0.3.1 series: whichever is
  6216. longer. If you need a release with long-term support, we recommend
  6217. that you stay with the 0.2.9 series.
  6218. Below are the changes since 0.2.9.10. For a list of only the changes
  6219. since 0.3.0.5-rc, see the ChangeLog file.
  6220. o Major features (directory authority, security):
  6221. - The default for AuthDirPinKeys is now 1: directory authorities
  6222. will reject relays where the RSA identity key matches a previously
  6223. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  6224. o Major features (guard selection algorithm):
  6225. - Tor's guard selection algorithm has been redesigned from the
  6226. ground up, to better support unreliable networks and restrictive
  6227. sets of entry nodes, and to better resist guard-capture attacks by
  6228. hostile local networks. Implements proposal 271; closes
  6229. ticket 19877.
  6230. o Major features (next-generation hidden services):
  6231. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  6232. prop224 aka "Next Generation Hidden Services". Service and clients
  6233. don't use this functionality yet. Closes ticket 19043. Based on
  6234. initial code by Alec Heifetz.
  6235. - Relays now support the HSDir version 3 protocol, so that they can
  6236. can store and serve v3 descriptors. This is part of the next-
  6237. generation onion service work detailed in proposal 224. Closes
  6238. ticket 17238.
  6239. o Major features (protocol, ed25519 identity keys):
  6240. - Clients now support including Ed25519 identity keys in the EXTEND2
  6241. cells they generate. By default, this is controlled by a consensus
  6242. parameter, currently disabled. You can turn this feature on for
  6243. testing by setting ExtendByEd25519ID in your configuration. This
  6244. might make your traffic appear different than the traffic
  6245. generated by other users, however. Implements part of ticket
  6246. 15056; part of proposal 220.
  6247. - Relays now understand requests to extend to other relays by their
  6248. Ed25519 identity keys. When an Ed25519 identity key is included in
  6249. an EXTEND2 cell, the relay will only extend the circuit if the
  6250. other relay can prove ownership of that identity. Implements part
  6251. of ticket 15056; part of proposal 220.
  6252. - Relays now use Ed25519 to prove their Ed25519 identities and to
  6253. one another, and to clients. This algorithm is faster and more
  6254. secure than the RSA-based handshake we've been doing until now.
  6255. Implements the second big part of proposal 220; Closes
  6256. ticket 15055.
  6257. o Major features (security):
  6258. - Change the algorithm used to decide DNS TTLs on client and server
  6259. side, to better resist DNS-based correlation attacks like the
  6260. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  6261. Feamster. Now relays only return one of two possible DNS TTL
  6262. values, and clients are willing to believe DNS TTL values up to 3
  6263. hours long. Closes ticket 19769.
  6264. o Major bugfixes (client, onion service, also in 0.2.9.9):
  6265. - Fix a client-side onion service reachability bug, where multiple
  6266. socks requests to an onion service (or a single slow request)
  6267. could cause us to mistakenly mark some of the service's
  6268. introduction points as failed, and we cache that failure so
  6269. eventually we run out and can't reach the service. Also resolves a
  6270. mysterious "Remote server sent bogus reason code 65021" log
  6271. warning. The bug was introduced in ticket 17218, where we tried to
  6272. remember the circuit end reason as a uint16_t, which mangled
  6273. negative values. Partially fixes bug 21056 and fixes bug 20307;
  6274. bugfix on 0.2.8.1-alpha.
  6275. o Major bugfixes (crash, directory connections):
  6276. - Fix a rare crash when sending a begin cell on a circuit whose
  6277. linked directory connection had already been closed. Fixes bug
  6278. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  6279. o Major bugfixes (directory authority):
  6280. - During voting, when marking a relay as a probable sybil, do not
  6281. clear its BadExit flag: sybils can still be bad in other ways
  6282. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  6283. on 0.2.0.13-alpha.
  6284. o Major bugfixes (DNS):
  6285. - Fix a bug that prevented exit nodes from caching DNS records for
  6286. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  6287. o Major bugfixes (IPv6 Exits):
  6288. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  6289. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  6290. exit policy rejects that port on more than an IPv6 /16 of
  6291. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  6292. which rejected a relay's own IPv6 address by default. Fixes bug
  6293. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  6294. o Major bugfixes (parsing):
  6295. - Fix an integer underflow bug when comparing malformed Tor
  6296. versions. This bug could crash Tor when built with
  6297. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6298. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6299. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6300. on 0.0.8pre1. Found by OSS-Fuzz.
  6301. - When parsing a malformed content-length field from an HTTP
  6302. message, do not read off the end of the buffer. This bug was a
  6303. potential remote denial-of-service attack against Tor clients and
  6304. relays. A workaround was released in October 2016, to prevent this
  6305. bug from crashing Tor. This is a fix for the underlying issue,
  6306. which should no longer matter (if you applied the earlier patch).
  6307. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  6308. using AFL (http://lcamtuf.coredump.cx/afl/).
  6309. o Major bugfixes (scheduler):
  6310. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  6311. caused the channel scheduler to behave more or less randomly,
  6312. rather than preferring channels with higher-priority circuits.
  6313. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  6314. o Major bugfixes (security, also in 0.2.9.9):
  6315. - Downgrade the "-ftrapv" option from "always on" to "only on when
  6316. --enable-expensive-hardening is provided." This hardening option,
  6317. like others, can turn survivable bugs into crashes--and having it
  6318. on by default made a (relatively harmless) integer overflow bug
  6319. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  6320. bugfix on 0.2.9.1-alpha.
  6321. o Minor feature (client):
  6322. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  6323. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  6324. o Minor feature (fallback scripts):
  6325. - Add a check_existing mode to updateFallbackDirs.py, which checks
  6326. if fallbacks in the hard-coded list are working. Closes ticket
  6327. 20174. Patch by haxxpop.
  6328. o Minor feature (protocol versioning):
  6329. - Add new protocol version for proposal 224. HSIntro now advertises
  6330. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  6331. o Minor features (ciphersuite selection):
  6332. - Allow relays to accept a wider range of ciphersuites, including
  6333. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  6334. - Clients now advertise a list of ciphersuites closer to the ones
  6335. preferred by Firefox. Closes part of ticket 15426.
  6336. o Minor features (controller):
  6337. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  6338. shared-random values to the controller. Closes ticket 19925.
  6339. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  6340. rather than "unrecognized." Closes ticket 20389; patch from
  6341. Ivan Markin.
  6342. o Minor features (controller, configuration):
  6343. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  6344. and so on, now comes with a __*Port variant that will not be saved
  6345. to the torrc file by the controller's SAVECONF command. This
  6346. change allows TorBrowser to set up a single-use domain socket for
  6347. each time it launches Tor. Closes ticket 20956.
  6348. - The GETCONF command can now query options that may only be
  6349. meaningful in context-sensitive lists. This allows the controller
  6350. to query the mixed SocksPort/__SocksPort style options introduced
  6351. in feature 20956. Implements ticket 21300.
  6352. o Minor features (diagnostic, directory client):
  6353. - Warn when we find an unexpected inconsistency in directory
  6354. download status objects. Prevents some negative consequences of
  6355. bug 20593.
  6356. o Minor features (directory authorities):
  6357. - Directory authorities now reject descriptors that claim to be
  6358. malformed versions of Tor. Helps prevent exploitation of
  6359. bug 21278.
  6360. - Reject version numbers with components that exceed INT32_MAX.
  6361. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  6362. Fixes bug 21450; bugfix on 0.0.8pre1.
  6363. o Minor features (directory authority):
  6364. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  6365. default) to control whether authorities should try to probe relays
  6366. by their Ed25519 link keys. This option will go away in a few
  6367. releases--unless we encounter major trouble in our ed25519 link
  6368. protocol rollout, in which case it will serve as a safety option.
  6369. o Minor features (directory cache):
  6370. - Relays and bridges will now refuse to serve the consensus they
  6371. have if they know it is too old for a client to use. Closes
  6372. ticket 20511.
  6373. o Minor features (ed25519 link handshake):
  6374. - Advertise support for the ed25519 link handshake using the
  6375. subprotocol-versions mechanism, so that clients can tell which
  6376. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  6377. o Minor features (entry guards):
  6378. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  6379. break regression tests.
  6380. - Require UseEntryGuards when UseBridges is set, in order to make
  6381. sure bridges aren't bypassed. Resolves ticket 20502.
  6382. o Minor features (fallback directories):
  6383. - Allow 3 fallback relays per operator, which is safe now that we
  6384. are choosing 200 fallback relays. Closes ticket 20912.
  6385. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  6386. weight for each candidate fallback. Closes ticket 20878.
  6387. - Display the relay fingerprint when downloading consensuses from
  6388. fallbacks. Closes ticket 20908.
  6389. - Exclude relays affected by bug 20499 from the fallback list.
  6390. Exclude relays from the fallback list if they are running versions
  6391. known to be affected by bug 20499, or if in our tests they deliver
  6392. a stale consensus (i.e. one that expired more than 24 hours ago).
  6393. Closes ticket 20539.
  6394. - Make it easier to change the output sort order of fallbacks.
  6395. Closes ticket 20822.
  6396. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  6397. ticket 18828.
  6398. - Require fallback directories to have the same address and port for
  6399. 7 days (now that we have enough relays with this stability).
  6400. Relays whose OnionOO stability timer is reset on restart by bug
  6401. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  6402. this issue. Closes ticket 20880; maintains short-term fix
  6403. in 0.2.8.2-alpha.
  6404. - Require fallbacks to have flags for 90% of the time (weighted
  6405. decaying average), rather than 95%. This allows at least 73% of
  6406. clients to bootstrap in the first 5 seconds without contacting an
  6407. authority. Part of ticket 18828.
  6408. - Select 200 fallback directories for each release. Closes
  6409. ticket 20881.
  6410. o Minor features (fingerprinting resistance, authentication):
  6411. - Extend the length of RSA keys used for TLS link authentication to
  6412. 2048 bits. (These weren't used for forward secrecy; for forward
  6413. secrecy, we used P256.) Closes ticket 13752.
  6414. o Minor features (geoip):
  6415. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  6416. Country database.
  6417. o Minor features (geoip, also in 0.2.9.9):
  6418. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  6419. Country database.
  6420. o Minor features (infrastructure):
  6421. - Implement smartlist_add_strdup() function. Replaces the use of
  6422. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  6423. o Minor features (linting):
  6424. - Enhance the changes file linter to warn on Tor versions that are
  6425. prefixed with "tor-". Closes ticket 21096.
  6426. o Minor features (logging):
  6427. - In several places, describe unset ed25519 keys as "<unset>",
  6428. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  6429. o Minor features (portability, compilation):
  6430. - Autoconf now checks to determine if OpenSSL structures are opaque,
  6431. instead of explicitly checking for OpenSSL version numbers. Part
  6432. of ticket 21359.
  6433. - Support building with recent LibreSSL code that uses opaque
  6434. structures. Closes ticket 21359.
  6435. o Minor features (relay):
  6436. - We now allow separation of exit and relay traffic to different
  6437. source IP addresses, using the OutboundBindAddressExit and
  6438. OutboundBindAddressOR options respectively. Closes ticket 17975.
  6439. Written by Michael Sonntag.
  6440. o Minor features (reliability, crash):
  6441. - Try better to detect problems in buffers where they might grow (or
  6442. think they have grown) over 2 GB in size. Diagnostic for
  6443. bug 21369.
  6444. o Minor features (testing):
  6445. - During 'make test-network-all', if tor logs any warnings, ask
  6446. chutney to output them. Requires a recent version of chutney with
  6447. the 21572 patch. Implements 21570.
  6448. o Minor bugfix (control protocol):
  6449. - The reply to a "GETINFO config/names" request via the control
  6450. protocol now spells the type "Dependent" correctly. This is a
  6451. breaking change in the control protocol. (The field seems to be
  6452. ignored by the most common known controllers.) Fixes bug 18146;
  6453. bugfix on 0.1.1.4-alpha.
  6454. - The GETINFO extra-info/digest/<digest> command was broken because
  6455. of a wrong base16 decode return value check, introduced when
  6456. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  6457. o Minor bugfix (logging):
  6458. - Don't recommend the use of Tor2web in non-anonymous mode.
  6459. Recommending Tor2web is a bad idea because the client loses all
  6460. anonymity. Tor2web should only be used in specific cases by users
  6461. who *know* and understand the issues. Fixes bug 21294; bugfix
  6462. on 0.2.9.3-alpha.
  6463. o Minor bugfixes (bug resilience):
  6464. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  6465. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  6466. Hans Jerry Illikainen.
  6467. o Minor bugfixes (build):
  6468. - Replace obsolete Autoconf macros with their modern equivalent and
  6469. prevent similar issues in the future. Fixes bug 20990; bugfix
  6470. on 0.1.0.1-rc.
  6471. o Minor bugfixes (certificate expiration time):
  6472. - Avoid using link certificates that don't become valid till some
  6473. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  6474. o Minor bugfixes (client):
  6475. - Always recover from failures in extend_info_from_node(), in an
  6476. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  6477. bugfix on 0.2.3.1-alpha.
  6478. - When clients that use bridges start up with a cached consensus on
  6479. disk, they were ignoring it and downloading a new one. Now they
  6480. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  6481. o Minor bugfixes (code correctness):
  6482. - Repair a couple of (unreachable or harmless) cases of the risky
  6483. comparison-by-subtraction pattern that caused bug 21278.
  6484. o Minor bugfixes (config):
  6485. - Don't assert on startup when trying to get the options list and
  6486. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  6487. options so of course they aren't ready yet. Fixes bug 21062;
  6488. bugfix on 0.2.9.3-alpha.
  6489. o Minor bugfixes (configuration):
  6490. - Accept non-space whitespace characters after the severity level in
  6491. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  6492. - Support "TByte" and "TBytes" units in options given in bytes.
  6493. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  6494. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  6495. o Minor bugfixes (configure, autoconf):
  6496. - Rename the configure option --enable-expensive-hardening to
  6497. --enable-fragile-hardening. Expensive hardening makes the tor
  6498. daemon abort when some kinds of issues are detected. Thus, it
  6499. makes tor more at risk of remote crashes but safer against RCE or
  6500. heartbleed bug category. We now try to explain this issue in a
  6501. message from the configure script. Fixes bug 21290; bugfix
  6502. on 0.2.5.4-alpha.
  6503. o Minor bugfixes (consensus weight):
  6504. - Add new consensus method that initializes bw weights to 1 instead
  6505. of 0. This prevents a zero weight from making it all the way to
  6506. the end (happens in small testing networks) and causing an error.
  6507. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  6508. o Minor bugfixes (crash prevention):
  6509. - Fix an (currently untriggerable, but potentially dangerous) crash
  6510. bug when base32-encoding inputs whose sizes are not a multiple of
  6511. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  6512. o Minor bugfixes (dead code):
  6513. - Remove a redundant check for PidFile changes at runtime in
  6514. options_transition_allowed(): this check is already performed
  6515. regardless of whether the sandbox is active. Fixes bug 21123;
  6516. bugfix on 0.2.5.4-alpha.
  6517. o Minor bugfixes (descriptors):
  6518. - Correctly recognise downloaded full descriptors as valid, even
  6519. when using microdescriptors as circuits. This affects clients with
  6520. FetchUselessDescriptors set, and may affect directory authorities.
  6521. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  6522. o Minor bugfixes (directory mirrors):
  6523. - Allow relays to use directory mirrors without a DirPort: these
  6524. relays need to be contacted over their ORPorts using a begindir
  6525. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  6526. - Clarify the message logged when a remote relay is unexpectedly
  6527. missing an ORPort or DirPort: users were confusing this with a
  6528. local port. Fixes another case of bug 20711; bugfix
  6529. on 0.2.8.2-alpha.
  6530. o Minor bugfixes (directory system):
  6531. - Bridges and relays now use microdescriptors (like clients do)
  6532. rather than old-style router descriptors. Now bridges will blend
  6533. in with clients in terms of the circuits they build. Fixes bug
  6534. 6769; bugfix on 0.2.3.2-alpha.
  6535. - Download all consensus flavors, descriptors, and authority
  6536. certificates when FetchUselessDescriptors is set, regardless of
  6537. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  6538. on all recent tor versions.
  6539. o Minor bugfixes (documentation):
  6540. - Update the tor manual page to document every option that can not
  6541. be changed while tor is running. Fixes bug 21122.
  6542. o Minor bugfixes (ed25519 certificates):
  6543. - Correctly interpret ed25519 certificates that would expire some
  6544. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  6545. o Minor bugfixes (fallback directories):
  6546. - Avoid checking fallback candidates' DirPorts if they are down in
  6547. OnionOO. When a relay operator has multiple relays, this
  6548. prioritizes relays that are up over relays that are down. Fixes
  6549. bug 20926; bugfix on 0.2.8.3-alpha.
  6550. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  6551. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  6552. - Stop failing when a relay has no uptime data in
  6553. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  6554. o Minor bugfixes (hidden service):
  6555. - Clean up the code for expiring intro points with no associated
  6556. circuits. It was causing, rarely, a service with some expiring
  6557. introduction points to not open enough additional introduction
  6558. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  6559. - Resolve two possible underflows which could lead to creating and
  6560. closing a lot of introduction point circuits in a non-stop loop.
  6561. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  6562. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  6563. because we're not a bridge or relay. Instead, we preserve whatever
  6564. value the user set (or didn't set). Fixes bug 21150; bugfix
  6565. on 0.2.6.2-alpha.
  6566. o Minor bugfixes (hidden services):
  6567. - Make hidden services check for failed intro point connections,
  6568. even when they have exceeded their intro point creation limit.
  6569. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  6570. - Make hidden services with 8 to 10 introduction points check for
  6571. failed circuits immediately after startup. Previously, they would
  6572. wait for 5 minutes before performing their first checks. Fixes bug
  6573. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  6574. - Stop ignoring misconfigured hidden services. Instead, refuse to
  6575. start tor until the misconfigurations have been corrected. Fixes
  6576. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  6577. and earlier.
  6578. o Minor bugfixes (IPv6):
  6579. - Make IPv6-using clients try harder to find an IPv6 directory
  6580. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  6581. - When IPv6 addresses have not been downloaded yet (microdesc
  6582. consensus documents don't list relay IPv6 addresses), use hard-
  6583. coded addresses for authorities, fallbacks, and configured
  6584. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  6585. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  6586. o Minor bugfixes (memory leak at exit):
  6587. - Fix a small harmless memory leak at exit of the previously unused
  6588. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  6589. on 0.2.7.2-alpha.
  6590. o Minor bugfixes (onion services):
  6591. - Allow the number of introduction points to be as low as 0, rather
  6592. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  6593. o Minor bugfixes (portability):
  6594. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  6595. It is supported by OpenBSD itself, and also by most OpenBSD
  6596. variants (such as Bitrig). Fixes bug 20980; bugfix
  6597. on 0.1.2.1-alpha.
  6598. o Minor bugfixes (portability, also in 0.2.9.9):
  6599. - Avoid crashing when Tor is built using headers that contain
  6600. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  6601. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  6602. on 0.2.9.1-alpha.
  6603. - Fix Libevent detection on platforms without Libevent 1 headers
  6604. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  6605. o Minor bugfixes (relay):
  6606. - Avoid a double-marked-circuit warning that could happen when we
  6607. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  6608. on 0.1.0.1-rc.
  6609. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  6610. initializing the keys would reset the DataDirectory to 0700
  6611. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  6612. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  6613. o Minor bugfixes (testing):
  6614. - Fix Raspbian build issues related to missing socket errno in
  6615. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch by "hein".
  6616. - Remove undefined behavior from the backtrace generator by removing
  6617. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  6618. - Use bash in src/test/test-network.sh. This ensures we reliably
  6619. call chutney's newer tools/test-network.sh when available. Fixes
  6620. bug 21562; bugfix on 0.2.9.1-alpha.
  6621. o Minor bugfixes (tor-resolve):
  6622. - The tor-resolve command line tool now rejects hostnames over 255
  6623. characters in length. Previously, it would silently truncate them,
  6624. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  6625. Patch by "junglefowl".
  6626. o Minor bugfixes (unit tests):
  6627. - Allow the unit tests to pass even when DNS lookups of bogus
  6628. addresses do not fail as expected. Fixes bug 20862 and 20863;
  6629. bugfix on unit tests introduced in 0.2.8.1-alpha
  6630. through 0.2.9.4-alpha.
  6631. o Minor bugfixes (util):
  6632. - When finishing writing a file to disk, if we were about to replace
  6633. the file with the temporary file created before and we fail to
  6634. replace it, remove the temporary file so it doesn't stay on disk.
  6635. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  6636. o Minor bugfixes (Windows services):
  6637. - Be sure to initialize the monotonic time subsystem before using
  6638. it, even when running as an NT service. Fixes bug 21356; bugfix
  6639. on 0.2.9.1-alpha.
  6640. o Minor bugfixes (Windows):
  6641. - Check for getpagesize before using it to mmap files. This fixes
  6642. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  6643. 0.1.2.1-alpha. Reported by "ice".
  6644. o Code simplification and refactoring:
  6645. - Abolish all global guard context in entrynodes.c; replace with new
  6646. guard_selection_t structure as preparation for proposal 271.
  6647. Closes ticket 19858.
  6648. - Extract magic numbers in circuituse.c into defined variables.
  6649. - Introduce rend_service_is_ephemeral() that tells if given onion
  6650. service is ephemeral. Replace unclear NULL-checkings for service
  6651. directory with this function. Closes ticket 20526.
  6652. - Refactor circuit_is_available_for_use to remove unnecessary check.
  6653. - Refactor circuit_predict_and_launch_new for readability and
  6654. testability. Closes ticket 18873.
  6655. - Refactor code to manipulate global_origin_circuit_list into
  6656. separate functions. Closes ticket 20921.
  6657. - Refactor large if statement in purpose_needs_anonymity to use
  6658. switch statement instead. Closes part of ticket 20077.
  6659. - Refactor the hashing API to return negative values for errors, as
  6660. is done as throughout the codebase. Closes ticket 20717.
  6661. - Remove data structures that were used to index or_connection
  6662. objects by their RSA identity digests. These structures are fully
  6663. redundant with the similar structures used in the
  6664. channel abstraction.
  6665. - Remove duplicate code in the channel_write_*cell() functions.
  6666. Closes ticket 13827; patch from Pingl.
  6667. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  6668. use only purpose_needs_anonymity. Closes part of ticket 20077.
  6669. - The code to generate and parse EXTEND and EXTEND2 cells has been
  6670. replaced with code automatically generated by the
  6671. "trunnel" utility.
  6672. o Documentation (formatting):
  6673. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  6674. blocks were incorrectly appearing. Closes ticket 20885.
  6675. o Documentation (man page):
  6676. - Clarify many options in tor.1 and add some min/max values for
  6677. HiddenService options. Closes ticket 21058.
  6678. o Documentation:
  6679. - Change '1' to 'weight_scale' in consensus bw weights calculation
  6680. comments, as that is reality. Closes ticket 20273. Patch
  6681. from pastly.
  6682. - Clarify that when ClientRejectInternalAddresses is enabled (which
  6683. is the default), multicast DNS hostnames for machines on the local
  6684. network (of the form *.local) are also rejected. Closes
  6685. ticket 17070.
  6686. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  6687. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix on 0.2.5.6-alpha.
  6688. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  6689. 20622; bugfix on 0.2.5.1-alpha.
  6690. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  6691. - Stop the man page from incorrectly stating that HiddenServiceDir
  6692. must already exist. Fixes 20486.
  6693. - Update the description of the directory server options in the
  6694. manual page, to clarify that a relay no longer needs to set
  6695. DirPort in order to be a directory cache. Closes ticket 21720.
  6696. o Removed features:
  6697. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  6698. limit for relays running on a single IP applies to authority IP
  6699. addresses as well as to non-authority IP addresses. Closes
  6700. ticket 20960.
  6701. - The UseDirectoryGuards torrc option no longer exists: all users
  6702. that use entry guards will also use directory guards. Related to
  6703. proposal 271; implements part of ticket 20831.
  6704. o Testing:
  6705. - Add tests for networkstatus_compute_bw_weights_v10.
  6706. - Add unit tests circuit_predict_and_launch_new.
  6707. - Extract dummy_origin_circuit_new so it can be used by other
  6708. test functions.
  6709. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  6710. from "overcaffeinated".
  6711. - Perform the coding style checks when running the tests and fail
  6712. when coding style violations are found. Closes ticket 5500.
  6713. Changes in version 0.2.8.13 - 2017-03-03
  6714. Tor 0.2.8.13 backports a security fix from later Tor
  6715. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  6716. this release, if for some reason they cannot upgrade to a later
  6717. release series, and if they build Tor with the --enable-expensive-hardening
  6718. option.
  6719. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  6720. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  6721. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6722. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6723. - Fix an integer underflow bug when comparing malformed Tor
  6724. versions. This bug could crash Tor when built with
  6725. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6726. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6727. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6728. on 0.0.8pre1. Found by OSS-Fuzz.
  6729. o Minor features (geoip):
  6730. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6731. Country database.
  6732. Changes in version 0.2.7.7 - 2017-03-03
  6733. Tor 0.2.7.7 backports a number of security fixes from later Tor
  6734. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  6735. this release, if for some reason they cannot upgrade to a later
  6736. release series.
  6737. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  6738. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  6739. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6740. o Directory authority changes (backport from 0.2.8.5-rc):
  6741. - Urras is no longer a directory authority. Closes ticket 19271.
  6742. o Directory authority changes (backport from 0.2.9.2-alpha):
  6743. - The "Tonga" bridge authority has been retired; the new bridge
  6744. authority is "Bifroest". Closes tickets 19728 and 19690.
  6745. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6746. - Update the V3 identity key for the dannenberg directory authority:
  6747. it was changed on 18 November 2015. Closes task 17906. Patch
  6748. by "teor".
  6749. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6750. - Fix a bug in parsing that could cause clients to read a single
  6751. byte past the end of an allocated region. This bug could be used
  6752. to cause hardened clients (built with --enable-expensive-hardening)
  6753. to crash if they tried to visit a hostile hidden service. Non-
  6754. hardened clients are only affected depending on the details of
  6755. their platform's memory allocator. Fixes bug 21018; bugfix on
  6756. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6757. 2016-12-002 and as CVE-2016-1254.
  6758. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6759. - Stop a crash that could occur when a client running with DNSPort
  6760. received a query with multiple address types, and the first
  6761. address type was not supported. Found and fixed by Scott Dial.
  6762. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6763. - Prevent a class of security bugs caused by treating the contents
  6764. of a buffer chunk as if they were a NUL-terminated string. At
  6765. least one such bug seems to be present in all currently used
  6766. versions of Tor, and would allow an attacker to remotely crash
  6767. most Tor instances, especially those compiled with extra compiler
  6768. hardening. With this defense in place, such bugs can't crash Tor,
  6769. though we should still fix them as they occur. Closes ticket
  6770. 20384 (TROVE-2016-10-001).
  6771. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6772. - Avoid a difficult-to-trigger heap corruption attack when extending
  6773. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6774. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6775. Reported by Guido Vranken.
  6776. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6777. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6778. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6779. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6780. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6781. pointer to the previous (uninitialized) key value. The impact here
  6782. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6783. running an engine that makes key generation failures possible, or
  6784. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6785. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6786. Baishakhi Ray.
  6787. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6788. - Fix an integer underflow bug when comparing malformed Tor
  6789. versions. This bug could crash Tor when built with
  6790. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6791. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6792. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6793. on 0.0.8pre1. Found by OSS-Fuzz.
  6794. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6795. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6796. zero size. Check size argument to memwipe() for underflow. Fixes
  6797. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6798. patch by "teor".
  6799. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6800. - Make Tor survive errors involving connections without a
  6801. corresponding event object. Previously we'd fail with an
  6802. assertion; now we produce a log message. Related to bug 16248.
  6803. o Minor features (geoip):
  6804. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6805. Country database.
  6806. Changes in version 0.2.6.11 - 2017-03-03
  6807. Tor 0.2.6.11 backports a number of security fixes from later Tor
  6808. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  6809. this release, if for some reason they cannot upgrade to a later
  6810. release series.
  6811. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  6812. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  6813. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6814. o Directory authority changes (backport from 0.2.8.5-rc):
  6815. - Urras is no longer a directory authority. Closes ticket 19271.
  6816. o Directory authority changes (backport from 0.2.9.2-alpha):
  6817. - The "Tonga" bridge authority has been retired; the new bridge
  6818. authority is "Bifroest". Closes tickets 19728 and 19690.
  6819. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6820. - Update the V3 identity key for the dannenberg directory authority:
  6821. it was changed on 18 November 2015. Closes task 17906. Patch
  6822. by "teor".
  6823. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6824. - Prevent a class of security bugs caused by treating the contents
  6825. of a buffer chunk as if they were a NUL-terminated string. At
  6826. least one such bug seems to be present in all currently used
  6827. versions of Tor, and would allow an attacker to remotely crash
  6828. most Tor instances, especially those compiled with extra compiler
  6829. hardening. With this defense in place, such bugs can't crash Tor,
  6830. though we should still fix them as they occur. Closes ticket
  6831. 20384 (TROVE-2016-10-001).
  6832. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6833. - Fix a bug in parsing that could cause clients to read a single
  6834. byte past the end of an allocated region. This bug could be used
  6835. to cause hardened clients (built with --enable-expensive-hardening)
  6836. to crash if they tried to visit a hostile hidden service. Non-
  6837. hardened clients are only affected depending on the details of
  6838. their platform's memory allocator. Fixes bug 21018; bugfix on
  6839. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6840. 2016-12-002 and as CVE-2016-1254.
  6841. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6842. - Stop a crash that could occur when a client running with DNSPort
  6843. received a query with multiple address types, and the first
  6844. address type was not supported. Found and fixed by Scott Dial.
  6845. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6846. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6847. - Fix an error that could cause us to read 4 bytes before the
  6848. beginning of an openssl string. This bug could be used to cause
  6849. Tor to crash on systems with unusual malloc implementations, or
  6850. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6851. on 0.2.3.6-alpha.
  6852. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6853. - Avoid a difficult-to-trigger heap corruption attack when extending
  6854. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6855. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6856. Reported by Guido Vranken.
  6857. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6858. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6859. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6860. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6861. - Actually look at the Guard flag when selecting a new directory
  6862. guard. When we implemented the directory guard design, we
  6863. accidentally started treating all relays as if they have the Guard
  6864. flag during guard selection, leading to weaker anonymity and worse
  6865. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6866. by Mohsen Imani.
  6867. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6868. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6869. pointer to the previous (uninitialized) key value. The impact here
  6870. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6871. running an engine that makes key generation failures possible, or
  6872. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6873. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6874. Baishakhi Ray.
  6875. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6876. - Fix an integer underflow bug when comparing malformed Tor
  6877. versions. This bug could crash Tor when built with
  6878. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6879. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6880. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6881. on 0.0.8pre1. Found by OSS-Fuzz.
  6882. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6883. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6884. zero size. Check size argument to memwipe() for underflow. Fixes
  6885. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6886. patch by "teor".
  6887. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6888. - Make Tor survive errors involving connections without a
  6889. corresponding event object. Previously we'd fail with an
  6890. assertion; now we produce a log message. Related to bug 16248.
  6891. o Minor features (geoip):
  6892. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6893. Country database.
  6894. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6895. - Fix a compilation warning with Clang 3.6: Do not check the
  6896. presence of an address which can never be NULL. Fixes bug 17781.
  6897. Changes in version 0.2.5.13 - 2017-03-03
  6898. Tor 0.2.5.13 backports a number of security fixes from later Tor
  6899. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  6900. this release, if for some reason they cannot upgrade to a later
  6901. release series.
  6902. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  6903. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  6904. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6905. o Directory authority changes (backport from 0.2.8.5-rc):
  6906. - Urras is no longer a directory authority. Closes ticket 19271.
  6907. o Directory authority changes (backport from 0.2.9.2-alpha):
  6908. - The "Tonga" bridge authority has been retired; the new bridge
  6909. authority is "Bifroest". Closes tickets 19728 and 19690.
  6910. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6911. - Update the V3 identity key for the dannenberg directory authority:
  6912. it was changed on 18 November 2015. Closes task 17906. Patch
  6913. by "teor".
  6914. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6915. - Prevent a class of security bugs caused by treating the contents
  6916. of a buffer chunk as if they were a NUL-terminated string. At
  6917. least one such bug seems to be present in all currently used
  6918. versions of Tor, and would allow an attacker to remotely crash
  6919. most Tor instances, especially those compiled with extra compiler
  6920. hardening. With this defense in place, such bugs can't crash Tor,
  6921. though we should still fix them as they occur. Closes ticket
  6922. 20384 (TROVE-2016-10-001).
  6923. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6924. - Fix a bug in parsing that could cause clients to read a single
  6925. byte past the end of an allocated region. This bug could be used
  6926. to cause hardened clients (built with --enable-expensive-hardening)
  6927. to crash if they tried to visit a hostile hidden service. Non-
  6928. hardened clients are only affected depending on the details of
  6929. their platform's memory allocator. Fixes bug 21018; bugfix on
  6930. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6931. 2016-12-002 and as CVE-2016-1254.
  6932. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6933. - Stop a crash that could occur when a client running with DNSPort
  6934. received a query with multiple address types, and the first
  6935. address type was not supported. Found and fixed by Scott Dial.
  6936. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6937. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6938. - Fix an error that could cause us to read 4 bytes before the
  6939. beginning of an openssl string. This bug could be used to cause
  6940. Tor to crash on systems with unusual malloc implementations, or
  6941. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6942. on 0.2.3.6-alpha.
  6943. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6944. - Avoid a difficult-to-trigger heap corruption attack when extending
  6945. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6946. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6947. Reported by Guido Vranken.
  6948. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6949. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6950. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6951. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6952. - Actually look at the Guard flag when selecting a new directory
  6953. guard. When we implemented the directory guard design, we
  6954. accidentally started treating all relays as if they have the Guard
  6955. flag during guard selection, leading to weaker anonymity and worse
  6956. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6957. by Mohsen Imani.
  6958. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6959. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6960. pointer to the previous (uninitialized) key value. The impact here
  6961. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6962. running an engine that makes key generation failures possible, or
  6963. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6964. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6965. Baishakhi Ray.
  6966. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6967. - Fix an integer underflow bug when comparing malformed Tor
  6968. versions. This bug could crash Tor when built with
  6969. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6970. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6971. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6972. on 0.0.8pre1. Found by OSS-Fuzz.
  6973. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6974. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6975. zero size. Check size argument to memwipe() for underflow. Fixes
  6976. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6977. patch by "teor".
  6978. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6979. - Make Tor survive errors involving connections without a
  6980. corresponding event object. Previously we'd fail with an
  6981. assertion; now we produce a log message. Related to bug 16248.
  6982. o Minor features (geoip):
  6983. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6984. Country database.
  6985. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6986. - Fix a compilation warning with Clang 3.6: Do not check the
  6987. presence of an address which can never be NULL. Fixes bug 17781.
  6988. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  6989. - Check for failures from crypto_early_init, and refuse to continue.
  6990. A previous typo meant that we could keep going with an
  6991. uninitialized crypto library, and would have OpenSSL initialize
  6992. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  6993. when implementing ticket 4900. Patch by "teor".
  6994. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  6995. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  6996. a client authorized hidden service. Fixes bug 15823; bugfix
  6997. on 0.2.1.6-alpha.
  6998. Changes in version 0.2.4.28 - 2017-03-03
  6999. Tor 0.2.4.28 backports a number of security fixes from later Tor
  7000. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  7001. this release, if for some reason they cannot upgrade to a later
  7002. release series.
  7003. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  7004. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  7005. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  7006. o Directory authority changes (backport from 0.2.8.5-rc):
  7007. - Urras is no longer a directory authority. Closes ticket 19271.
  7008. o Directory authority changes (backport from 0.2.9.2-alpha):
  7009. - The "Tonga" bridge authority has been retired; the new bridge
  7010. authority is "Bifroest". Closes tickets 19728 and 19690.
  7011. o Directory authority key updates (backport from 0.2.8.1-alpha):
  7012. - Update the V3 identity key for the dannenberg directory authority:
  7013. it was changed on 18 November 2015. Closes task 17906. Patch
  7014. by "teor".
  7015. o Major features (security fixes, backport from 0.2.9.4-alpha):
  7016. - Prevent a class of security bugs caused by treating the contents
  7017. of a buffer chunk as if they were a NUL-terminated string. At
  7018. least one such bug seems to be present in all currently used
  7019. versions of Tor, and would allow an attacker to remotely crash
  7020. most Tor instances, especially those compiled with extra compiler
  7021. hardening. With this defense in place, such bugs can't crash Tor,
  7022. though we should still fix them as they occur. Closes ticket
  7023. 20384 (TROVE-2016-10-001).
  7024. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  7025. - Fix a bug in parsing that could cause clients to read a single
  7026. byte past the end of an allocated region. This bug could be used
  7027. to cause hardened clients (built with --enable-expensive-hardening)
  7028. to crash if they tried to visit a hostile hidden service. Non-
  7029. hardened clients are only affected depending on the details of
  7030. their platform's memory allocator. Fixes bug 21018; bugfix on
  7031. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7032. 2016-12-002 and as CVE-2016-1254.
  7033. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  7034. - Fix an error that could cause us to read 4 bytes before the
  7035. beginning of an openssl string. This bug could be used to cause
  7036. Tor to crash on systems with unusual malloc implementations, or
  7037. systems with unusual hardening installed. Fixes bug 17404; bugfix
  7038. on 0.2.3.6-alpha.
  7039. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  7040. - Avoid a difficult-to-trigger heap corruption attack when extending
  7041. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  7042. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  7043. Reported by Guido Vranken.
  7044. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  7045. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  7046. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  7047. o Major bugfixes (guard selection, backport from 0.2.7.6):
  7048. - Actually look at the Guard flag when selecting a new directory
  7049. guard. When we implemented the directory guard design, we
  7050. accidentally started treating all relays as if they have the Guard
  7051. flag during guard selection, leading to weaker anonymity and worse
  7052. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  7053. by Mohsen Imani.
  7054. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  7055. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  7056. pointer to the previous (uninitialized) key value. The impact here
  7057. should be limited to a difficult-to-trigger crash, if OpenSSL is
  7058. running an engine that makes key generation failures possible, or
  7059. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  7060. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  7061. Baishakhi Ray.
  7062. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  7063. - Fix an integer underflow bug when comparing malformed Tor
  7064. versions. This bug could crash Tor when built with
  7065. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7066. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7067. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7068. on 0.0.8pre1. Found by OSS-Fuzz.
  7069. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  7070. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  7071. zero size. Check size argument to memwipe() for underflow. Fixes
  7072. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  7073. patch by "teor".
  7074. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  7075. - Make Tor survive errors involving connections without a
  7076. corresponding event object. Previously we'd fail with an
  7077. assertion; now we produce a log message. Related to bug 16248.
  7078. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  7079. - Make it harder for attackers to overload hidden services with
  7080. introductions, by blocking multiple introduction requests on the
  7081. same circuit. Resolves ticket 15515.
  7082. o Minor features (geoip):
  7083. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7084. Country database.
  7085. o Minor bugfixes (compilation, backport from 0.2.7.6):
  7086. - Fix a compilation warning with Clang 3.6: Do not check the
  7087. presence of an address which can never be NULL. Fixes bug 17781.
  7088. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  7089. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  7090. a client authorized hidden service. Fixes bug 15823; bugfix
  7091. on 0.2.1.6-alpha.
  7092. Changes in version 0.2.9.10 - 2017-03-01
  7093. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  7094. includes fixes for some major issues affecting directory authorities,
  7095. LibreSSL compatibility, and IPv6 correctness.
  7096. The Tor 0.2.9.x release series is now marked as a long-term-support
  7097. series. We intend to backport security fixes to 0.2.9.x until at
  7098. least January of 2020.
  7099. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  7100. - During voting, when marking a relay as a probable sybil, do not
  7101. clear its BadExit flag: sybils can still be bad in other ways
  7102. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  7103. on 0.2.0.13-alpha.
  7104. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  7105. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  7106. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  7107. exit policy rejects that port on more than an IPv6 /16 of
  7108. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  7109. which rejected a relay's own IPv6 address by default. Fixes bug
  7110. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  7111. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  7112. - Fix an integer underflow bug when comparing malformed Tor
  7113. versions. This bug could crash Tor when built with
  7114. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7115. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7116. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7117. on 0.0.8pre1. Found by OSS-Fuzz.
  7118. o Minor features (directory authorities, also in 0.3.0.4-rc):
  7119. - Directory authorities now reject descriptors that claim to be
  7120. malformed versions of Tor. Helps prevent exploitation of
  7121. bug 21278.
  7122. - Reject version numbers with components that exceed INT32_MAX.
  7123. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  7124. Fixes bug 21450; bugfix on 0.0.8pre1.
  7125. o Minor features (geoip):
  7126. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7127. Country database.
  7128. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  7129. - Autoconf now checks to determine if OpenSSL structures are opaque,
  7130. instead of explicitly checking for OpenSSL version numbers. Part
  7131. of ticket 21359.
  7132. - Support building with recent LibreSSL code that uses opaque
  7133. structures. Closes ticket 21359.
  7134. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  7135. - Repair a couple of (unreachable or harmless) cases of the risky
  7136. comparison-by-subtraction pattern that caused bug 21278.
  7137. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  7138. - The tor-resolve command line tool now rejects hostnames over 255
  7139. characters in length. Previously, it would silently truncate them,
  7140. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7141. Patch by "junglefowl".
  7142. Changes in version 0.2.9.9 - 2017-01-23
  7143. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  7144. cause relays and clients to crash, even if they were not built with
  7145. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  7146. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  7147. version should upgrade.
  7148. This release also resolves a client-side onion service reachability
  7149. bug, and resolves a pair of small portability issues.
  7150. o Major bugfixes (security):
  7151. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7152. --enable-expensive-hardening is provided." This hardening option,
  7153. like others, can turn survivable bugs into crashes -- and having
  7154. it on by default made a (relatively harmless) integer overflow bug
  7155. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  7156. bugfix on 0.2.9.1-alpha.
  7157. o Major bugfixes (client, onion service):
  7158. - Fix a client-side onion service reachability bug, where multiple
  7159. socks requests to an onion service (or a single slow request)
  7160. could cause us to mistakenly mark some of the service's
  7161. introduction points as failed, and we cache that failure so
  7162. eventually we run out and can't reach the service. Also resolves a
  7163. mysterious "Remote server sent bogus reason code 65021" log
  7164. warning. The bug was introduced in ticket 17218, where we tried to
  7165. remember the circuit end reason as a uint16_t, which mangled
  7166. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7167. bugfix on 0.2.8.1-alpha.
  7168. o Minor features (geoip):
  7169. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7170. Country database.
  7171. o Minor bugfixes (portability):
  7172. - Avoid crashing when Tor is built using headers that contain
  7173. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7174. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7175. on 0.2.9.1-alpha.
  7176. - Fix Libevent detection on platforms without Libevent 1 headers
  7177. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7178. Changes in version 0.2.8.12 - 2016-12-19
  7179. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  7180. below) where Tor clients could crash when attempting to visit a
  7181. hostile hidden service. Clients are recommended to upgrade as packages
  7182. become available for their systems.
  7183. It also includes an updated list of fallback directories, backported
  7184. from 0.2.9.
  7185. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  7186. backported to 0.2.8 in the future.
  7187. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  7188. - Fix a bug in parsing that could cause clients to read a single
  7189. byte past the end of an allocated region. This bug could be used
  7190. to cause hardened clients (built with --enable-expensive-hardening)
  7191. to crash if they tried to visit a hostile hidden service. Non-
  7192. hardened clients are only affected depending on the details of
  7193. their platform's memory allocator. Fixes bug 21018; bugfix on
  7194. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7195. 2016-12-002 and as CVE-2016-1254.
  7196. o Minor features (fallback directory list, backported from 0.2.9.8):
  7197. - Replace the 81 remaining fallbacks of the 100 originally
  7198. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7199. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7200. 2016. Resolves ticket 20170.
  7201. o Minor features (geoip, backported from 0.2.9.7-rc):
  7202. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  7203. Country database.
  7204. Changes in version 0.2.9.8 - 2016-12-19
  7205. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  7206. The Tor 0.2.9 series makes mandatory a number of security features
  7207. that were formerly optional. It includes support for a new shared-
  7208. randomness protocol that will form the basis for next generation
  7209. hidden services, includes a single-hop hidden service mode for
  7210. optimizing .onion services that don't actually want to be hidden,
  7211. tries harder not to overload the directory authorities with excessive
  7212. downloads, and supports a better protocol versioning scheme for
  7213. improved compatibility with other implementations of the Tor protocol.
  7214. And of course, there are numerous other bugfixes and improvements.
  7215. This release also includes a fix for a medium-severity issue (bug
  7216. 21018 below) where Tor clients could crash when attempting to visit a
  7217. hostile hidden service. Clients are recommended to upgrade as packages
  7218. become available for their systems.
  7219. Below are listed the changes since Tor 0.2.8.11. For a list of
  7220. changes since 0.2.9.7-rc, see the ChangeLog file.
  7221. o New system requirements:
  7222. - When building with OpenSSL, Tor now requires version 1.0.1 or
  7223. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  7224. OpenSSL team, and should not be used. Closes ticket 20303.
  7225. - Tor now requires Libevent version 2.0.10-stable or later. Older
  7226. versions of Libevent have less efficient backends for several
  7227. platforms, and lack the DNS code that we use for our server-side
  7228. DNS support. This implements ticket 19554.
  7229. - Tor now requires zlib version 1.2 or later, for security,
  7230. efficiency, and (eventually) gzip support. (Back when we started,
  7231. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  7232. released in 2003. We recommend the latest version.)
  7233. o Deprecated features:
  7234. - A number of DNS-cache-related sub-options for client ports are now
  7235. deprecated for security reasons, and may be removed in a future
  7236. version of Tor. (We believe that client-side DNS caching is a bad
  7237. idea for anonymity, and you should not turn it on.) The options
  7238. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  7239. UseIPv4Cache, and UseIPv6Cache.
  7240. - A number of options are deprecated for security reasons, and may
  7241. be removed in a future version of Tor. The options are:
  7242. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  7243. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  7244. CloseHSClientCircuitsImmediatelyOnTimeout,
  7245. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  7246. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  7247. UseNTorHandshake, and WarnUnsafeSocks.
  7248. - The *ListenAddress options are now deprecated as unnecessary: the
  7249. corresponding *Port options should be used instead. These options
  7250. may someday be removed. The affected options are:
  7251. ControlListenAddress, DNSListenAddress, DirListenAddress,
  7252. NATDListenAddress, ORListenAddress, SocksListenAddress,
  7253. and TransListenAddress.
  7254. o Major bugfixes (parsing, security, new since 0.2.9.7-rc):
  7255. - Fix a bug in parsing that could cause clients to read a single
  7256. byte past the end of an allocated region. This bug could be used
  7257. to cause hardened clients (built with --enable-expensive-hardening)
  7258. to crash if they tried to visit a hostile hidden service. Non-
  7259. hardened clients are only affected depending on the details of
  7260. their platform's memory allocator. Fixes bug 21018; bugfix on
  7261. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7262. 2016-12-002 and as CVE-2016-1254.
  7263. o Major features (build, hardening):
  7264. - Tor now builds with -ftrapv by default on compilers that support
  7265. it. This option detects signed integer overflow (which C forbids),
  7266. and turns it into a hard-failure. We do not apply this option to
  7267. code that needs to run in constant time to avoid side-channels;
  7268. instead, we use -fwrapv in that code. Closes ticket 17983.
  7269. - When --enable-expensive-hardening is selected, stop applying the
  7270. clang/gcc sanitizers to code that needs to run in constant time.
  7271. Although we are aware of no introduced side-channels, we are not
  7272. able to prove that there are none. Related to ticket 17983.
  7273. o Major features (circuit building, security):
  7274. - Authorities, relays, and clients now require ntor keys in all
  7275. descriptors, for all hops (except for rare hidden service protocol
  7276. cases), for all circuits, and for all other roles. Part of
  7277. ticket 19163.
  7278. - Authorities, relays, and clients only use ntor, except for
  7279. rare cases in the hidden service protocol. Part of ticket 19163.
  7280. o Major features (compilation):
  7281. - Our big list of extra GCC warnings is now enabled by default when
  7282. building with GCC (or with anything like Clang that claims to be
  7283. GCC-compatible). To make all warnings into fatal compilation
  7284. errors, pass --enable-fatal-warnings to configure. Closes
  7285. ticket 19044.
  7286. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  7287. turn on C and POSIX extensions. (Previously, we attempted to do
  7288. this on an ad hoc basis.) Closes ticket 19139.
  7289. o Major features (directory authorities, hidden services):
  7290. - Directory authorities can now perform the shared randomness
  7291. protocol specified by proposal 250. Using this protocol, directory
  7292. authorities generate a global fresh random value every day. In the
  7293. future, this value will be used by hidden services to select
  7294. HSDirs. This release implements the directory authority feature;
  7295. the hidden service side will be implemented in the future as part
  7296. of proposal 224. Resolves ticket 16943; implements proposal 250.
  7297. o Major features (downloading, random exponential backoff):
  7298. - When we fail to download an object from a directory service, wait
  7299. for an (exponentially increasing) randomized amount of time before
  7300. retrying, rather than a fixed interval as we did before. This
  7301. prevents a group of Tor instances from becoming too synchronized,
  7302. or a single Tor instance from becoming too predictable, in its
  7303. download schedule. Closes ticket 15942.
  7304. o Major features (resource management):
  7305. - Tor can now notice it is about to run out of sockets, and
  7306. preemptively close connections of lower priority. (This feature is
  7307. off by default for now, since the current prioritizing method is
  7308. yet not mature enough. You can enable it by setting
  7309. "DisableOOSCheck 0", but watch out: it might close some sockets
  7310. you would rather have it keep.) Closes ticket 18640.
  7311. o Major features (single-hop "hidden" services):
  7312. - Add experimental HiddenServiceSingleHopMode and
  7313. HiddenServiceNonAnonymousMode options. When both are set to 1,
  7314. every hidden service on that Tor instance becomes a non-anonymous
  7315. Single Onion Service. Single Onions make one-hop (direct)
  7316. connections to their introduction and rendezvous points. One-hop
  7317. circuits make Single Onion servers easily locatable, but clients
  7318. remain location-anonymous. This is compatible with the existing
  7319. hidden service implementation, and works on the current Tor
  7320. network without any changes to older relays or clients. Implements
  7321. proposal 260, completes ticket 17178. Patch by teor and asn.
  7322. o Major features (subprotocol versions):
  7323. - Tor directory authorities now vote on a set of recommended
  7324. "subprotocol versions", and on a set of required subprotocol
  7325. versions. Clients and relays that lack support for a _required_
  7326. subprotocol version will not start; those that lack support for a
  7327. _recommended_ subprotocol version will warn the user to upgrade.
  7328. This change allows compatible implementations of the Tor protocol(s)
  7329. to exist without pretending to be 100% bug-compatible with
  7330. particular releases of Tor itself. Closes ticket 19958; implements
  7331. part of proposal 264.
  7332. o Major bugfixes (circuit building):
  7333. - Hidden service client-to-intro-point and service-to-rendezvous-
  7334. point circuits use the TAP key supplied by the protocol, to avoid
  7335. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  7336. o Major bugfixes (download scheduling):
  7337. - Avoid resetting download status for consensuses hourly, since we
  7338. already have another, smarter retry mechanism. Fixes bug 8625;
  7339. bugfix on 0.2.0.9-alpha.
  7340. - If a consensus expires while we are waiting for certificates to
  7341. download, stop waiting for certificates.
  7342. - If we stop waiting for certificates less than a minute after we
  7343. started downloading them, do not consider the certificate download
  7344. failure a separate failure. Fixes bug 20533; bugfix
  7345. on 0.2.0.9-alpha.
  7346. - When using exponential backoff in test networks, use a lower
  7347. exponent, so the delays do not vary as much. This helps test
  7348. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  7349. o Major bugfixes (exit policies):
  7350. - Avoid disclosing exit outbound bind addresses, configured port
  7351. bind addresses, and local interface addresses in relay descriptors
  7352. by default under ExitPolicyRejectPrivate. Instead, only reject
  7353. these (otherwise unlisted) addresses if
  7354. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  7355. 0.2.7.2-alpha. Patch by teor.
  7356. o Major bugfixes (hidden services):
  7357. - Allow Tor clients with appropriate controllers to work with
  7358. FetchHidServDescriptors set to 0. Previously, this option also
  7359. disabled descriptor cache lookup, thus breaking hidden services
  7360. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  7361. - Clients now require hidden services to include the TAP keys for
  7362. their intro points in the hidden service descriptor. This prevents
  7363. an inadvertent upgrade to ntor, which a malicious hidden service
  7364. could use to distinguish clients by consensus version. Fixes bug
  7365. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  7366. o Major bugfixes (relay, resolver, logging):
  7367. - For relays that don't know their own address, avoid attempting a
  7368. local hostname resolve for each descriptor we download. This
  7369. will cut down on the number of "Success: chose address 'x.x.x.x'"
  7370. log lines, and also avoid confusing clock jumps if the resolver
  7371. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  7372. o Minor features (port flags):
  7373. - Add new flags to the *Port options to give finer control over which
  7374. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  7375. and the synthetic flag OnionTrafficOnly, which is equivalent to
  7376. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  7377. 18693; patch by "teor".
  7378. o Minor features (build, hardening):
  7379. - Detect and work around a libclang_rt problem that would prevent
  7380. clang from finding __mulodi4() on some 32-bit platforms, and thus
  7381. keep -ftrapv from linking on those systems. Closes ticket 19079.
  7382. - When building on a system without runtime support for the runtime
  7383. hardening options, try to log a useful warning at configuration
  7384. time, rather than an incomprehensible warning at link time. If
  7385. expensive hardening was requested, this warning becomes an error.
  7386. Closes ticket 18895.
  7387. o Minor features (client, directory):
  7388. - Since authorities now omit all routers that lack the Running and
  7389. Valid flags, we assume that any relay listed in the consensus must
  7390. have those flags. Closes ticket 20001; implements part of
  7391. proposal 272.
  7392. o Minor features (code safety):
  7393. - In our integer-parsing functions, ensure that the maximum value we
  7394. allow is no smaller than the minimum value. Closes ticket 19063;
  7395. patch from "U+039b".
  7396. o Minor features (compilation, portability):
  7397. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  7398. ticket 20241.
  7399. o Minor features (config):
  7400. - Warn users when descriptor and port addresses are inconsistent.
  7401. Mitigates bug 13953; patch by teor.
  7402. o Minor features (controller):
  7403. - Allow controllers to configure basic client authorization on
  7404. hidden services when they create them with the ADD_ONION controller
  7405. command. Implements ticket 15588. Patch by "special".
  7406. - Fire a STATUS_SERVER controller event whenever the hibernation
  7407. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  7408. - Implement new GETINFO queries for all downloads that use
  7409. download_status_t to schedule retries. This allows controllers to
  7410. examine the schedule for pending downloads. Closes ticket 19323.
  7411. o Minor features (development tools, etags):
  7412. - Teach the "make tags" Makefile target how to correctly find
  7413. "MOCK_IMPL" function definitions. Patch from nherring; closes
  7414. ticket 16869.
  7415. o Minor features (directory authority):
  7416. - After voting, if the authorities decide that a relay is not
  7417. "Valid", they no longer include it in the consensus at all. Closes
  7418. ticket 20002; implements part of proposal 272.
  7419. - Directory authorities now only give the Guard flag to a relay if
  7420. they are also giving it the Stable flag. This change allows us to
  7421. simplify path selection for clients. It should have minimal effect
  7422. in practice, since >99% of Guards already have the Stable flag.
  7423. Implements ticket 18624.
  7424. - Directory authorities now write their v3-status-votes file out to
  7425. disk earlier in the consensus process, so we have a record of the
  7426. votes even if we abort the consensus process. Resolves
  7427. ticket 19036.
  7428. o Minor features (fallback directory list, new since 0.2.9.7-rc):
  7429. - Replace the 81 remaining fallbacks of the 100 originally
  7430. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7431. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7432. 2016. Resolves ticket 20170.
  7433. o Minor features (hidden service):
  7434. - Stop being so strict about the payload length of "rendezvous1"
  7435. cells. We used to be locked in to the "TAP" handshake length, and
  7436. now we can handle better handshakes like "ntor". Resolves
  7437. ticket 18998.
  7438. o Minor features (infrastructure, time):
  7439. - Tor now includes an improved timer backend, so that we can
  7440. efficiently support tens or hundreds of thousands of concurrent
  7441. timers, as will be needed for some of our planned anti-traffic-
  7442. analysis work. This code is based on William Ahern's "timeout.c"
  7443. project, which implements a "tickless hierarchical timing wheel".
  7444. Closes ticket 18365.
  7445. - Tor now uses the operating system's monotonic timers (where
  7446. available) for internal fine-grained timing. Previously we would
  7447. look at the system clock, and then attempt to compensate for the
  7448. clock running backwards. Closes ticket 18908.
  7449. o Minor features (logging):
  7450. - Add a set of macros to check nonfatal assertions, for internal
  7451. use. Migrating more of our checks to these should help us avoid
  7452. needless crash bugs. Closes ticket 18613.
  7453. - Provide a more useful warning message when configured with an
  7454. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  7455. - When dumping unparseable router descriptors, optionally store them
  7456. in separate files, named by digest, up to a configurable size
  7457. limit. You can change the size limit by setting the
  7458. MaxUnparseableDescSizeToLog option, and disable this feature by
  7459. setting that option to 0. Closes ticket 18322.
  7460. o Minor features (performance):
  7461. - Change the "optimistic data" extension from "off by default" to
  7462. "on by default". The default was ordinarily overridden by a
  7463. consensus option, but when clients were bootstrapping for the
  7464. first time, they would not have a consensus to get the option
  7465. from. Changing this default saves a round-trip during startup.
  7466. Closes ticket 18815.
  7467. o Minor features (relay, usability):
  7468. - When the directory authorities refuse a bad relay's descriptor,
  7469. encourage the relay operator to contact us. Many relay operators
  7470. won't notice this line in their logs, but it's a win if even a few
  7471. learn why we don't like what their relay was doing. Resolves
  7472. ticket 18760.
  7473. o Minor features (security, TLS):
  7474. - Servers no longer support clients that lack AES ciphersuites.
  7475. (3DES is no longer considered an acceptable cipher.) We believe
  7476. that no such Tor clients currently exist, since Tor has required
  7477. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  7478. o Minor features (testing):
  7479. - Disable memory protections on OpenBSD when performing our unit
  7480. tests for memwipe(). The test deliberately invokes undefined
  7481. behavior, and the OpenBSD protections interfere with this. Patch
  7482. from "rubiate". Closes ticket 20066.
  7483. - Move the test-network.sh script to chutney, and modify tor's test-
  7484. network.sh to call the (newer) chutney version when available.
  7485. Resolves ticket 19116. Patch by teor.
  7486. - Use the lcov convention for marking lines as unreachable, so that
  7487. we don't count them when we're generating test coverage data.
  7488. Update our coverage tools to understand this convention. Closes
  7489. ticket 16792.
  7490. - Our link-handshake unit tests now check that when invalid
  7491. handshakes fail, they fail with the error messages we expected.
  7492. - Our unit testing code that captures log messages no longer
  7493. prevents them from being written out if the user asked for them
  7494. (by passing --debug or --info or --notice or --warn to the "test"
  7495. binary). This change prevents us from missing unexpected log
  7496. messages simply because we were looking for others. Related to
  7497. ticket 19999.
  7498. - The unit tests now log all warning messages with the "BUG" flag.
  7499. Previously, they only logged errors by default. This change will
  7500. help us make our testing code more correct, and make sure that we
  7501. only hit this code when we mean to. In the meantime, however,
  7502. there will be more warnings in the unit test logs than before.
  7503. This is preparatory work for ticket 19999.
  7504. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  7505. assertion as a test failure.
  7506. - We've done significant work to make the unit tests run faster.
  7507. o Minor features (testing, ipv6):
  7508. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  7509. tests. Remove bridges+hs, as it's somewhat redundant. This
  7510. requires a recent chutney version that supports IPv6 clients,
  7511. relays, and authorities. Closes ticket 20069; patch by teor.
  7512. - Add the single-onion and single-onion-ipv6 chutney targets to
  7513. "make test-network-all". This requires a recent chutney version
  7514. with the single onion network flavors (git c72a652 or later).
  7515. Closes ticket 20072; patch by teor.
  7516. o Minor features (Tor2web):
  7517. - Make Tor2web clients respect ReachableAddresses. This feature was
  7518. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  7519. 0.2.8.7. Implements feature 20034. Patch by teor.
  7520. o Minor features (unix domain sockets):
  7521. - When configuring a unix domain socket for a SocksPort,
  7522. ControlPort, or Hidden service, you can now wrap the address in
  7523. quotes, using C-style escapes inside the quotes. This allows unix
  7524. domain socket paths to contain spaces. Resolves ticket 18753.
  7525. o Minor features (user interface):
  7526. - Tor now supports the ability to declare options deprecated, so
  7527. that we can recommend that people stop using them. Previously, this
  7528. was done in an ad-hoc way. There is a new --list-deprecated-options
  7529. command-line option to list all of the deprecated options. Closes
  7530. ticket 19820.
  7531. o Minor features (virtual addresses):
  7532. - Increase the maximum number of bits for the IPv6 virtual network
  7533. prefix from 16 to 104. In this way, the condition for address
  7534. allocation is less restrictive. Closes ticket 20151; feature
  7535. on 0.2.4.7-alpha.
  7536. o Minor bug fixes (circuits):
  7537. - Use the CircuitBuildTimeout option whenever
  7538. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  7539. the option when a user disabled it, but not when it was disabled
  7540. because some other option was set. Fixes bug 20073; bugfix on
  7541. 0.2.4.12-alpha. Patch by teor.
  7542. o Minor bugfixes (build):
  7543. - The current Git revision when building from a local repository is
  7544. now detected correctly when using git worktrees. Fixes bug 20492;
  7545. bugfix on 0.2.3.9-alpha.
  7546. o Minor bugfixes (relay address discovery):
  7547. - Stop reordering IP addresses returned by the OS. This makes it
  7548. more likely that Tor will guess the same relay IP address every
  7549. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  7550. Reported by René Mayrhofer, patch by "cypherpunks".
  7551. o Minor bugfixes (memory allocation):
  7552. - Change how we allocate memory for large chunks on buffers, to
  7553. avoid a (currently impossible) integer overflow, and to waste less
  7554. space when allocating unusually large chunks. Fixes bug 20081;
  7555. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  7556. o Minor bugfixes (bootstrap):
  7557. - Remember the directory server we fetched the consensus or previous
  7558. certificates from, and use it to fetch future authority
  7559. certificates. This change improves bootstrapping performance.
  7560. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  7561. o Minor bugfixes (circuits):
  7562. - Make sure extend_info_from_router() is only called on servers.
  7563. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  7564. o Minor bugfixes (client, fascistfirewall):
  7565. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  7566. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  7567. o Minor bugfixes (client, unix domain sockets):
  7568. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  7569. the client address is meaningless. Fixes bug 20261; bugfix
  7570. on 0.2.6.3-alpha.
  7571. o Minor bugfixes (code style):
  7572. - Fix an integer signedness conversion issue in the case conversion
  7573. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  7574. o Minor bugfixes (compilation):
  7575. - Build correctly on versions of libevent2 without support for
  7576. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  7577. on 0.2.5.4-alpha.
  7578. - When building with Clang, use a full set of GCC warnings.
  7579. (Previously, we included only a subset, because of the way we
  7580. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  7581. - Detect Libevent2 functions correctly on systems that provide
  7582. libevent2, but where libevent1 is linked with -levent. Fixes bug
  7583. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  7584. - Run correctly when built on Windows build environments that
  7585. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  7586. o Minor bugfixes (configuration):
  7587. - When parsing quoted configuration values from the torrc file,
  7588. handle Windows line endings correctly. Fixes bug 19167; bugfix on
  7589. 0.2.0.16-alpha. Patch from "Pingl".
  7590. o Minor bugfixes (directory authority):
  7591. - Authorities now sort the "package" lines in their votes, for ease
  7592. of debugging. (They are already sorted in consensus documents.)
  7593. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  7594. - Die with a more useful error when the operator forgets to place
  7595. the authority_signing_key file into the keys directory. This
  7596. avoids an uninformative assert & traceback about having an invalid
  7597. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  7598. - When allowing private addresses, mark Exits that only exit to
  7599. private locations as such. Fixes bug 20064; bugfix
  7600. on 0.2.2.9-alpha.
  7601. - When parsing a detached signature, make sure we use the length of
  7602. the digest algorithm instead of a hardcoded DIGEST256_LEN in
  7603. order to avoid comparing bytes out-of-bounds with a smaller digest
  7604. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  7605. o Minor bugfixes (getpass):
  7606. - Defensively fix a non-triggerable heap corruption at do_getpass()
  7607. to protect ourselves from mistakes in the future. Fixes bug
  7608. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  7609. by nherring.
  7610. o Minor bugfixes (guard selection):
  7611. - Don't mark guards as unreachable if connection_connect() fails.
  7612. That function fails for local reasons, so it shouldn't reveal
  7613. anything about the status of the guard. Fixes bug 14334; bugfix
  7614. on 0.2.3.10-alpha.
  7615. - Use a single entry guard even if the NumEntryGuards consensus
  7616. parameter is not provided. Fixes bug 17688; bugfix
  7617. on 0.2.5.6-alpha.
  7618. o Minor bugfixes (hidden services):
  7619. - Increase the minimum number of internal circuits we preemptively
  7620. build from 2 to 3, so a circuit is available when a client
  7621. connects to another onion service. Fixes bug 13239; bugfix
  7622. on 0.1.0.1-rc.
  7623. - Allow hidden services to run on IPv6 addresses even when the
  7624. IPv6Exit option is not set. Fixes bug 18357; bugfix
  7625. on 0.2.4.7-alpha.
  7626. - Stop logging intro point details to the client log on certain
  7627. error conditions. Fixed as part of bug 20012; bugfix on
  7628. 0.2.4.8-alpha. Patch by teor.
  7629. - When deleting an ephemeral hidden service, close its intro points
  7630. even if they are not completely open. Fixes bug 18604; bugfix
  7631. on 0.2.7.1-alpha.
  7632. - When configuring hidden services, check every hidden service
  7633. directory's permissions. Previously, we only checked the last
  7634. hidden service. Fixes bug 20529; bugfix on 0.2.6.2-alpha.
  7635. o Minor bugfixes (IPv6, testing):
  7636. - Check for IPv6 correctly on Linux when running test networks.
  7637. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  7638. o Minor bugfixes (Linux seccomp2 sandbox):
  7639. - Add permission to run the sched_yield() and sigaltstack() system
  7640. calls, in order to support versions of Tor compiled with asan or
  7641. ubsan code that use these calls. Now "sandbox 1" and
  7642. "--enable-expensive-hardening" should be compatible on more
  7643. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  7644. o Minor bugfixes (logging):
  7645. - Downgrade a harmless log message about the
  7646. pending_entry_connections list from "warn" to "info". Mitigates
  7647. bug 19926.
  7648. - Log a more accurate message when we fail to dump a microdescriptor.
  7649. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  7650. - When logging a directory ownership mismatch, log the owning
  7651. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  7652. - When we are unable to remove the bw_accounting file, do not warn
  7653. if the reason we couldn't remove it was that it didn't exist.
  7654. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from pastly.
  7655. o Minor bugfixes (memory leak):
  7656. - Fix a series of slow memory leaks related to parsing torrc files
  7657. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  7658. - Avoid a small memory leak when informing worker threads about
  7659. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  7660. - Fix a small memory leak when receiving AF_UNIX connections on a
  7661. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  7662. - When moving a signed descriptor object from a source to an
  7663. existing destination, free the allocated memory inside that
  7664. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  7665. - Fix a memory leak and use-after-free error when removing entries
  7666. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  7667. 0.2.5.5-alpha. Patch from "cypherpunks".
  7668. - Fix a small, uncommon memory leak that could occur when reading a
  7669. truncated ed25519 key file. Fixes bug 18956; bugfix
  7670. on 0.2.6.1-alpha.
  7671. o Minor bugfixes (option parsing):
  7672. - Count unix sockets when counting client listeners (SOCKS, Trans,
  7673. NATD, and DNS). This has no user-visible behavior changes: these
  7674. options are set once, and never read. Required for correct
  7675. behavior in ticket 17178. Fixes bug 19677; bugfix on
  7676. 0.2.6.3-alpha. Patch by teor.
  7677. o Minor bugfixes (options):
  7678. - Check the consistency of UseEntryGuards and EntryNodes more
  7679. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  7680. by teor.
  7681. - Stop changing the configured value of UseEntryGuards on
  7682. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  7683. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  7684. Patch by teor.
  7685. o Minor bugfixes (relay):
  7686. - Ensure relays don't make multiple connections during bootstrap.
  7687. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  7688. - Do not try to parallelize workers more than 16x without the user
  7689. explicitly configuring us to do so, even if we do detect more than
  7690. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7691. o Minor bugfixes (testing):
  7692. - The test-stem and test-network makefile targets now depend only on
  7693. the tor binary that they are testing. Previously, they depended on
  7694. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  7695. patch from "cypherpunks".
  7696. - Allow clients to retry HSDirs much faster in test networks. Fixes
  7697. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  7698. - Avoid a unit test failure on systems with over 16 detectable CPU
  7699. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7700. - Let backtrace tests work correctly under AddressSanitizer:
  7701. disable ASAN's detection of segmentation faults while running
  7702. test_bt.sh, so that we can make sure that our own backtrace
  7703. generation code works. Fixes bug 18934; bugfix
  7704. on 0.2.5.2-alpha. Patch from "cypherpunks".
  7705. - Fix the test-network-all target on out-of-tree builds by using the
  7706. correct path to the test driver script. Fixes bug 19421; bugfix
  7707. on 0.2.7.3-rc.
  7708. - Stop spurious failures in the local interface address discovery
  7709. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  7710. Neel Chauhan.
  7711. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  7712. removed the ECDH ciphers which caused the tests to fail on
  7713. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  7714. - The tor_tls_server_info_callback unit test no longer crashes when
  7715. debug-level logging is turned on. Fixes bug 20041; bugfix
  7716. on 0.2.8.1-alpha.
  7717. o Minor bugfixes (time):
  7718. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  7719. bugfix on all released tor versions.
  7720. - When computing the difference between two times in milliseconds,
  7721. we now round to the nearest millisecond correctly. Previously, we
  7722. could sometimes round in the wrong direction. Fixes bug 19428;
  7723. bugfix on 0.2.2.2-alpha.
  7724. o Minor bugfixes (Tor2web):
  7725. - Prevent Tor2web clients from running hidden services: these services
  7726. are not anonymous due to the one-hop client paths. Fixes bug
  7727. 19678. Patch by teor.
  7728. o Minor bugfixes (user interface):
  7729. - Display a more accurate number of suppressed messages in the log
  7730. rate-limiter. Previously, there was a potential integer overflow
  7731. in the counter. Now, if the number of messages hits a maximum, the
  7732. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  7733. on 0.2.4.11-alpha.
  7734. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  7735. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  7736. o Code simplification and refactoring:
  7737. - Remove redundant declarations of the MIN macro. Closes
  7738. ticket 18889.
  7739. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  7740. Closes ticket 18462; patch from "icanhasaccount".
  7741. - Split the 600-line directory_handle_command_get function into
  7742. separate functions for different URL types. Closes ticket 16698.
  7743. o Documentation:
  7744. - Add module-level internal documentation for 36 C files that
  7745. previously didn't have a high-level overview. Closes ticket 20385.
  7746. - Correct the IPv6 syntax in our documentation for the
  7747. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  7748. - Correct the minimum bandwidth value in torrc.sample, and queue a
  7749. corresponding change for torrc.minimal. Closes ticket 20085.
  7750. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  7751. ticket 19153. Patch from "U+039b".
  7752. - Module-level documentation for several more modules. Closes
  7753. tickets 19287 and 19290.
  7754. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  7755. 19504; bugfix on 0.2.7.3-rc.
  7756. - Document the default PathsNeededToBuildCircuits value that's used
  7757. by clients when the directory authorities don't set
  7758. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 0.2.4.10-alpha.
  7759. Patch by teor, reported by Jesse V.
  7760. - Fix manual for the User option: it takes a username, not a UID.
  7761. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  7762. a manpage!).
  7763. - Fix the description of the --passphrase-fd option in the
  7764. tor-gencert manpage. The option is used to pass the number of a
  7765. file descriptor to read the passphrase from, not to read the file
  7766. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  7767. o Removed code:
  7768. - We no longer include the (dead, deprecated) bufferevent code in
  7769. Tor. Closes ticket 19450. Based on a patch from "U+039b".
  7770. o Removed features:
  7771. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  7772. "GETINFO dir-usage" controller request, which were only available
  7773. via a compile-time option in Tor anyway. Feature was added in
  7774. 0.2.2.1-alpha. Resolves ticket 19035.
  7775. - There is no longer a compile-time option to disable support for
  7776. TransPort. (If you don't want TransPort, just don't use it.) Patch
  7777. from "U+039b". Closes ticket 19449.
  7778. o Testing:
  7779. - Run more workqueue tests as part of "make check". These had
  7780. previously been implemented, but you needed to know special
  7781. command-line options to enable them.
  7782. - We now have unit tests for our code to reject zlib "compression
  7783. bombs". (Fortunately, the code works fine.)
  7784. Changes in version 0.2.8.11 - 2016-12-08
  7785. Tor 0.2.8.11 backports fixes for additional portability issues that
  7786. could prevent Tor from building correctly on OSX Sierra, or with
  7787. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  7788. with 0.2.8.10.
  7789. o Minor bugfixes (portability):
  7790. - Avoid compilation errors when building on OSX Sierra. Sierra began
  7791. to support the getentropy() and clock_gettime() APIs, but created
  7792. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  7793. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  7794. monotonic time interfaces. Fixes bug 20865. Bugfix
  7795. on 0.2.8.1-alpha.
  7796. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7797. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  7798. architectures. Closes ticket 20588.
  7799. Changes in version 0.2.8.10 - 2016-12-02
  7800. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  7801. unusable after they left standby mode. It also backports fixes for
  7802. a few portability issues and a small but problematic memory leak.
  7803. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  7804. - When Tor leaves standby because of a new application request, open
  7805. circuits as needed to serve that request. Previously, we would
  7806. potentially wait a very long time. Fixes part of bug 19969; bugfix
  7807. on 0.2.8.1-alpha.
  7808. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  7809. - Clients now respond to new application stream requests immediately
  7810. when they arrive, rather than waiting up to one second before
  7811. starting to handle them. Fixes part of bug 19969; bugfix
  7812. on 0.2.8.1-alpha.
  7813. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  7814. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  7815. successfully targeting earlier versions of OSX. Resolves
  7816. ticket 20235.
  7817. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7818. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  7819. 20551; bugfix on 0.2.1.1-alpha.
  7820. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  7821. - Work around a memory leak in OpenSSL 1.1 when encoding public
  7822. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  7823. o Minor features (geoip):
  7824. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  7825. Country database.
  7826. Changes in version 0.2.8.9 - 2016-10-17
  7827. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  7828. of Tor that would allow a remote attacker to crash a Tor client,
  7829. hidden service, relay, or authority. All Tor users should upgrade to
  7830. this version, or to 0.2.9.4-alpha. Patches will be released for older
  7831. versions of Tor.
  7832. o Major features (security fixes, also in 0.2.9.4-alpha):
  7833. - Prevent a class of security bugs caused by treating the contents
  7834. of a buffer chunk as if they were a NUL-terminated string. At
  7835. least one such bug seems to be present in all currently used
  7836. versions of Tor, and would allow an attacker to remotely crash
  7837. most Tor instances, especially those compiled with extra compiler
  7838. hardening. With this defense in place, such bugs can't crash Tor,
  7839. though we should still fix them as they occur. Closes ticket
  7840. 20384 (TROVE-2016-10-001).
  7841. o Minor features (geoip):
  7842. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  7843. Country database.
  7844. Changes in version 0.2.8.8 - 2016-09-23
  7845. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  7846. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  7847. who select public relays as their bridges.
  7848. o Major bugfixes (crash):
  7849. - Fix a complicated crash bug that could affect Tor clients
  7850. configured to use bridges when replacing a networkstatus consensus
  7851. in which one of their bridges was mentioned. OpenBSD users saw
  7852. more crashes here, but all platforms were potentially affected.
  7853. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  7854. o Major bugfixes (relay, OOM handler):
  7855. - Fix a timing-dependent assertion failure that could occur when we
  7856. tried to flush from a circuit after having freed its cells because
  7857. of an out-of-memory condition. Fixes bug 20203; bugfix on
  7858. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  7859. this one.
  7860. o Minor feature (fallback directories):
  7861. - Remove broken fallbacks from the hard-coded fallback directory
  7862. list. Closes ticket 20190; patch by teor.
  7863. o Minor features (geoip):
  7864. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  7865. Country database.
  7866. Changes in version 0.2.8.7 - 2016-08-24
  7867. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  7868. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  7869. who sets the ReachableAddresses option, and all bridges, are strongly
  7870. encouraged to upgrade.
  7871. o Directory authority changes:
  7872. - The "Tonga" bridge authority has been retired; the new bridge
  7873. authority is "Bifroest". Closes tickets 19728 and 19690.
  7874. o Major bugfixes (client, security):
  7875. - Only use the ReachableAddresses option to restrict the first hop
  7876. in a path. In earlier versions of 0.2.8.x, it would apply to
  7877. every hop in the path, with a possible degradation in anonymity
  7878. for anyone using an uncommon ReachableAddress setting. Fixes bug
  7879. 19973; bugfix on 0.2.8.2-alpha.
  7880. o Minor features (geoip):
  7881. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  7882. Country database.
  7883. o Minor bugfixes (compilation):
  7884. - Remove an inappropriate "inline" in tortls.c that was causing
  7885. warnings on older versions of GCC. Fixes bug 19903; bugfix
  7886. on 0.2.8.1-alpha.
  7887. o Minor bugfixes (fallback directories):
  7888. - Avoid logging a NULL string pointer when loading fallback
  7889. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  7890. and 0.2.8.1-alpha. Report and patch by "rubiate".
  7891. Changes in version 0.2.8.6 - 2016-08-02
  7892. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  7893. The Tor 0.2.8 series improves client bootstrapping performance,
  7894. completes the authority-side implementation of improved identity
  7895. keys for relays, and includes numerous bugfixes and performance
  7896. improvements throughout the program. This release continues to
  7897. improve the coverage of Tor's test suite. For a full list of
  7898. changes since Tor 0.2.7, see the ReleaseNotes file.
  7899. Below is a list of the changes since Tor 0.2.7.
  7900. o New system requirements:
  7901. - Tor no longer attempts to support platforms where the "time_t"
  7902. type is unsigned. (To the best of our knowledge, only OpenVMS does
  7903. this, and Tor has never actually built on OpenVMS.) Closes
  7904. ticket 18184.
  7905. - Tor no longer supports versions of OpenSSL with a broken
  7906. implementation of counter mode. (This bug was present in OpenSSL
  7907. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  7908. longer runs with, these versions.
  7909. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  7910. later (released in 2008 and 2009 respectively). If you are
  7911. building Tor from the git repository instead of from the source
  7912. distribution, and your tools are older than this, you will need to
  7913. upgrade. Closes ticket 17732.
  7914. o Directory authority changes:
  7915. - Update the V3 identity key for the dannenberg directory authority:
  7916. it was changed on 18 November 2015. Closes task 17906. Patch
  7917. by teor.
  7918. - Urras is no longer a directory authority. Closes ticket 19271.
  7919. o Major features (directory system):
  7920. - Include a trial list of default fallback directories, based on an
  7921. opt-in survey of suitable relays. Doing this should make clients
  7922. bootstrap more quickly and reliably, and reduce the load on the
  7923. directory authorities. Closes ticket 15775. Patch by teor.
  7924. Candidates identified using an OnionOO script by weasel, teor,
  7925. gsathya, and karsten.
  7926. - Previously only relays that explicitly opened a directory port
  7927. (DirPort) accepted directory requests from clients. Now all
  7928. relays, with and without a DirPort, accept and serve tunneled
  7929. directory requests that they receive through their ORPort. You can
  7930. disable this behavior using the new DirCache option. Closes
  7931. ticket 12538.
  7932. - When bootstrapping multiple consensus downloads at a time, use the
  7933. first one that starts downloading, and close the rest. This
  7934. reduces failures when authorities or fallback directories are slow
  7935. or down. Together with the code for feature 15775, this feature
  7936. should reduces failures due to fallback churn. Implements ticket
  7937. 4483. Patch by teor. Implements IPv4 portions of proposal 210 by
  7938. mikeperry and teor.
  7939. o Major features (security, Linux):
  7940. - When Tor starts as root on Linux and is told to switch user ID, it
  7941. can now retain the capability to bind to low ports. By default,
  7942. Tor will do this only when it's switching user ID and some low
  7943. ports have been configured. You can change this behavior with the
  7944. new option KeepBindCapabilities. Closes ticket 8195.
  7945. o Major bugfixes (client, bootstrapping):
  7946. - Check if bootstrap consensus downloads are still needed when the
  7947. linked connection attaches. This prevents tor making unnecessary
  7948. begindir-style connections, which are the only directory
  7949. connections tor clients make since the fix for 18483 was merged.
  7950. - Fix some edge cases where consensus download connections may not
  7951. have been closed, even though they were not needed. Related to fix
  7952. for 18809.
  7953. - Make relays retry consensus downloads the correct number of times,
  7954. rather than the more aggressive client retry count. Fixes part of
  7955. ticket 18809.
  7956. o Major bugfixes (dns proxy mode, crash):
  7957. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  7958. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  7959. o Major bugfixes (ed25519, voting):
  7960. - Actually enable support for authorities to match routers by their
  7961. Ed25519 identities. Previously, the code had been written, but
  7962. some debugging code that had accidentally been left in the
  7963. codebase made it stay turned off. Fixes bug 17702; bugfix
  7964. on 0.2.7.2-alpha.
  7965. - When collating votes by Ed25519 identities, authorities now
  7966. include a "NoEdConsensus" flag if the ed25519 value (or lack
  7967. thereof) for a server does not reflect the majority consensus.
  7968. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  7969. - When generating a vote with keypinning disabled, never include two
  7970. entries for the same ed25519 identity. This bug was causing
  7971. authorities to generate votes that they could not parse when a
  7972. router violated key pinning by changing its RSA identity but
  7973. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  7974. 18318. Bugfix on 0.2.7.2-alpha.
  7975. o Major bugfixes (key management):
  7976. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  7977. pointer to the previous (uninitialized) key value. The impact here
  7978. should be limited to a difficult-to-trigger crash, if OpenSSL is
  7979. running an engine that makes key generation failures possible, or
  7980. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  7981. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  7982. Baishakhi Ray.
  7983. o Major bugfixes (security, client, DNS proxy):
  7984. - Stop a crash that could occur when a client running with DNSPort
  7985. received a query with multiple address types, and the first
  7986. address type was not supported. Found and fixed by Scott Dial.
  7987. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  7988. o Major bugfixes (security, compilation):
  7989. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  7990. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  7991. cause a compiler warning, thereby making other checks fail, and
  7992. needlessly disabling compiler-hardening support. Fixes one case of
  7993. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  7994. - Repair hardened builds under the clang compiler. Previously, our
  7995. use of _FORTIFY_SOURCE would conflict with clang's address
  7996. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  7997. o Major bugfixes (security, pointers):
  7998. - Avoid a difficult-to-trigger heap corruption attack when extending
  7999. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  8000. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  8001. Reported by Guido Vranken.
  8002. o Major bugfixes (testing):
  8003. - Fix a bug that would block 'make test-network-all' on systems where
  8004. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  8005. o Major bugfixes (user interface):
  8006. - Correctly give a warning in the cases where a relay is specified
  8007. by nickname, and one such relay is found, but it is not officially
  8008. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  8009. o Minor features (accounting):
  8010. - Added two modes to the AccountingRule option: One for limiting
  8011. only the number of bytes sent ("AccountingRule out"), and one for
  8012. limiting only the number of bytes received ("AccountingRule in").
  8013. Closes ticket 15989; patch from "unixninja92".
  8014. o Minor features (bug-resistance):
  8015. - Make Tor survive errors involving connections without a
  8016. corresponding event object. Previously we'd fail with an
  8017. assertion; now we produce a log message. Related to bug 16248.
  8018. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  8019. level code, to harden against accidental failures to NUL-
  8020. terminate. Part of ticket 17852. Patch from jsturgix. Found
  8021. with Flawfinder.
  8022. o Minor features (build):
  8023. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  8024. as having possible IPFW support. Closes ticket 18448. Patch from
  8025. Steven Chamberlain.
  8026. - Since our build process now uses "make distcheck", we no longer
  8027. force "make dist" to depend on "make check". Closes ticket 17893;
  8028. patch from "cypherpunks".
  8029. - Tor now builds once again with the recent OpenSSL 1.1 development
  8030. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev). We have been
  8031. tracking OpenSSL 1.1 development as it has progressed, and fixing
  8032. numerous compatibility issues as they arose. See tickets
  8033. 17549, 17921, 17984, 19499, and 18286.
  8034. - When building manual pages, set the timezone to "UTC", so that the
  8035. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  8036. Patch from intrigeri.
  8037. o Minor features (clients):
  8038. - Make clients, onion services, and bridge relays always use an
  8039. encrypted begindir connection for directory requests. Resolves
  8040. ticket 18483. Patch by teor.
  8041. o Minor features (controller):
  8042. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  8043. controllers can examine the the reject rules added by
  8044. ExitPolicyRejectPrivate. This makes it easier for stem to display
  8045. exit policies.
  8046. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  8047. tickets 16774 and 17817. Patch by George Tankersley.
  8048. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  8049. service descriptor from a service's local hidden service
  8050. descriptor cache. Closes ticket 14846.
  8051. o Minor features (crypto):
  8052. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  8053. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  8054. George Tankersley.
  8055. - Improve performance when hashing non-multiple of 8 sized buffers,
  8056. based on Andrew Moon's public domain SipHash-2-4 implementation.
  8057. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  8058. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  8059. p is a safe prime, and g is a suitable generator. Closes
  8060. ticket 18221.
  8061. - When allocating a digest state object, allocate no more space than
  8062. we actually need. Previously, we would allocate as much space as
  8063. the state for the largest algorithm would need. This change saves
  8064. up to 672 bytes per circuit. Closes ticket 17796.
  8065. o Minor features (directory downloads):
  8066. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  8067. directory mirrors. The default is 1; set it to 0 to disable
  8068. fallbacks. Implements ticket 17576. Patch by teor.
  8069. - Wait for busy authorities and fallback directories to become non-
  8070. busy when bootstrapping. (A similar change was made in 6c443e987d
  8071. for directory caches chosen from the consensus.) Closes ticket
  8072. 17864; patch by teor.
  8073. o Minor features (geoip):
  8074. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  8075. Country database.
  8076. o Minor features (hidden service directory):
  8077. - Streamline relay-side hsdir handling: when relays consider whether
  8078. to accept an uploaded hidden service descriptor, they no longer
  8079. check whether they are one of the relays in the network that is
  8080. "supposed" to handle that descriptor. Implements ticket 18332.
  8081. o Minor features (IPv6):
  8082. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  8083. to 1, tor prefers IPv6 directory addresses.
  8084. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  8085. avoids using IPv4 for client OR and directory connections.
  8086. - Add address policy assume_action support for IPv6 addresses.
  8087. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  8088. FallbackDir torrc options, to specify an IPv6 address for an
  8089. authority or fallback directory. Add hard-coded ipv6 addresses for
  8090. directory authorities that have them. Closes ticket 17327; patch
  8091. from Nick Mathewson and teor.
  8092. - Allow users to configure directory authorities and fallback
  8093. directory servers with IPv6 addresses and ORPorts. Resolves
  8094. ticket 6027.
  8095. - Limit IPv6 mask bits to 128.
  8096. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  8097. 17638; bugfix on 0.0.2pre8. Patch by teor.
  8098. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  8099. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  8100. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  8101. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  8102. almost always a bug. Closes ticket 17863; patch by teor.
  8103. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  8104. 17060; bugfix on 0.2.1.3-alpha. Patch by teor.
  8105. o Minor features (Linux seccomp2 sandbox):
  8106. - Reject attempts to change our Address with "Sandbox 1" enabled.
  8107. Changing Address with Sandbox turned on would never actually work,
  8108. but previously it would fail in strange and confusing ways. Found
  8109. while fixing 18548.
  8110. o Minor features (logging):
  8111. - When logging to syslog, allow a tag to be added to the syslog
  8112. identity (the string prepended to every log message). The tag can
  8113. be configured with SyslogIdentityTag and defaults to none. Setting
  8114. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  8115. ticket 17194.
  8116. o Minor features (portability):
  8117. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  8118. patch from <logan@hackers.mu>.
  8119. o Minor features (relay, address discovery):
  8120. - Add a family argument to get_interface_addresses_raw() and
  8121. subfunctions to make network interface address interogation more
  8122. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  8123. types of interfaces from the operating system. Resolves
  8124. ticket 17950.
  8125. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  8126. fails to enumerate interface addresses using the platform-specific
  8127. API, have it rely on the UDP socket fallback technique to try and
  8128. find out what IP addresses (both IPv4 and IPv6) our machine has.
  8129. Resolves ticket 17951.
  8130. o Minor features (replay cache):
  8131. - The replay cache now uses SHA256 instead of SHA1. Implements
  8132. feature 8961. Patch by teor, issue reported by rransom.
  8133. o Minor features (robustness):
  8134. - Exit immediately with an error message if the code attempts to use
  8135. Libevent without having initialized it. This should resolve some
  8136. frequently-made mistakes in our unit tests. Closes ticket 18241.
  8137. o Minor features (security, clock):
  8138. - Warn when the system clock appears to move back in time (when the
  8139. state file was last written in the future). Tor doesn't know that
  8140. consensuses have expired if the clock is in the past. Patch by
  8141. teor. Implements ticket 17188.
  8142. o Minor features (security, exit policies):
  8143. - ExitPolicyRejectPrivate now rejects more private addresses by
  8144. default. Specifically, it now rejects the relay's outbound bind
  8145. addresses (if configured), and the relay's configured port
  8146. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  8147. 0.2.0.11-alpha. Patch by teor.
  8148. o Minor features (security, memory erasure):
  8149. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  8150. zero size. Check size argument to memwipe() for underflow. Fixes
  8151. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  8152. patch by teor.
  8153. - Set the unused entries in a smartlist to NULL. This helped catch
  8154. a (harmless) bug, and shouldn't affect performance too much.
  8155. Implements ticket 17026.
  8156. - Use SecureMemoryWipe() function to securely clean memory on
  8157. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  8158. Implements feature 17986.
  8159. - Use explicit_bzero or memset_s when present. Previously, we'd use
  8160. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  8161. from <logan@hackers.mu> and <selven@hackers.mu>.
  8162. o Minor features (security, RNG):
  8163. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  8164. positively are not allowed to fail. Previously we depended on
  8165. internal details of OpenSSL's behavior. Closes ticket 17686.
  8166. - Never use the system entropy output directly for anything besides
  8167. seeding the PRNG. When we want to generate important keys, instead
  8168. of using system entropy directly, we now hash it with the PRNG
  8169. stream. This may help resist certain attacks based on broken OS
  8170. entropy implementations. Closes part of ticket 17694.
  8171. - Use modern system calls (like getentropy() or getrandom()) to
  8172. generate strong entropy on platforms that have them. Closes
  8173. ticket 13696.
  8174. o Minor features (security, win32):
  8175. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  8176. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  8177. by teor.
  8178. o Minor features (unix domain sockets):
  8179. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  8180. Unix domain sockets without checking the permissions on the parent
  8181. directory. (Tor checks permissions by default because some
  8182. operating systems only check permissions on the parent directory.
  8183. However, some operating systems do look at permissions on the
  8184. socket, and tor's default check is unneeded.) Closes ticket 18458.
  8185. Patch by weasel.
  8186. o Minor features (unix file permissions):
  8187. - Defer creation of Unix sockets until after setuid. This avoids
  8188. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  8189. CapabilityBoundingSet, or chown and fowner when using SELinux.
  8190. Implements part of ticket 17562. Patch from Jamie Nguyen.
  8191. - If any directory created by Tor is marked as group readable, the
  8192. filesystem group is allowed to be either the default GID or the
  8193. root user. Allowing root to read the DataDirectory prevents the
  8194. need for CAP_READ_SEARCH when using systemd's
  8195. CapabilityBoundingSet, or dac_read_search when using SELinux.
  8196. Implements part of ticket 17562. Patch from Jamie Nguyen.
  8197. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  8198. 1, the DataDirectory will be made readable by the default GID.
  8199. Implements part of ticket 17562. Patch from Jamie Nguyen.
  8200. o Minor bugfixes (accounting):
  8201. - The max bandwidth when using 'AccountRule sum' is now correctly
  8202. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  8203. from "unixninja92".
  8204. o Minor bugfixes (assert, portability):
  8205. - Fix an assertion failure in memarea.c on systems where "long" is
  8206. shorter than the size of a pointer. Fixes bug 18716; bugfix
  8207. on 0.2.1.1-alpha.
  8208. o Minor bugfixes (bootstrap):
  8209. - Consistently use the consensus download schedule for authority
  8210. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  8211. o Minor bugfixes (build):
  8212. - Avoid spurious failures from configure files related to calling
  8213. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  8214. 0.2.0.1-alpha. Patch from "cypherpunks".
  8215. - Do not link the unit tests against both the testing and non-
  8216. testing versions of the static libraries. Fixes bug 18490; bugfix
  8217. on 0.2.7.1-alpha.
  8218. - Resolve warnings when building on systems that are concerned with
  8219. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  8220. and 0.2.6.1-alpha.
  8221. - Silence spurious clang-scan warnings in the ed25519_donna code by
  8222. explicitly initializing some objects. Fixes bug 18384; bugfix on
  8223. 0.2.7.2-alpha. Patch by teor.
  8224. - When libscrypt.h is found, but no libscrypt library can be linked,
  8225. treat libscrypt as absent. Fixes bug 19161; bugfix
  8226. on 0.2.6.1-alpha.
  8227. - Cause the unit tests to compile correctly on mingw64 versions that
  8228. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  8229. - Don't try to use the pthread_condattr_setclock() function unless
  8230. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  8231. 17819; bugfix on 0.2.6.3-alpha.
  8232. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  8233. on 0.2.5.2-alpha.
  8234. - Fix search for libevent libraries on OpenBSD (and other systems
  8235. that install libevent 1 and libevent 2 in parallel). Fixes bug
  8236. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  8237. - Isolate environment variables meant for tests from the rest of the
  8238. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  8239. - Mark all object files that include micro-revision.i as depending
  8240. on it, so as to make parallel builds more reliable. Fixes bug
  8241. 17826; bugfix on 0.2.5.1-alpha.
  8242. - Remove config.log only from make distclean, not from make clean.
  8243. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  8244. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  8245. on 0.0.2pre8.
  8246. - Remove an #endif from configure.ac so that we correctly detect the
  8247. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  8248. on 0.2.0.13-alpha.
  8249. o Minor bugfixes (client, bootstrap):
  8250. - Count receipt of new microdescriptors as progress towards
  8251. bootstrapping. Previously, with EntryNodes set, Tor might not
  8252. successfully repopulate the guard set on bootstrapping. Fixes bug
  8253. 16825; bugfix on 0.2.3.1-alpha.
  8254. o Minor bugfixes (code correctness):
  8255. - Fix a bad memory handling bug that would occur if we had queued a
  8256. cell on a channel's incoming queue. Fortunately, we can't actually
  8257. queue a cell like that as our code is constructed today, but it's
  8258. best to avoid this kind of error, even if there isn't any code
  8259. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  8260. - Assert that allocated memory held by the reputation code is freed
  8261. according to its internal counters. Fixes bug 17753; bugfix
  8262. on 0.1.1.1-alpha.
  8263. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  8264. bugfix on 0.0.6.
  8265. - Update to the latest version of Trunnel, which tries harder to
  8266. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  8267. by clang address sanitizer. Fixes bug 18373; bugfix
  8268. on 0.2.7.2-alpha.
  8269. - When closing an entry connection, generate a warning if we should
  8270. have sent an end cell for it but we haven't. Fixes bug 17876;
  8271. bugfix on 0.2.3.2-alpha.
  8272. o Minor bugfixes (configuration):
  8273. - Fix a tiny memory leak when parsing a port configuration ending in
  8274. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  8275. o Minor bugfixes (containers):
  8276. - If we somehow attempt to construct a heap with more than
  8277. 1073741822 elements, avoid an integer overflow when maintaining
  8278. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  8279. o Minor bugfixes (controller, microdescriptors):
  8280. - Make GETINFO dir/status-vote/current/consensus conform to the
  8281. control specification by returning "551 Could not open cached
  8282. consensus..." when not caching consensuses. Fixes bug 18920;
  8283. bugfix on 0.2.2.6-alpha.
  8284. o Minor bugfixes (crypto):
  8285. - Check the return value of HMAC() and assert on failure. Fixes bug
  8286. 17658; bugfix on 0.2.3.6-alpha. Patch by teor.
  8287. o Minor bugfixes (directories):
  8288. - When fetching extrainfo documents, compare their SHA256 digests
  8289. and Ed25519 signing key certificates with the routerinfo that led
  8290. us to fetch them, rather than with the most recent routerinfo.
  8291. Otherwise we generate many spurious warnings about mismatches.
  8292. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  8293. - When generating a URL for a directory server on an IPv6 address,
  8294. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  8295. on 0.2.3.9-alpha. Patch from Malek.
  8296. o Minor bugfixes (downloading):
  8297. - Predict more correctly whether we'll be downloading over HTTP when
  8298. we determine the maximum length of a URL. This should avoid a
  8299. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  8300. bug 19191.
  8301. o Minor bugfixes (exit policies, security):
  8302. - Refresh an exit relay's exit policy when interface addresses
  8303. change. Previously, tor only refreshed the exit policy when the
  8304. configured external address changed. Fixes bug 18208; bugfix on
  8305. 0.2.7.3-rc. Patch by teor.
  8306. o Minor bugfixes (fallback directories):
  8307. - Mark fallbacks as "too busy" when they return a 503 response,
  8308. rather than just marking authorities. Fixes bug 17572; bugfix on
  8309. 0.2.4.7-alpha. Patch by teor.
  8310. - When requesting extrainfo descriptors from a trusted directory
  8311. server, check whether it is an authority or a fallback directory
  8312. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  8313. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  8314. o Minor bugfixes (hidden service, client):
  8315. - Handle the case where the user makes several fast consecutive
  8316. requests to the same .onion address. Previously, the first six
  8317. requests would each trigger a descriptor fetch, each picking a
  8318. directory (there are 6 overall) and the seventh one would fail
  8319. because no directories were left, thereby triggering a close on
  8320. all current directory connections asking for the hidden service.
  8321. The solution here is to not close the connections if we have
  8322. pending directory fetches. Fixes bug 15937; bugfix
  8323. on 0.2.7.1-alpha.
  8324. o Minor bugfixes (hidden service, control port):
  8325. - Add the onion address to the HS_DESC event for the UPLOADED action
  8326. both on success or failure. It was previously hardcoded with
  8327. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  8328. o Minor bugfixes (hidden service, directory):
  8329. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  8330. publish attempts. Suggested by ticket 18332.
  8331. o Minor bugfixes (IPv6):
  8332. - Update the limits in max_dl_per_request for IPv6 address length.
  8333. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  8334. o Minor bugfixes (Linux seccomp2 sandbox):
  8335. - Allow more syscalls when running with "Sandbox 1" enabled:
  8336. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  8337. some systems, these are required for Tor to start. Fixes bug
  8338. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  8339. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  8340. so that get_interface_address6_via_udp_socket_hack() can work.
  8341. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  8342. - Allow the setrlimit syscall, and the prlimit and prlimit64
  8343. syscalls, which some libc implementations use under the hood.
  8344. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  8345. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  8346. enabled and no DNS resolvers configured. This should help TAILS
  8347. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  8348. - Fix a crash when using offline master ed25519 keys with the Linux
  8349. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  8350. - Allow statistics to be written to disk when "Sandbox 1" is
  8351. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  8352. 0.2.6.1-alpha respectively.
  8353. o Minor bugfixes (logging):
  8354. - In log messages that include a function name, use __FUNCTION__
  8355. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  8356. with clang __PRETTY_FUNCTION__ has extra information we don't
  8357. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  8358. der Woerdt.
  8359. - Remove needless quotes from a log message about unparseable
  8360. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  8361. - Scrub service name in "unrecognized service ID" log messages.
  8362. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  8363. - When logging information about an unparsable networkstatus vote or
  8364. consensus, do not say "vote" when we mean consensus. Fixes bug
  8365. 18368; bugfix on 0.2.0.8-alpha.
  8366. - When we can't generate a signing key because OfflineMasterKey is
  8367. set, do not imply that we should have been able to load it. Fixes
  8368. bug 18133; bugfix on 0.2.7.2-alpha.
  8369. - When logging a malformed hostname received through socks4, scrub
  8370. it if SafeLogging says we should. Fixes bug 17419; bugfix
  8371. on 0.1.1.16-rc.
  8372. o Minor bugfixes (memory safety):
  8373. - Avoid freeing an uninitialized pointer when opening a socket fails
  8374. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  8375. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  8376. by teor.
  8377. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  8378. 18672; bugfix on 0.2.5.1-alpha.
  8379. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  8380. on 0.2.0.1-alpha.
  8381. o Minor bugfixes (pluggable transports):
  8382. - Avoid reporting a spurious error when we decide that we don't need
  8383. to terminate a pluggable transport because it has already exited.
  8384. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  8385. o Minor bugfixes (pointer arithmetic):
  8386. - Fix a bug in memarea_alloc() that could have resulted in remote
  8387. heap write access, if Tor had ever passed an unchecked size to
  8388. memarea_alloc(). Fortunately, all the sizes we pass to
  8389. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  8390. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  8391. Guido Vranken.
  8392. o Minor bugfixes (private directory):
  8393. - Prevent a race condition when creating private directories. Fixes
  8394. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  8395. Patch from jsturgix. Found with Flawfinder.
  8396. o Minor bugfixes (relays):
  8397. - Check that both the ORPort and DirPort (if present) are reachable
  8398. before publishing a relay descriptor. Otherwise, relays publish a
  8399. descriptor with DirPort 0 when the DirPort reachability test takes
  8400. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  8401. on 0.1.0.1-rc. Reported by "starlight", patch by teor.
  8402. - Resolve some edge cases where we might launch an ORPort
  8403. reachability check even when DisableNetwork is set. Noticed while
  8404. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  8405. o Minor bugfixes (relays, hidden services):
  8406. - Refuse connection requests to private OR addresses unless
  8407. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  8408. then refuse to send any cells to a private address. Fixes bugs
  8409. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by teor.
  8410. o Minor bugfixes (security, hidden services):
  8411. - Prevent hidden services connecting to client-supplied rendezvous
  8412. addresses that are reserved as internal or multicast. Fixes bug
  8413. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  8414. o Minor bugfixes (statistics):
  8415. - Consistently check for overflow in round_*_to_next_multiple_of
  8416. functions, and add unit tests with additional and maximal values.
  8417. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  8418. - Handle edge cases in the laplace functions: avoid division by
  8419. zero, avoid taking the log of zero, and silence clang type
  8420. conversion warnings using round and trunc. Add unit tests for edge
  8421. cases with maximal values. Fixes part of bug 13192; bugfix
  8422. on 0.2.6.2-alpha.
  8423. - We now include consensus downloads via IPv6 in our directory-
  8424. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  8425. o Minor bugfixes (test networks, IPv6):
  8426. - Allow internal IPv6 addresses in descriptors in test networks.
  8427. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  8428. by karsten.
  8429. o Minor bugfixes (testing):
  8430. - Check the full results of SHA256 and SHA512 digests in the unit
  8431. tests. Bugfix on 0.2.2.4-alpha. Patch by teor.
  8432. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  8433. on 0.2.4.8-alpha.
  8434. - Fix a small memory leak that would occur when the
  8435. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  8436. bugfix on 0.2.5.2-alpha.
  8437. - Make unit tests pass on IPv6-only systems, and systems without
  8438. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  8439. bugfix on 0.2.7.3-rc. Patch by teor.
  8440. - The test for log_heartbeat was incorrectly failing in timezones
  8441. with non-integer offsets. Instead of comparing the end of the time
  8442. string against a constant, compare it to the output of
  8443. format_local_iso_time when given the correct input. Fixes bug
  8444. 18039; bugfix on 0.2.5.4-alpha.
  8445. - We no longer disable assertions in the unit tests when coverage is
  8446. enabled. Instead, we require you to say --disable-asserts-in-tests
  8447. to the configure script if you need assertions disabled in the
  8448. unit tests (for example, if you want to perform branch coverage).
  8449. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  8450. o Minor bugfixes (time handling):
  8451. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  8452. field. Otherwise, our unit tests crash on Windows. Fixes bug
  8453. 18977; bugfix on 0.2.2.25-alpha.
  8454. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  8455. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  8456. 0.0.2pre14. Patch by teor.
  8457. o Minor bugfixes (tor-gencert):
  8458. - Correctly handle the case where an authority operator enters a
  8459. passphrase but sends an EOF before sending a newline. Fixes bug
  8460. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  8461. o Code simplification and refactoring:
  8462. - Clean up a little duplicated code in
  8463. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  8464. from "pfrankw".
  8465. - Decouple the list of streams waiting to be attached to circuits
  8466. from the overall connection list. This change makes it possible to
  8467. attach streams quickly while simplifying Tor's callgraph and
  8468. avoiding O(N) scans of the entire connection list. Closes
  8469. ticket 17590.
  8470. - Extract the more complicated parts of circuit_mark_for_close()
  8471. into a new function that we run periodically before circuits are
  8472. freed. This change removes more than half of the functions
  8473. currently in the "blob". Closes ticket 17218.
  8474. - Move logging of redundant policy entries in
  8475. policies_parse_exit_policy_internal into its own function. Closes
  8476. ticket 17608; patch from "juce".
  8477. - Quote all the string interpolations in configure.ac -- even those
  8478. which we are pretty sure can't contain spaces. Closes ticket
  8479. 17744. Patch from zerosion.
  8480. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  8481. use them. Closes ticket 17926.
  8482. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  8483. inplace, so there's no need to have a separate implementation for
  8484. the non-inplace code. Closes ticket 18258. Patch from Malek.
  8485. - Simplify return types for some crypto functions that can't
  8486. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  8487. - When a direct directory request fails immediately on launch,
  8488. instead of relaunching that request from inside the code that
  8489. launches it, instead mark the connection for teardown. This change
  8490. simplifies Tor's callback and prevents the directory-request
  8491. launching code from invoking itself recursively. Closes
  8492. ticket 17589.
  8493. o Documentation:
  8494. - Add a description of the correct use of the '--keygen' command-
  8495. line option. Closes ticket 17583; based on text by 's7r'.
  8496. - Change build messages to refer to "Fedora" instead of "Fedora
  8497. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  8498. Patches from "icanhasaccount" and "cypherpunks".
  8499. - Document the contents of the 'datadir/keys' subdirectory in the
  8500. manual page. Closes ticket 17621.
  8501. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  8502. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  8503. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  8504. - Mention torspec URL in the manpage and point the reader to it
  8505. whenever we mention a document that belongs in torspce. Fixes
  8506. issue 17392.
  8507. - Stop recommending use of nicknames to identify relays in our
  8508. MapAddress documentation. Closes ticket 18312.
  8509. o Removed features:
  8510. - Remove client-side support for connecting to Tor relays running
  8511. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  8512. the v3 TLS handshake protocol, and are no longer allowed on the
  8513. Tor network. Implements the client side of ticket 11150. Based on
  8514. patches by Tom van der Woerdt.
  8515. - We no longer maintain an internal freelist in memarea.c.
  8516. Allocators should be good enough to make this code unnecessary,
  8517. and it's doubtful that it ever had any performance benefit.
  8518. o Testing:
  8519. - Add unit tests to check for common RNG failure modes, such as
  8520. returning all zeroes, identical values, or incrementing values
  8521. (OpenSSL's rand_predictable feature). Patch by teor.
  8522. - Always test both ed25519 backends, so that we can be sure that our
  8523. batch-open replacement code works. Part of ticket 16794.
  8524. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  8525. portion of ticket 16831.
  8526. - Fix several warnings from clang's address sanitizer produced in
  8527. the unit tests.
  8528. - Log more information when the backtrace tests fail. Closes ticket
  8529. 17892. Patch from "cypherpunks."
  8530. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  8531. util_format.c, directory.c, and options_validate.c. Closes tickets
  8532. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  8533. Ola Bini.
  8534. - Treat backtrace test failures as expected on FreeBSD until we
  8535. solve bug 17808. Closes ticket 18204.
  8536. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  8537. Patch from Reinaldo de Souza Jr.
  8538. Changes in version 0.2.7.6 - 2015-12-10
  8539. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  8540. well as a minor bug in hidden service reliability.
  8541. o Major bugfixes (guard selection):
  8542. - Actually look at the Guard flag when selecting a new directory
  8543. guard. When we implemented the directory guard design, we
  8544. accidentally started treating all relays as if they have the Guard
  8545. flag during guard selection, leading to weaker anonymity and worse
  8546. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  8547. by Mohsen Imani.
  8548. o Minor features (geoip):
  8549. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  8550. Country database.
  8551. o Minor bugfixes (compilation):
  8552. - When checking for net/pfvar.h, include netinet/in.h if possible.
  8553. This fixes transparent proxy detection on OpenBSD. Fixes bug
  8554. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  8555. - Fix a compilation warning with Clang 3.6: Do not check the
  8556. presence of an address which can never be NULL. Fixes bug 17781.
  8557. o Minor bugfixes (correctness):
  8558. - When displaying an IPv6 exit policy, include the mask bits
  8559. correctly even when the number is greater than 31. Fixes bug
  8560. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  8561. - The wrong list was used when looking up expired intro points in a
  8562. rend service object, causing what we think could be reachability
  8563. issues for hidden services, and triggering a BUG log. Fixes bug
  8564. 16702; bugfix on 0.2.7.2-alpha.
  8565. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  8566. bug 17722; bugfix on 0.2.7.2-alpha.
  8567. Changes in version 0.2.7.5 - 2015-11-20
  8568. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  8569. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  8570. tirelessly to advocate human rights regardless of national borders,
  8571. and oppose the encroachments of mass surveillance. He opposed national
  8572. exceptionalism, he brought clarity to legal and policy debates, he
  8573. understood and predicted the impact of mass surveillance on the world,
  8574. and he laid the groundwork for resisting it. While serving on the Tor
  8575. Project's board of directors, he brought us his uncompromising focus
  8576. on technical excellence in the service of humankind. Caspar was an
  8577. inimitable force for good and a wonderful friend. He was kind,
  8578. humorous, generous, gallant, and believed we should protect one
  8579. another without exception. We honor him here for his ideals, his
  8580. efforts, and his accomplishments. Please honor his memory with works
  8581. that would make him proud.
  8582. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  8583. The 0.2.7 series adds a more secure identity key type for relays,
  8584. improves cryptography performance, resolves several longstanding
  8585. hidden-service performance issues, improves controller support for
  8586. hidden services, and includes small bugfixes and performance
  8587. improvements throughout the program. This release series also includes
  8588. more tests than before, and significant simplifications to which parts
  8589. of Tor invoke which others. For a full list of changes, see below.
  8590. o New system requirements:
  8591. - Tor no longer includes workarounds to support Libevent versions
  8592. before 1.3e. Libevent 2.0 or later is recommended. Closes
  8593. ticket 15248.
  8594. - Tor no longer supports copies of OpenSSL that are missing support
  8595. for Elliptic Curve Cryptography. (We began using ECC when
  8596. available in 0.2.4.8-alpha, for more safe and efficient key
  8597. negotiation.) In particular, support for at least one of P256 or
  8598. P224 is now required, with manual configuration needed if only
  8599. P224 is available. Resolves ticket 16140.
  8600. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  8601. on an operating system that has not upgraded to OpenSSL 1.0 or
  8602. later, and you compile Tor from source, you will need to install a
  8603. more recent OpenSSL to link Tor against.) These versions of
  8604. OpenSSL are still supported by the OpenSSL, but the numerous
  8605. cryptographic improvements in later OpenSSL releases makes them a
  8606. clear choice. Resolves ticket 16034.
  8607. o Major features (controller):
  8608. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  8609. and management of hidden services via the controller. Closes
  8610. ticket 6411.
  8611. - New "GETINFO onions/current" and "GETINFO onions/detached"
  8612. commands to get information about hidden services created via the
  8613. controller. Part of ticket 6411.
  8614. - New HSFETCH command to launch a request for a hidden service
  8615. descriptor. Closes ticket 14847.
  8616. - New HSPOST command to upload a hidden service descriptor. Closes
  8617. ticket 3523. Patch by "DonnchaC".
  8618. o Major features (Ed25519 identity keys, Proposal 220):
  8619. - Add support for offline encrypted Ed25519 master keys. To use this
  8620. feature on your tor relay, run "tor --keygen" to make a new master
  8621. key (or to make a new signing key if you already have a master
  8622. key). Closes ticket 13642.
  8623. - All relays now maintain a stronger identity key, using the Ed25519
  8624. elliptic curve signature format. This master key is designed so
  8625. that it can be kept offline. Relays also generate an online
  8626. signing key, and a set of other Ed25519 keys and certificates.
  8627. These are all automatically regenerated and rotated as needed.
  8628. Implements part of ticket 12498.
  8629. - Directory authorities now vote on Ed25519 identity keys along with
  8630. RSA1024 keys. Implements part of ticket 12498.
  8631. - Directory authorities track which Ed25519 identity keys have been
  8632. used with which RSA1024 identity keys, and do not allow them to
  8633. vary freely. Implements part of ticket 12498.
  8634. - Microdescriptors now include Ed25519 identity keys. Implements
  8635. part of ticket 12498.
  8636. - Add a --newpass option to allow changing or removing the
  8637. passphrase of an encrypted key with tor --keygen. Implements part
  8638. of ticket 16769.
  8639. - Add a new OfflineMasterKey option to tell Tor never to try loading
  8640. or generating a secret Ed25519 identity key. You can use this in
  8641. combination with tor --keygen to manage offline and/or encrypted
  8642. Ed25519 keys. Implements ticket 16944.
  8643. - On receiving a HUP signal, check to see whether the Ed25519
  8644. signing key has changed, and reload it if so. Closes ticket 16790.
  8645. - Significant usability improvements for Ed25519 key management. Log
  8646. messages are better, and the code can recover from far more
  8647. failure conditions. Thanks to "s7r" for reporting and diagnosing
  8648. so many of these!
  8649. o Major features (ECC performance):
  8650. - Improve the runtime speed of Ed25519 signature verification by
  8651. using Ed25519-donna's batch verification support. Implements
  8652. ticket 16533.
  8653. - Improve the speed of Ed25519 operations and Curve25519 keypair
  8654. generation when built targeting 32 bit x86 platforms with SSE2
  8655. available. Implements ticket 16535.
  8656. - Improve the runtime speed of Ed25519 operations by using the
  8657. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  8658. Implements ticket 16467.
  8659. - Improve the runtime speed of the ntor handshake by using an
  8660. optimized curve25519 basepoint scalarmult implementation from the
  8661. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  8662. ideas by Adam Langley. Implements ticket 9663.
  8663. o Major features (Hidden services):
  8664. - Hidden services, if using the EntryNodes option, are required to
  8665. use more than one EntryNode, in order to avoid a guard discovery
  8666. attack. (This would only affect people who had configured hidden
  8667. services and manually specified the EntryNodes option with a
  8668. single entry-node. The impact was that it would be easy to
  8669. remotely identify the guard node used by such a hidden service.
  8670. See ticket for more information.) Fixes ticket 14917.
  8671. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  8672. specify a fixed number of introduction points. Its maximum value
  8673. is 10 and default is 3. Using this option can increase a hidden
  8674. service's reliability under load, at the cost of making it more
  8675. visible that the hidden service is facing extra load. Closes
  8676. ticket 4862.
  8677. - Remove the adaptive algorithm for choosing the number of
  8678. introduction points, which used to change the number of
  8679. introduction points (poorly) depending on the number of
  8680. connections the HS sees. Closes ticket 4862.
  8681. o Major features (onion key cross-certification):
  8682. - Relay descriptors now include signatures of their own identity
  8683. keys, made using the TAP and ntor onion keys. These signatures
  8684. allow relays to prove ownership of their own onion keys. Because
  8685. of this change, microdescriptors will no longer need to include
  8686. RSA identity keys. Implements proposal 228; closes ticket 12499.
  8687. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  8688. - Properly separate out each SOCKSPort when applying stream
  8689. isolation. The error occurred because each port's session group
  8690. was being overwritten by a default value when the listener
  8691. connection was initialized. Fixes bug 16247; bugfix on
  8692. 0.2.6.3-alpha. Patch by "jojelino".
  8693. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  8694. - Stop refusing to store updated hidden service descriptors on a
  8695. client. This reverts commit 9407040c59218 (which indeed fixed bug
  8696. 14219, but introduced a major hidden service reachability
  8697. regression detailed in bug 16381). This is a temporary fix since
  8698. we can live with the minor issue in bug 14219 (it just results in
  8699. some load on the network) but the regression of 16381 is too much
  8700. of a setback. First-round fix for bug 16381; bugfix
  8701. on 0.2.6.3-alpha.
  8702. o Major bugfixes (hidden services):
  8703. - Revert commit that made directory authorities assign the HSDir
  8704. flag to relays without a DirPort; this was bad because such relays
  8705. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  8706. on 0.2.6.3-alpha.
  8707. - When cannibalizing a circuit for an introduction point, always
  8708. extend to the chosen exit node (creating a 4 hop circuit).
  8709. Previously Tor would use the current circuit exit node, which
  8710. changed the original choice of introduction point, and could cause
  8711. the hidden service to skip excluded introduction points or
  8712. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  8713. on 0.1.0.1-rc.
  8714. o Major bugfixes (memory leaks):
  8715. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  8716. 17398; bugfix on 0.2.6.1-alpha.
  8717. o Major bugfixes (open file limit):
  8718. - The open file limit wasn't checked before calling
  8719. tor_accept_socket_nonblocking(), which would make Tor exceed the
  8720. limit. Now, before opening a new socket, Tor validates the open
  8721. file limit just before, and if the max has been reached, return an
  8722. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  8723. o Major bugfixes (security, correctness):
  8724. - Fix an error that could cause us to read 4 bytes before the
  8725. beginning of an openssl string. This bug could be used to cause
  8726. Tor to crash on systems with unusual malloc implementations, or
  8727. systems with unusual hardening installed. Fixes bug 17404; bugfix
  8728. on 0.2.3.6-alpha.
  8729. o Major bugfixes (stability, also in 0.2.6.10):
  8730. - Stop crashing with an assertion failure when parsing certain kinds
  8731. of malformed or truncated microdescriptors. Fixes bug 16400;
  8732. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  8733. by "cypherpunks_backup".
  8734. - Stop random client-side assertion failures that could occur when
  8735. connecting to a busy hidden service, or connecting to a hidden
  8736. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  8737. on 0.1.0.1-rc.
  8738. o Minor features (client, SOCKS):
  8739. - Add GroupWritable and WorldWritable options to unix-socket based
  8740. SocksPort and ControlPort options. These options apply to a single
  8741. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  8742. ticket 15220.
  8743. - Relax the validation done to hostnames in SOCKS5 requests, and
  8744. allow a single trailing '.' to cope with clients that pass FQDNs
  8745. using that syntax to explicitly indicate that the domain name is
  8746. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  8747. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  8748. character '_' to appear, in order to cope with domains observed in
  8749. the wild that are serving non-RFC compliant records. Resolves
  8750. ticket 16430.
  8751. o Minor features (client-side privacy):
  8752. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  8753. lifespan when IsolateSOCKSAuth and streams with SOCKS
  8754. authentication are attached to the circuit. This allows
  8755. applications like TorBrowser to manage circuit lifetime on their
  8756. own. Implements feature 15482.
  8757. - When logging malformed hostnames from SOCKS5 requests, respect
  8758. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  8759. o Minor features (clock-jump tolerance):
  8760. - Recover better when our clock jumps back many hours, like might
  8761. happen for Tails or Whonix users who start with a very wrong
  8762. hardware clock, use Tor to discover a more accurate time, and then
  8763. fix their clock. Resolves part of ticket 8766.
  8764. o Minor features (command-line interface):
  8765. - Make --hash-password imply --hush to prevent unnecessary noise.
  8766. Closes ticket 15542. Patch from "cypherpunks".
  8767. - Print a warning whenever we find a relative file path being used
  8768. as torrc option. Resolves issue 14018.
  8769. o Minor features (compilation):
  8770. - Give a warning as early as possible when trying to build with an
  8771. unsupported OpenSSL version. Closes ticket 16901.
  8772. - Use C99 variadic macros when the compiler is not GCC. This avoids
  8773. failing compilations on MSVC, and fixes a log-file-based race
  8774. condition in our old workarounds. Original patch from Gisle Vanem.
  8775. o Minor features (control protocol):
  8776. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  8777. the control protocol. Resolves ticket 15358.
  8778. o Minor features (controller):
  8779. - Add DirAuthority lines for default directory authorities to the
  8780. output of the "GETINFO config/defaults" command if not already
  8781. present. Implements ticket 14840.
  8782. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  8783. retrieve items from the client's hidden service descriptor cache.
  8784. Closes ticket 14845.
  8785. - Implement a new controller command "GETINFO status/fresh-relay-
  8786. descs" to fetch a descriptor/extrainfo pair that was generated on
  8787. demand just for the controller's use. Implements ticket 14784.
  8788. o Minor features (directory authorities):
  8789. - Directory authorities no longer vote against the "Fast", "Stable",
  8790. and "HSDir" flags just because they were going to vote against
  8791. "Running": if the consensus turns out to be that the router was
  8792. running, then the authority's vote should count. Patch from Peter
  8793. Retzlaff; closes issue 8712.
  8794. o Minor features (directory authorities, security, also in 0.2.6.9):
  8795. - The HSDir flag given by authorities now requires the Stable flag.
  8796. For the current network, this results in going from 2887 to 2806
  8797. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  8798. attack by raising the effort for a relay to become Stable to
  8799. require at the very least 7 days, while maintaining the 96 hours
  8800. uptime requirement for HSDir. Implements ticket 8243.
  8801. o Minor features (DoS-resistance):
  8802. - Make it harder for attackers to overload hidden services with
  8803. introductions, by blocking multiple introduction requests on the
  8804. same circuit. Resolves ticket 15515.
  8805. o Minor features (geoip):
  8806. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  8807. Country database.
  8808. o Minor features (hidden services):
  8809. - Add the new options "HiddenServiceMaxStreams" and
  8810. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  8811. limit the maximum number of simultaneous streams per circuit, and
  8812. optionally tear down the circuit when the limit is exceeded. Part
  8813. of ticket 16052.
  8814. - Client now uses an introduction point failure cache to know when
  8815. to fetch or keep a descriptor in their cache. Previously, failures
  8816. were recorded implicitly, but not explicitly remembered. Closes
  8817. ticket 16389.
  8818. - Relays need to have the Fast flag to get the HSDir flag. As this
  8819. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  8820. drop. This change should make some attacks against the hidden
  8821. service directory system harder. Fixes ticket 15963.
  8822. - Turn on hidden service statistics collection by setting the torrc
  8823. option HiddenServiceStatistics to "1" by default. (This keeps
  8824. track only of the fraction of traffic used by hidden services, and
  8825. the total number of hidden services in existence.) Closes
  8826. ticket 15254.
  8827. - To avoid leaking HS popularity, don't cycle the introduction point
  8828. when we've handled a fixed number of INTRODUCE2 cells but instead
  8829. cycle it when a random number of introductions is reached, thus
  8830. making it more difficult for an attacker to find out the amount of
  8831. clients that have used the introduction point for a specific HS.
  8832. Closes ticket 15745.
  8833. o Minor features (logging):
  8834. - Include the Tor version in all LD_BUG log messages, since people
  8835. tend to cut and paste those into the bugtracker. Implements
  8836. ticket 15026.
  8837. o Minor features (pluggable transports):
  8838. - When launching managed pluggable transports on Linux systems,
  8839. attempt to have the kernel deliver a SIGTERM on tor exit if the
  8840. pluggable transport process is still running. Resolves
  8841. ticket 15471.
  8842. - When launching managed pluggable transports, setup a valid open
  8843. stdin in the child process that can be used to detect if tor has
  8844. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  8845. can be used by implementations to detect this new behavior.
  8846. Resolves ticket 15435.
  8847. o Minor bugfixes (torrc exit policies):
  8848. - In each instance above, usage advice is provided to avoid the
  8849. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  8850. 16069; bugfix on 0.2.4.7-alpha.
  8851. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  8852. produce IPv6 wildcard addresses. Previously they would produce
  8853. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  8854. of bug 16069; bugfix on 0.2.4.7-alpha.
  8855. - When parsing torrc ExitPolicies, we now issue an info-level
  8856. message when expanding an "accept/reject *" line to include both
  8857. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  8858. - When parsing torrc ExitPolicies, we now warn for a number of cases
  8859. where the user's intent is likely to differ from Tor's actual
  8860. behavior. These include: using an IPv4 address with an accept6 or
  8861. reject6 line; using "private" on an accept6 or reject6 line; and
  8862. including any ExitPolicy lines after accept *:* or reject *:*.
  8863. Related to ticket 16069.
  8864. o Minor bugfixes (command-line interface):
  8865. - When "--quiet" is provided along with "--validate-config", do not
  8866. write anything to stdout on success. Fixes bug 14994; bugfix
  8867. on 0.2.3.3-alpha.
  8868. - When complaining about bad arguments to "--dump-config", use
  8869. stderr, not stdout.
  8870. - Print usage information for --dump-config when it is used without
  8871. an argument. Also, fix the error message to use different wording
  8872. and add newline at the end. Fixes bug 15541; bugfix
  8873. on 0.2.5.1-alpha.
  8874. o Minor bugfixes (compilation):
  8875. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  8876. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  8877. - Repair compilation with the most recent (unreleased, alpha)
  8878. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  8879. o Minor bugfixes (compilation, also in 0.2.6.9):
  8880. - Build with --enable-systemd correctly when libsystemd is
  8881. installed, but systemd is not. Fixes bug 16164; bugfix on
  8882. 0.2.6.3-alpha. Patch from Peter Palfrader.
  8883. o Minor bugfixes (configuration, unit tests):
  8884. - Only add the default fallback directories when the DirAuthorities,
  8885. AlternateDirAuthority, and FallbackDir directory config options
  8886. are set to their defaults. The default fallback directory list is
  8887. currently empty, this fix will only change tor's behavior when it
  8888. has default fallback directories. Includes unit tests for
  8889. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  8890. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  8891. o Minor bugfixes (controller):
  8892. - Add the descriptor ID in each HS_DESC control event. It was
  8893. missing, but specified in control-spec.txt. Fixes bug 15881;
  8894. bugfix on 0.2.5.2-alpha.
  8895. o Minor bugfixes (correctness):
  8896. - For correctness, avoid modifying a constant string in
  8897. handle_control_postdescriptor. Fixes bug 15546; bugfix
  8898. on 0.1.1.16-rc.
  8899. - Remove side-effects from tor_assert() calls. This was harmless,
  8900. because we never disable assertions, but it is bad style and
  8901. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  8902. and 0.2.0.10.
  8903. - When calling channel_free_list(), avoid calling smartlist_remove()
  8904. while inside a FOREACH loop. This partially reverts commit
  8905. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  8906. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  8907. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  8908. - Check for failures from crypto_early_init, and refuse to continue.
  8909. A previous typo meant that we could keep going with an
  8910. uninitialized crypto library, and would have OpenSSL initialize
  8911. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  8912. when implementing ticket 4900. Patch by "teor".
  8913. o Minor bugfixes (hidden service):
  8914. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8915. a client authorized hidden service. Fixes bug 15823; bugfix
  8916. on 0.2.1.6-alpha.
  8917. - Remove an extraneous newline character from the end of hidden
  8918. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  8919. o Minor bugfixes (Linux seccomp2 sandbox):
  8920. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  8921. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  8922. - Allow bridge authorities to run correctly under the seccomp2
  8923. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  8924. - Add the "hidserv-stats" filename to our sandbox filter for the
  8925. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  8926. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  8927. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  8928. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  8929. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  8930. on 0.2.6.3-alpha. Patch from "teor".
  8931. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  8932. - Allow systemd connections to work with the Linux seccomp2 sandbox
  8933. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  8934. Peter Palfrader.
  8935. - Fix sandboxing to work when running as a relay, by allowing the
  8936. renaming of secret_id_key, and allowing the eventfd2 and futex
  8937. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  8938. Peter Palfrader.
  8939. o Minor bugfixes (logging):
  8940. - When building Tor under Clang, do not include an extra set of
  8941. parentheses in log messages that include function names. Fixes bug
  8942. 15269; bugfix on every released version of Tor when compiled with
  8943. recent enough Clang.
  8944. o Minor bugfixes (network):
  8945. - When attempting to use fallback technique for network interface
  8946. lookup, disregard loopback and multicast addresses since they are
  8947. unsuitable for public communications.
  8948. o Minor bugfixes (open file limit):
  8949. - Fix set_max_file_descriptors() to set by default the max open file
  8950. limit to the current limit when setrlimit() fails. Fixes bug
  8951. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  8952. o Minor bugfixes (portability):
  8953. - Check correctly for Windows socket errors in the workqueue
  8954. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  8955. - Try harder to normalize the exit status of the Tor process to the
  8956. standard-provided range. Fixes bug 16975; bugfix on every version
  8957. of Tor ever.
  8958. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes part
  8959. of bug 17151; bugfix on 0.2.5.2-alpha. Patch from Marcin Cieślak.
  8960. o Minor bugfixes (relay):
  8961. - Ensure that worker threads actually exit when a fatal error or
  8962. shutdown is indicated. This fix doesn't currently affect the
  8963. behavior of Tor, because Tor workers never indicates fatal error
  8964. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  8965. on 0.2.6.3-alpha.
  8966. - Fix a rarely-encountered memory leak when failing to initialize
  8967. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  8968. from "cypherpunks".
  8969. - Unblock threads before releasing the work queue mutex to ensure
  8970. predictable scheduling behavior. Fixes bug 16644; bugfix
  8971. on 0.2.6.3-alpha.
  8972. o Minor bugfixes (security, exit policies):
  8973. - ExitPolicyRejectPrivate now also rejects the relay's published
  8974. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  8975. addresses on any local interfaces. ticket 17027. Patch by "teor".
  8976. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  8977. o Minor bugfixes (statistics):
  8978. - Disregard the ConnDirectionStatistics torrc options when Tor is
  8979. not a relay since in that mode of operation no sensible data is
  8980. being collected and because Tor might run into measurement hiccups
  8981. when running as a client for some time, then becoming a relay.
  8982. Fixes bug 15604; bugfix on 0.2.2.35.
  8983. o Minor bugfixes (systemd):
  8984. - Tor's systemd unit file no longer contains extraneous spaces.
  8985. These spaces would sometimes confuse tools like deb-systemd-
  8986. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  8987. o Minor bugfixes (test networks):
  8988. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  8989. determine if local/private addresses imply reachability. The
  8990. previous fix used TestingTorNetwork, which implies
  8991. ExtendAllowPrivateAddresses, but this excluded rare configurations
  8992. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  8993. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  8994. issue discovered by CJ Ess.
  8995. o Minor bugfixes (tests, also in 0.2.6.9):
  8996. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  8997. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  8998. o Code simplification and refactoring:
  8999. - Change the function that's called when we need to retry all
  9000. downloads so that it only reschedules the downloads to happen
  9001. immediately, rather than launching them all at once itself. This
  9002. further simplifies Tor's callgraph.
  9003. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  9004. to ensure they remain consistent and visible everywhere.
  9005. - Move some format-parsing functions out of crypto.c and
  9006. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  9007. - Move the client-only parts of init_keys() into a separate
  9008. function. Closes ticket 16763.
  9009. - Move the hacky fallback code out of get_interface_address6() into
  9010. separate function and get it covered with unit-tests. Resolves
  9011. ticket 14710.
  9012. - Refactor hidden service client-side cache lookup to intelligently
  9013. report its various failure cases, and disentangle failure cases
  9014. involving a lack of introduction points. Closes ticket 14391.
  9015. - Remove some vestigial workarounds for the MSVC6 compiler. We
  9016. haven't supported that in ages.
  9017. - Remove the unused "nulterminate" argument from buf_pullup().
  9018. - Simplify the microdesc_free() implementation so that it no longer
  9019. appears (to code analysis tools) to potentially invoke a huge
  9020. suite of other microdesc functions.
  9021. - Simply the control graph further by deferring the inner body of
  9022. directory_all_unreachable() into a callback. Closes ticket 16762.
  9023. - The link authentication code has been refactored for better
  9024. testability and reliability. It now uses code generated with the
  9025. "trunnel" binary encoding generator, to reduce the risk of bugs
  9026. due to programmer error. Done as part of ticket 12498.
  9027. - Treat the loss of an owning controller as equivalent to a SIGTERM
  9028. signal. This removes a tiny amount of duplicated code, and
  9029. simplifies our callgraph. Closes ticket 16788.
  9030. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  9031. control over the output. Part of ticket 15652.
  9032. - When generating an event to send to the controller, we no longer
  9033. put the event over the network immediately. Instead, we queue
  9034. these events, and use a Libevent callback to deliver them. This
  9035. change simplifies Tor's callgraph by reducing the number of
  9036. functions from which all other Tor functions are reachable. Closes
  9037. ticket 16695.
  9038. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  9039. that try to scan or compile every file on Unix won't decide that
  9040. they are broken.
  9041. o Documentation:
  9042. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  9043. - Improve the descriptions of statistics-related torrc options in
  9044. the manpage to describe rationale and possible uses cases. Fixes
  9045. issue 15550.
  9046. - Improve the layout and formatting of ./configure --help messages.
  9047. Closes ticket 15024. Patch from "cypherpunks".
  9048. - Include a specific and (hopefully) accurate documentation of the
  9049. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  9050. of interest to people writing programs to parse or generate torrc
  9051. files. This document is not a commitment to long-term
  9052. compatibility; some aspects of the current format are a bit
  9053. ridiculous. Closes ticket 2325.
  9054. - Include the TUNING document in our source tarball. It is referred
  9055. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  9056. on 0.2.6.1-alpha.
  9057. - Note that HiddenServicePorts can take a unix domain socket. Closes
  9058. ticket 17364.
  9059. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  9060. than a 4 GB max. Closes ticket 16742.
  9061. - Standardize on the term "server descriptor" in the manual page.
  9062. Previously, we had used "router descriptor", "server descriptor",
  9063. and "relay descriptor" interchangeably. Part of ticket 14987.
  9064. - Advise users on how to configure separate IPv4 and IPv6 exit
  9065. policies in the manpage and sample torrcs. Related to ticket 16069.
  9066. - Fix an error in the manual page and comments for
  9067. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  9068. required "ORPort connectivity". While this is true, it is in no
  9069. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  9070. DirPort configured in order for the authorities to assign that
  9071. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  9072. on 0.2.6.3-alpha.
  9073. - Fix the usage message of tor-resolve(1) so that it no longer lists
  9074. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  9075. o Removed code:
  9076. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  9077. and always use the internal Base64 decoder. The internal decoder
  9078. has been part of tor since 0.2.0.10-alpha, and no one should
  9079. be using the OpenSSL one. Part of ticket 15652.
  9080. - Remove the 'tor_strclear()' function; use memwipe() instead.
  9081. Closes ticket 14922.
  9082. - Remove the code that would try to aggressively flush controller
  9083. connections while writing to them. This code was introduced in
  9084. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  9085. their limits. But there is no longer a maximum output buffer size,
  9086. and flushing data in this way caused some undesirable recursions
  9087. in our call graph. Closes ticket 16480.
  9088. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  9089. distribution, in favor of the pure-Go clone available from
  9090. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  9091. used by the C tor-fw-helper are not, in our opinion, very
  9092. confidence- inspiring in their secure-programming techniques.
  9093. Closes ticket 13338.
  9094. o Removed features:
  9095. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  9096. fingerprinting we now recommend pluggable transports; for forward-
  9097. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  9098. - Remove the HidServDirectoryV2 option. Now all relays offer to
  9099. store hidden service descriptors. Related to 16543.
  9100. - Remove the VoteOnHidServDirectoriesV2 option, since all
  9101. authorities have long set it to 1. Closes ticket 16543.
  9102. - Remove the undocumented "--digests" command-line option. It
  9103. complicated our build process, caused subtle build issues on
  9104. multiple platforms, and is now redundant since we started
  9105. including git version identifiers. Closes ticket 14742.
  9106. - Tor no longer contains checks for ancient directory cache versions
  9107. that didn't know about microdescriptors.
  9108. - Tor no longer contains workarounds for stat files generated by
  9109. super-old versions of Tor that didn't choose guards sensibly.
  9110. o Testing:
  9111. - The test-network.sh script now supports performance testing.
  9112. Requires corresponding chutney performance testing changes. Patch
  9113. by "teor". Closes ticket 14175.
  9114. - Add a new set of callgraph analysis scripts that use clang to
  9115. produce a list of which Tor functions are reachable from which
  9116. other Tor functions. We're planning to use these to help simplify
  9117. our code structure by identifying illogical dependencies.
  9118. - Add new 'test-full' and 'test-full-online' targets to run all
  9119. tests, including integration tests with stem and chutney.
  9120. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  9121. by-side in the same parent directory. Closes ticket 16903. Patch
  9122. by "teor".
  9123. - Document use of coverity, clang static analyzer, and clang dynamic
  9124. undefined behavior and address sanitizers in doc/HACKING. Include
  9125. detailed usage instructions in the blacklist. Patch by "teor".
  9126. Closes ticket 15817.
  9127. - Make "bridges+hs" the default test network. This tests almost all
  9128. tor functionality during make test-network, while allowing tests
  9129. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  9130. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  9131. (chutney). Patches by "teor".
  9132. - Make the test-workqueue test work on Windows by initializing the
  9133. network before we begin.
  9134. - New make target (make test-network-all) to run multiple applicable
  9135. chutney test cases. Patch from Teor; closes 16953.
  9136. - Now that OpenSSL has its own scrypt implementation, add an unit
  9137. test that checks for interoperability between libscrypt_scrypt()
  9138. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  9139. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  9140. ticket 16189.
  9141. - The link authentication protocol code now has extensive tests.
  9142. - The relay descriptor signature testing code now has
  9143. extensive tests.
  9144. - The test_workqueue program now runs faster, and is enabled by
  9145. default as a part of "make check".
  9146. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  9147. functions in dns.c. Implements a portion of ticket 16831.
  9148. - Use environment variables rather than autoconf substitutions to
  9149. send variables from the build system to the test scripts. This
  9150. change should be easier to maintain, and cause 'make distcheck' to
  9151. work better than before. Fixes bug 17148.
  9152. - When building Tor with testing coverage enabled, run Chutney tests
  9153. (if any) using the 'tor-cov' coverage binary.
  9154. - When running test-network or test-stem, check for the absence of
  9155. stem/chutney before doing any build operations.
  9156. - Add a test to verify that the compiler does not eliminate our
  9157. memwipe() implementation. Closes ticket 15377.
  9158. - Add make rule `check-changes` to verify the format of changes
  9159. files. Closes ticket 15180.
  9160. - Add unit tests for control_event_is_interesting(). Add a compile-
  9161. time check that the number of events doesn't exceed the capacity
  9162. of control_event_t.event_mask. Closes ticket 15431, checks for
  9163. bugs similar to 13085. Patch by "teor".
  9164. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  9165. - Integrate the ntor, backtrace, and zero-length keys tests into the
  9166. automake test suite. Closes ticket 15344.
  9167. - Remove assertions during builds to determine Tor's test coverage.
  9168. We don't want to trigger these even in assertions, so including
  9169. them artificially makes our branch coverage look worse than it is.
  9170. This patch provides the new test-stem-full and coverage-html-full
  9171. configure options. Implements ticket 15400.
  9172. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  9173. explicitly manage consensus flags in testing networks. Patch by
  9174. "robgjansen", modified by "teor". Implements part of ticket 14882.
  9175. - Check for matching value in server response in ntor_ref.py. Fixes
  9176. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  9177. by "joelanders".
  9178. - Set the severity correctly when testing
  9179. get_interface_addresses_ifaddrs() and
  9180. get_interface_addresses_win32(), so that the tests fail gracefully
  9181. instead of triggering an assertion. Fixes bug 15759; bugfix on
  9182. 0.2.6.3-alpha. Reported by Nicolas Derive.
  9183. Changes in version 0.2.6.10 - 2015-07-12
  9184. Tor version 0.2.6.10 fixes some significant stability and hidden
  9185. service client bugs, bulletproofs the cryptography init process, and
  9186. fixes a bug when using the sandbox code with some older versions of
  9187. Linux. Everyone running an older version, especially an older version
  9188. of 0.2.6, should upgrade.
  9189. o Major bugfixes (hidden service clients, stability):
  9190. - Stop refusing to store updated hidden service descriptors on a
  9191. client. This reverts commit 9407040c59218 (which indeed fixed bug
  9192. 14219, but introduced a major hidden service reachability
  9193. regression detailed in bug 16381). This is a temporary fix since
  9194. we can live with the minor issue in bug 14219 (it just results in
  9195. some load on the network) but the regression of 16381 is too much
  9196. of a setback. First-round fix for bug 16381; bugfix
  9197. on 0.2.6.3-alpha.
  9198. o Major bugfixes (stability):
  9199. - Stop crashing with an assertion failure when parsing certain kinds
  9200. of malformed or truncated microdescriptors. Fixes bug 16400;
  9201. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  9202. by "cypherpunks_backup".
  9203. - Stop random client-side assertion failures that could occur when
  9204. connecting to a busy hidden service, or connecting to a hidden
  9205. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  9206. on 0.1.0.1-rc.
  9207. o Minor features (geoip):
  9208. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  9209. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  9210. o Minor bugfixes (crypto error-handling):
  9211. - Check for failures from crypto_early_init, and refuse to continue.
  9212. A previous typo meant that we could keep going with an
  9213. uninitialized crypto library, and would have OpenSSL initialize
  9214. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  9215. when implementing ticket 4900. Patch by "teor".
  9216. o Minor bugfixes (Linux seccomp2 sandbox):
  9217. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  9218. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  9219. on 0.2.6.3-alpha. Patch from "teor".
  9220. Changes in version 0.2.6.9 - 2015-06-11
  9221. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  9222. requirements for receiving an HSDir flag, and addresses some other small
  9223. bugs in the systemd and sandbox code. Clients using circuit isolation
  9224. should upgrade; all directory authorities should upgrade.
  9225. o Major bugfixes (client-side privacy):
  9226. - Properly separate out each SOCKSPort when applying stream
  9227. isolation. The error occurred because each port's session group was
  9228. being overwritten by a default value when the listener connection
  9229. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  9230. by "jojelino".
  9231. o Minor feature (directory authorities, security):
  9232. - The HSDir flag given by authorities now requires the Stable flag.
  9233. For the current network, this results in going from 2887 to 2806
  9234. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  9235. attack by raising the effort for a relay to become Stable which
  9236. takes at the very least 7 days to do so and by keeping the 96
  9237. hours uptime requirement for HSDir. Implements ticket 8243.
  9238. o Minor bugfixes (compilation):
  9239. - Build with --enable-systemd correctly when libsystemd is
  9240. installed, but systemd is not. Fixes bug 16164; bugfix on
  9241. 0.2.6.3-alpha. Patch from Peter Palfrader.
  9242. o Minor bugfixes (Linux seccomp2 sandbox):
  9243. - Fix sandboxing to work when running as a relaymby renaming of
  9244. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  9245. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  9246. - Allow systemd connections to work with the Linux seccomp2 sandbox
  9247. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  9248. Peter Palfrader.
  9249. o Minor bugfixes (tests):
  9250. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  9251. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  9252. Changes in version 0.2.6.8 - 2015-05-21
  9253. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  9254. fixes an authority-side bug in assigning the HSDir flag. All directory
  9255. authorities should upgrade.
  9256. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  9257. - Revert commit that made directory authorities assign the HSDir
  9258. flag to relays without a DirPort; this was bad because such relays
  9259. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  9260. on 0.2.6.3-alpha.
  9261. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  9262. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  9263. a client authorized hidden service. Fixes bug 15823; bugfix
  9264. on 0.2.1.6-alpha.
  9265. o Minor features (geoip):
  9266. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  9267. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  9268. Country database.
  9269. Changes in version 0.2.6.7 - 2015-04-06
  9270. Tor 0.2.6.7 fixes two security issues that could be used by an
  9271. attacker to crash hidden services, or crash clients visiting hidden
  9272. services. Hidden services should upgrade as soon as possible; clients
  9273. should upgrade whenever packages become available.
  9274. This release also contains two simple improvements to make hidden
  9275. services a bit less vulnerable to denial-of-service attacks.
  9276. o Major bugfixes (security, hidden service):
  9277. - Fix an issue that would allow a malicious client to trigger an
  9278. assertion failure and halt a hidden service. Fixes bug 15600;
  9279. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  9280. - Fix a bug that could cause a client to crash with an assertion
  9281. failure when parsing a malformed hidden service descriptor. Fixes
  9282. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  9283. o Minor features (DoS-resistance, hidden service):
  9284. - Introduction points no longer allow multiple INTRODUCE1 cells to
  9285. arrive on the same circuit. This should make it more expensive for
  9286. attackers to overwhelm hidden services with introductions.
  9287. Resolves ticket 15515.
  9288. - Decrease the amount of reattempts that a hidden service performs
  9289. when its rendezvous circuits fail. This reduces the computational
  9290. cost for running a hidden service under heavy load. Resolves
  9291. ticket 11447.
  9292. Changes in version 0.2.5.12 - 2015-04-06
  9293. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  9294. could be used by an attacker to crash hidden services, or crash clients
  9295. visiting hidden services. Hidden services should upgrade as soon as
  9296. possible; clients should upgrade whenever packages become available.
  9297. This release also backports a simple improvement to make hidden
  9298. services a bit less vulnerable to denial-of-service attacks.
  9299. o Major bugfixes (security, hidden service):
  9300. - Fix an issue that would allow a malicious client to trigger an
  9301. assertion failure and halt a hidden service. Fixes bug 15600;
  9302. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  9303. - Fix a bug that could cause a client to crash with an assertion
  9304. failure when parsing a malformed hidden service descriptor. Fixes
  9305. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  9306. o Minor features (DoS-resistance, hidden service):
  9307. - Introduction points no longer allow multiple INTRODUCE1 cells to
  9308. arrive on the same circuit. This should make it more expensive for
  9309. attackers to overwhelm hidden services with introductions.
  9310. Resolves ticket 15515.
  9311. Changes in version 0.2.4.27 - 2015-04-06
  9312. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  9313. could be used by an attacker to crash hidden services, or crash clients
  9314. visiting hidden services. Hidden services should upgrade as soon as
  9315. possible; clients should upgrade whenever packages become available.
  9316. This release also backports a simple improvement to make hidden
  9317. services a bit less vulnerable to denial-of-service attacks.
  9318. o Major bugfixes (security, hidden service):
  9319. - Fix an issue that would allow a malicious client to trigger an
  9320. assertion failure and halt a hidden service. Fixes bug 15600;
  9321. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  9322. - Fix a bug that could cause a client to crash with an assertion
  9323. failure when parsing a malformed hidden service descriptor. Fixes
  9324. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  9325. o Minor features (DoS-resistance, hidden service):
  9326. - Introduction points no longer allow multiple INTRODUCE1 cells to
  9327. arrive on the same circuit. This should make it more expensive for
  9328. attackers to overwhelm hidden services with introductions.
  9329. Resolves ticket 15515.
  9330. Changes in version 0.2.6.6 - 2015-03-24
  9331. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  9332. It adds numerous safety, security, correctness, and performance
  9333. improvements. Client programs can be configured to use more kinds of
  9334. sockets, AutomapHosts works better, the multithreading backend is
  9335. improved, cell transmission is refactored, test coverage is much
  9336. higher, more denial-of-service attacks are handled, guard selection is
  9337. improved to handle long-term guards better, pluggable transports
  9338. should work a bit better, and some annoying hidden service performance
  9339. bugs should be addressed.
  9340. o New compiler and system requirements:
  9341. - Tor 0.2.6.x requires that your compiler support more of the C99
  9342. language standard than before. The 'configure' script now detects
  9343. whether your compiler supports C99 mid-block declarations and
  9344. designated initializers. If it does not, Tor will not compile.
  9345. We may revisit this requirement if it turns out that a significant
  9346. number of people need to build Tor with compilers that don't
  9347. bother implementing a 15-year-old standard. Closes ticket 13233.
  9348. - Tor no longer supports systems without threading support. When we
  9349. began working on Tor, there were several systems that didn't have
  9350. threads, or where the thread support wasn't able to run the
  9351. threads of a single process on multiple CPUs. That no longer
  9352. holds: every system where Tor needs to run well now has threading
  9353. support. Resolves ticket 12439.
  9354. o Deprecated versions and removed support:
  9355. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  9356. advertise themselves on the network. Closes ticket 13555.
  9357. - Tor clients no longer support connecting to hidden services
  9358. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  9359. option has been removed. (There shouldn't be any hidden services
  9360. running these versions on the network.) Closes ticket 7803.
  9361. o Directory authority changes:
  9362. - The directory authority Faravahar has a new IP address. This
  9363. closes ticket 14487.
  9364. - Remove turtles as a directory authority.
  9365. - Add longclaw as a new (v3) directory authority. This implements
  9366. ticket 13296. This keeps the directory authority count at 9.
  9367. o Major features (bridges):
  9368. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  9369. transports if they are configured via the "TOR_PT_PROXY"
  9370. environment variable. Implements proposal 232. Resolves
  9371. ticket 8402.
  9372. o Major features (changed defaults):
  9373. - Prevent relay operators from unintentionally running exits: When a
  9374. relay is configured as an exit node, we now warn the user unless
  9375. the "ExitRelay" option is set to 1. We warn even more loudly if
  9376. the relay is configured with the default exit policy, since this
  9377. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  9378. stops Tor from running as an exit relay. Closes ticket 10067.
  9379. o Major features (client performance, hidden services):
  9380. - Allow clients to use optimistic data when connecting to a hidden
  9381. service, which should remove a round-trip from hidden service
  9382. initialization. See proposal 181 for details. Implements
  9383. ticket 13211.
  9384. o Major features (directory system):
  9385. - Upon receiving an unparseable directory object, if its digest
  9386. matches what we expected, then don't try to download it again.
  9387. Previously, when we got a descriptor we didn't like, we would keep
  9388. trying to download it over and over. Closes ticket 11243.
  9389. - When downloading server- or microdescriptors from a directory
  9390. server, we no longer launch multiple simultaneous requests to the
  9391. same server. This reduces load on the directory servers,
  9392. especially when directory guards are in use. Closes ticket 9969.
  9393. - When downloading server- or microdescriptors over a tunneled
  9394. connection, do not limit the length of our requests to what the
  9395. Squid proxy is willing to handle. Part of ticket 9969.
  9396. - Authorities can now vote on the correct digests and latest
  9397. versions for different software packages. This allows packages
  9398. that include Tor to use the Tor authority system as a way to get
  9399. notified of updates and their correct digests. Implements proposal
  9400. 227. Closes ticket 10395.
  9401. o Major features (guards):
  9402. - Introduce the Guardfraction feature to improves load balancing on
  9403. guard nodes. Specifically, it aims to reduce the traffic gap that
  9404. guard nodes experience when they first get the Guard flag. This is
  9405. a required step if we want to increase the guard lifetime to 9
  9406. months or greater. Closes ticket 9321.
  9407. o Major features (hidden services):
  9408. - Make HS port scanning more difficult by immediately closing the
  9409. circuit when a user attempts to connect to a nonexistent port.
  9410. Closes ticket 13667.
  9411. - Add a HiddenServiceStatistics option that allows Tor relays to
  9412. gather and publish statistics about the overall size and volume of
  9413. hidden service usage. Specifically, when this option is turned on,
  9414. an HSDir will publish an approximate number of hidden services
  9415. that have published descriptors to it the past 24 hours. Also, if
  9416. a relay has acted as a hidden service rendezvous point, it will
  9417. publish the approximate amount of rendezvous cells it has relayed
  9418. the past 24 hours. The statistics themselves are obfuscated so
  9419. that the exact values cannot be derived. For more details see
  9420. proposal 238, "Better hidden service stats from Tor relays". This
  9421. feature is currently disabled by default. Implements feature 13192.
  9422. o Major features (performance):
  9423. - Make the CPU worker implementation more efficient by avoiding the
  9424. kernel and lengthening pipelines. The original implementation used
  9425. sockets to transfer data from the main thread to the workers, and
  9426. didn't allow any thread to be assigned more than a single piece of
  9427. work at once. The new implementation avoids communications
  9428. overhead by making requests in shared memory, avoiding kernel IO
  9429. where possible, and keeping more requests in flight at once.
  9430. Implements ticket 9682.
  9431. o Major features (relay):
  9432. - Raise the minimum acceptable configured bandwidth rate for bridges
  9433. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  9434. 20 KiB/sec.) Closes ticket 13822.
  9435. - Complete revision of the code that relays use to decide which cell
  9436. to send next. Formerly, we selected the best circuit to write on
  9437. each channel, but we didn't select among channels in any
  9438. sophisticated way. Now, we choose the best circuits globally from
  9439. among those whose channels are ready to deliver traffic.
  9440. This patch implements a new inter-cmux comparison API, a global
  9441. high/low watermark mechanism and a global scheduler loop for
  9442. transmission prioritization across all channels as well as among
  9443. circuits on one channel. This schedule is currently tuned to
  9444. (tolerantly) avoid making changes in network performance, but it
  9445. should form the basis for major circuit performance increases in
  9446. the future. Code by Andrea; tuning by Rob Jansen; implements
  9447. ticket 9262.
  9448. o Major features (sample torrc):
  9449. - Add a new, infrequently-changed "torrc.minimal". This file is
  9450. similar to torrc.sample, but it will change as infrequently as
  9451. possible, for the benefit of users whose systems prompt them for
  9452. intervention whenever a default configuration file is changed.
  9453. Making this change allows us to update torrc.sample to be a more
  9454. generally useful "sample torrc".
  9455. o Major features (security, unix domain sockets):
  9456. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  9457. applications can reach Tor without having to create AF_INET or
  9458. AF_INET6 sockets, meaning they can completely disable their
  9459. ability to make non-Tor network connections. To create a socket of
  9460. this type, use "SocksPort unix:/path/to/socket". Implements
  9461. ticket 12585.
  9462. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  9463. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  9464. Implements ticket 11485.
  9465. o Major bugfixes (client, automap):
  9466. - Repair automapping with IPv6 addresses. This automapping should
  9467. have worked previously, but one piece of debugging code that we
  9468. inserted to detect a regression actually caused the regression to
  9469. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  9470. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  9471. Izquierdo Riera.
  9472. o Major bugfixes (crash, OSX, security):
  9473. - Fix a remote denial-of-service opportunity caused by a bug in
  9474. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  9475. in OSX 10.9.
  9476. o Major bugfixes (directory authorities):
  9477. - Do not assign the HSDir flag to relays if they are not Valid, or
  9478. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  9479. o Major bugfixes (directory bandwidth performance):
  9480. - Don't flush the zlib buffer aggressively when compressing
  9481. directory information for clients. This should save about 7% of
  9482. the bandwidth currently used for compressed descriptors and
  9483. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  9484. o Major bugfixes (exit node stability):
  9485. - Fix an assertion failure that could occur under high DNS load.
  9486. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  9487. diagnosed and fixed by "cypherpunks".
  9488. o Major bugfixes (FreeBSD IPFW transparent proxy):
  9489. - Fix address detection with FreeBSD transparent proxies, when
  9490. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  9491. on 0.2.5.4-alpha.
  9492. o Major bugfixes (hidden services):
  9493. - When closing an introduction circuit that was opened in parallel
  9494. with others, don't mark the introduction point as unreachable.
  9495. Previously, the first successful connection to an introduction
  9496. point would make the other introduction points get marked as
  9497. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  9498. o Major bugfixes (Linux seccomp2 sandbox):
  9499. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  9500. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  9501. 0.2.5.1-alpha. Patch from "sanic".
  9502. o Major bugfixes (mixed relay-client operation):
  9503. - When running as a relay and client at the same time (not
  9504. recommended), if we decide not to use a new guard because we want
  9505. to retry older guards, only close the locally-originating circuits
  9506. passing through that guard. Previously we would close all the
  9507. circuits through that guard. Fixes bug 9819; bugfix on
  9508. 0.2.1.1-alpha. Reported by "skruffy".
  9509. o Major bugfixes (pluggable transports):
  9510. - Initialize the extended OR Port authentication cookie before
  9511. launching pluggable transports. This prevents a race condition
  9512. that occurred when server-side pluggable transports would cache the
  9513. authentication cookie before it has been (re)generated. Fixes bug
  9514. 15240; bugfix on 0.2.5.1-alpha.
  9515. o Major bugfixes (relay, stability, possible security):
  9516. - Fix a bug that could lead to a relay crashing with an assertion
  9517. failure if a buffer of exactly the wrong layout is passed to
  9518. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  9519. 0.2.0.10-alpha. Patch from "cypherpunks".
  9520. - Do not assert if the 'data' pointer on a buffer is advanced to the
  9521. very end of the buffer; log a BUG message instead. Only assert if
  9522. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  9523. o Minor features (build):
  9524. - New --disable-system-torrc compile-time option to prevent Tor from
  9525. looking for the system-wide torrc or torrc-defaults files.
  9526. Resolves ticket 13037.
  9527. o Minor features (client):
  9528. - Clients are now willing to send optimistic data (before they
  9529. receive a 'connected' cell) to relays of any version. (Relays
  9530. without support for optimistic data are no longer supported on the
  9531. Tor network.) Resolves ticket 13153.
  9532. o Minor features (client):
  9533. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  9534. is enabled, reject requests with IP addresses as hostnames.
  9535. Resolves ticket 13315.
  9536. o Minor features (controller):
  9537. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  9538. write an unscheduled heartbeat message to the log. Implements
  9539. feature 9503.
  9540. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  9541. events so controllers can observe circuit isolation inputs. Closes
  9542. ticket 8405.
  9543. - ControlPort now supports the unix:/path/to/socket syntax as an
  9544. alternative to the ControlSocket option, for consistency with
  9545. SocksPort and HiddenServicePort. Closes ticket 14451.
  9546. - New "GETINFO bw-event-cache" to get information about recent
  9547. bandwidth events. Closes ticket 14128. Useful for controllers to
  9548. get recent bandwidth history after the fix for ticket 13988.
  9549. - Messages about problems in the bootstrap process now include
  9550. information about the server we were trying to connect to when we
  9551. noticed the problem. Closes ticket 15006.
  9552. o Minor features (Denial of service resistance):
  9553. - Count the total number of bytes used storing hidden service
  9554. descriptors against the value of MaxMemInQueues. If we're low on
  9555. memory, and more than 20% of our memory is used holding hidden
  9556. service descriptors, free them until no more than 10% of our
  9557. memory holds hidden service descriptors. Free the least recently
  9558. fetched descriptors first. Resolves ticket 13806.
  9559. - When we have recently been under memory pressure (over 3/4 of
  9560. MaxMemInQueues is allocated), then allocate smaller zlib objects
  9561. for small requests. Closes ticket 11791.
  9562. o Minor features (directory authorities):
  9563. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  9564. Implements a feature proposed during discussion of bug 13000.
  9565. - In tor-gencert, report an error if the user provides the same
  9566. argument more than once.
  9567. - If a directory authority can't find a best consensus method in the
  9568. votes that it holds, it now falls back to its favorite consensus
  9569. method. Previously, it fell back to method 1. Neither of these is
  9570. likely to get enough signatures, but "fall back to favorite"
  9571. doesn't require us to maintain support an obsolete consensus
  9572. method. Implements part of proposal 215.
  9573. o Minor features (geoip):
  9574. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  9575. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  9576. Country database.
  9577. o Minor features (guard nodes):
  9578. - Reduce the time delay before saving guard status to disk from 10
  9579. minutes to 30 seconds (or from one hour to 10 minutes if
  9580. AvoidDiskWrites is set). Closes ticket 12485.
  9581. o Minor features (heartbeat):
  9582. - On relays, report how many connections we negotiated using each
  9583. version of the Tor link protocols. This information will let us
  9584. know if removing support for very old versions of the Tor
  9585. protocols is harming the network. Closes ticket 15212.
  9586. o Minor features (hidden service):
  9587. - Make Sybil attacks against hidden services harder by changing the
  9588. minimum time required to get the HSDir flag from 25 hours up to 96
  9589. hours. Addresses ticket 14149.
  9590. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  9591. services to disable the anti-scanning feature introduced in
  9592. 0.2.6.2-alpha. With this option not set, a connection to an
  9593. unlisted port closes the circuit. With this option set, only a
  9594. RELAY_DONE cell is sent. Closes ticket 14084.
  9595. - When re-enabling the network, don't try to build introduction
  9596. circuits until we have successfully built a circuit. This makes
  9597. hidden services come up faster when the network is re-enabled.
  9598. Patch from "akwizgran". Closes ticket 13447.
  9599. - When we fail to retrieve a hidden service descriptor, send the
  9600. controller an "HS_DESC FAILED" controller event. Implements
  9601. feature 13212.
  9602. - New HiddenServiceDirGroupReadable option to cause hidden service
  9603. directories and hostname files to be created group-readable. Patch
  9604. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  9605. o Minor features (interface):
  9606. - Implement "-f -" command-line option to read torrc configuration
  9607. from standard input, if you don't want to store the torrc file in
  9608. the file system. Implements feature 13865.
  9609. o Minor features (logging):
  9610. - Add a count of unique clients to the bridge heartbeat message.
  9611. Resolves ticket 6852.
  9612. - Suppress "router info incompatible with extra info" message when
  9613. reading extrainfo documents from cache. (This message got loud
  9614. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  9615. ticket 13762.
  9616. - Elevate hidden service authorized-client message from DEBUG to
  9617. INFO. Closes ticket 14015.
  9618. - On Unix-like systems, you can now use named pipes as the target of
  9619. the Log option, and other options that try to append to files.
  9620. Closes ticket 12061. Patch from "carlo von lynX".
  9621. - When opening a log file at startup, send it every log message that
  9622. we generated between startup and opening it. Previously, log
  9623. messages that were generated before opening the log file were only
  9624. logged to stdout. Closes ticket 6938.
  9625. - Add a TruncateLogFile option to overwrite logs instead of
  9626. appending to them. Closes ticket 5583.
  9627. - Quiet some log messages in the heartbeat and at startup. Closes
  9628. ticket 14950.
  9629. o Minor features (portability, Solaris):
  9630. - Threads are no longer disabled by default on Solaris; we believe
  9631. that the versions of Solaris with broken threading support are all
  9632. obsolete by now. Resolves ticket 9495.
  9633. o Minor features (relay):
  9634. - Re-check our address after we detect a changed IP address from
  9635. getsockname(). This ensures that the controller command "GETINFO
  9636. address" will report the correct value. Resolves ticket 11582.
  9637. Patch from "ra".
  9638. - A new AccountingRule option lets Relays set whether they'd like
  9639. AccountingMax to be applied separately to inbound and outbound
  9640. traffic, or applied to the sum of inbound and outbound traffic.
  9641. Resolves ticket 961. Patch by "chobe".
  9642. - When identity keypair is generated for first time, log a
  9643. congratulatory message that links to the new relay lifecycle
  9644. document. Implements feature 10427.
  9645. o Minor features (security, memory wiping):
  9646. - Ensure we securely wipe keys from memory after
  9647. crypto_digest_get_digest and init_curve25519_keypair_from_file
  9648. have finished using them. Resolves ticket 13477.
  9649. o Minor features (security, out-of-memory handling):
  9650. - When handling an out-of-memory condition, allocate less memory for
  9651. temporary data structures. Fixes issue 10115.
  9652. - When handling an out-of-memory condition, consider more types of
  9653. buffers, including those on directory connections, and zlib
  9654. buffers. Resolves ticket 11792.
  9655. o Minor features (stability):
  9656. - Add assertions in our hash-table iteration code to check for
  9657. corrupted values that could cause infinite loops. Closes
  9658. ticket 11737.
  9659. o Minor features (systemd):
  9660. - Various improvements and modernizations in systemd hardening
  9661. support. Closes ticket 13805. Patch from Craig Andrews.
  9662. - Where supported, when running with systemd, report successful
  9663. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  9664. - When running with systemd, support systemd watchdog messages. Part
  9665. of ticket 11016. Patch by Michael Scherer.
  9666. o Minor features (testing networks):
  9667. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  9668. the "Exit" flag regardless of their uptime, bandwidth, or exit
  9669. policy. TestingTorNetwork must be set for this option to have any
  9670. effect. Previously, authorities would take up to 35 minutes to
  9671. give nodes the Exit flag in a test network. Partially implements
  9672. ticket 13161.
  9673. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  9674. and the default on a testing network to 2 minutes. Drop the
  9675. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  9676. keep the default on a testing network at 30 seconds. This reduces
  9677. HS bootstrap time to around 25 seconds. Also, change the default
  9678. time in test-network.sh to match. Closes ticket 13401. Patch
  9679. by "teor".
  9680. - Create TestingDirAuthVoteHSDir to correspond to
  9681. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  9682. HSDir flag for the listed relays regardless of uptime or ORPort
  9683. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  9684. Partial implementation for ticket 14067. Patch by "teor".
  9685. o Minor features (tor2web mode):
  9686. - Introduce the config option Tor2webRendezvousPoints, which allows
  9687. clients in Tor2webMode to select a specific Rendezvous Point to be
  9688. used in HS circuits. This might allow better performance for
  9689. Tor2Web nodes. Implements ticket 12844.
  9690. o Minor features (transparent proxy):
  9691. - Update the transparent proxy option checks to allow for both ipfw
  9692. and pf on OS X. Closes ticket 14002.
  9693. - Use the correct option when using IPv6 with transparent proxy
  9694. support on Linux. Resolves 13808. Patch by Francisco Blas
  9695. Izquierdo Riera.
  9696. o Minor features (validation):
  9697. - Check all date/time values passed to tor_timegm and
  9698. parse_rfc1123_time for validity, taking leap years into account.
  9699. Improves HTTP header validation. Implemented with bug 13476.
  9700. - In correct_tm(), limit the range of values returned by system
  9701. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  9702. This means we don't have to deal with negative or too large dates,
  9703. even if a clock is wrong. Otherwise we might fail to read a file
  9704. written by us which includes such a date. Fixes bug 13476.
  9705. - Stop allowing invalid address patterns like "*/24" that contain
  9706. both a wildcard address and a bit prefix length. This affects all
  9707. our address-range parsing code. Fixes bug 7484; bugfix
  9708. on 0.0.2pre14.
  9709. o Minor bugfixes (bridge clients):
  9710. - When configured to use a bridge without an identity digest (not
  9711. recommended), avoid launching an extra channel to it when
  9712. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  9713. o Minor bugfixes (bridges):
  9714. - When DisableNetwork is set, do not launch pluggable transport
  9715. plugins, and if any are running, terminate them. Fixes bug 13213;
  9716. bugfix on 0.2.3.6-alpha.
  9717. o Minor bugfixes (C correctness):
  9718. - Fix several instances of possible integer overflow/underflow/NaN.
  9719. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  9720. from "teor".
  9721. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  9722. avoid dividing by zero in the pareto calculations. This traps
  9723. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  9724. on 0.2.2.2-alpha.
  9725. - Fix an integer overflow in format_time_interval(). Fixes bug
  9726. 13393; bugfix on 0.2.0.10-alpha.
  9727. - Set the correct day of year value when the system's localtime(_r)
  9728. or gmtime(_r) functions fail to set struct tm. Not externally
  9729. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  9730. - Avoid unlikely signed integer overflow in tor_timegm on systems
  9731. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  9732. o Minor bugfixes (certificate handling):
  9733. - If an authority operator accidentally makes a signing certificate
  9734. with a future publication time, do not discard its real signing
  9735. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  9736. - Remove any old authority certificates that have been superseded
  9737. for at least two days. Previously, we would keep superseded
  9738. certificates until they expired, if they were published close in
  9739. time to the certificate that superseded them. Fixes bug 11454;
  9740. bugfix on 0.2.1.8-alpha.
  9741. o Minor bugfixes (client):
  9742. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  9743. BadExit flag are not considered worthy candidates. Fixes bug
  9744. 13066; bugfix on 0.1.2.3-alpha.
  9745. - Use the consensus schedule for downloading consensuses, and not
  9746. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  9747. - Handle unsupported or malformed SOCKS5 requests properly by
  9748. responding with the appropriate error message before closing the
  9749. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  9750. o Minor bugfixes (client, automapping):
  9751. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  9752. no value follows the option. Fixes bug 14142; bugfix on
  9753. 0.2.4.7-alpha. Patch by "teor".
  9754. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  9755. 14195; bugfix on 0.1.0.1-rc.
  9756. - Prevent changes to other options from removing the wildcard value
  9757. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  9758. on 0.2.0.1-alpha.
  9759. - Allow MapAddress and AutomapHostsOnResolve to work together when
  9760. an address is mapped into another address type (like .onion) that
  9761. must be automapped at resolve time. Fixes bug 7555; bugfix
  9762. on 0.2.0.1-alpha.
  9763. o Minor bugfixes (client, bridges):
  9764. - When we are using bridges and we had a network connectivity
  9765. problem, only retry connecting to our currently configured
  9766. bridges, not all bridges we know about and remember using. Fixes
  9767. bug 14216; bugfix on 0.2.2.17-alpha.
  9768. o Minor bugfixes (client, DNS):
  9769. - Report the correct cached DNS expiration times on SOCKS port or in
  9770. DNS replies. Previously, we would report everything as "never
  9771. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  9772. - Avoid a small memory leak when we find a cached answer for a
  9773. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  9774. side DNS caching is off by default, and is not recommended.) Fixes
  9775. bug 14259; bugfix on 0.2.0.1-alpha.
  9776. o Minor bugfixes (client, IPv6):
  9777. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  9778. flag is not set; and not because the NoIPv4Traffic flag was set.
  9779. Previously we'd looked at the NoIPv4Traffic flag for both types of
  9780. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  9781. o Minor bugfixes (client, microdescriptors):
  9782. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  9783. computing which microdescriptors to download. This keeps us from
  9784. erroneous download behavior if two microdescriptor digests ever
  9785. have the same first 160 bits. Fixes part of bug 13399; bugfix
  9786. on 0.2.3.1-alpha.
  9787. - Reset a router's status if its microdescriptor digest changes,
  9788. even if the first 160 bits remain the same. Fixes part of bug
  9789. 13399; bugfix on 0.2.3.1-alpha.
  9790. o Minor bugfixes (client, torrc):
  9791. - Stop modifying the value of our DirReqStatistics torrc option just
  9792. because we're not a bridge or relay. This bug was causing Tor
  9793. Browser users to write "DirReqStatistics 0" in their torrc files
  9794. as if they had chosen to change the config. Fixes bug 4244; bugfix
  9795. on 0.2.3.1-alpha.
  9796. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  9797. that our options have changed every time we SIGHUP. Fixes bug
  9798. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  9799. o Minor bugfixes (compilation):
  9800. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  9801. on 0.2.5.2-alpha.
  9802. - Silence clang warnings under --enable-expensive-hardening,
  9803. including implicit truncation of 64 bit values to 32 bit, const
  9804. char assignment to self, tautological compare, and additional
  9805. parentheses around equality tests. Fixes bug 13577; bugfix
  9806. on 0.2.5.4-alpha.
  9807. - Fix a clang warning about checking whether an address in the
  9808. middle of a structure is NULL. Fixes bug 14001; bugfix
  9809. on 0.2.1.2-alpha.
  9810. - The address of an array in the middle of a structure will always
  9811. be non-NULL. clang recognises this and complains. Disable the
  9812. tautologous and redundant check to silence this warning. Fixes bug
  9813. 14001; bugfix on 0.2.1.2-alpha.
  9814. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  9815. Addresses ticket 14188.
  9816. - Build without warnings with the stock OpenSSL srtp.h header, which
  9817. has a duplicate declaration of SSL_get_selected_srtp_profile().
  9818. Fixes bug 14220; this is OpenSSL's bug, not ours.
  9819. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  9820. is not enabled at compile time. Previously, this code was included
  9821. in a disabled state. See discussion on ticket 12844.
  9822. - Allow our configure script to build correctly with autoconf 2.62
  9823. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  9824. - Improve the error message from ./configure to make it clear that
  9825. when asciidoc has not been found, the user will have to either add
  9826. --disable-asciidoc argument or install asciidoc. Resolves
  9827. ticket 13228.
  9828. o Minor bugfixes (controller):
  9829. - Report "down" in response to the "GETINFO entry-guards" command
  9830. when relays are down with an unreachable_since value. Previously,
  9831. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  9832. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  9833. 14116; bugfix on 0.2.2.9-alpha.
  9834. o Minor bugfixes (controller):
  9835. - Return an error when the second or later arguments of the
  9836. "setevents" controller command are invalid events. Previously we
  9837. would return success while silently skipping invalid events. Fixes
  9838. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  9839. o Minor bugfixes (directory authority):
  9840. - Allow directory authorities to fetch more data from one another if
  9841. they find themselves missing lots of votes. Previously, they had
  9842. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  9843. bugfix on 0.1.2.5-alpha.
  9844. - Do not attempt to download extrainfo documents which we will be
  9845. unable to validate with a matching server descriptor. Fixes bug
  9846. 13762; bugfix on 0.2.0.1-alpha.
  9847. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  9848. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  9849. - Enlarge the buffer to read bwauth generated files to avoid an
  9850. issue when parsing the file in dirserv_read_measured_bandwidths().
  9851. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  9852. - When running as a v3 directory authority, advertise that you serve
  9853. extra-info documents so that clients who want them can find them
  9854. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  9855. o Minor bugfixes (directory system):
  9856. - Always believe that v3 directory authorities serve extra-info
  9857. documents, whether they advertise "caches-extra-info" or not.
  9858. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  9859. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  9860. Previously, directories offering BRIDGE_DIRINFO and some other
  9861. flag (i.e. microdescriptors or extrainfo) would be ignored when
  9862. looking for bridges. Partially fixes bug 13163; bugfix
  9863. on 0.2.0.7-alpha.
  9864. o Minor bugfixes (file handling):
  9865. - Stop failing when key files are zero-length. Instead, generate new
  9866. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  9867. on all versions of Tor. Patch by "teor".
  9868. - Stop generating a fresh .old RSA onion key file when the .old file
  9869. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  9870. - Avoid overwriting .old key files with empty key files.
  9871. - Skip loading zero-length extrainfo store, router store, stats,
  9872. state, and key files.
  9873. - Avoid crashing when trying to reload a torrc specified as a
  9874. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  9875. on 0.2.3.11-alpha.
  9876. o Minor bugfixes (hidden services):
  9877. - Close the introduction circuit when we have no more usable intro
  9878. points, instead of waiting for it to time out. This also ensures
  9879. that no follow-up HS descriptor fetch is triggered when the
  9880. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  9881. - When fetching a hidden service descriptor for a down service that
  9882. was recently up, do not keep refetching until we try the same
  9883. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  9884. - Correctly send a controller event when we find that a rendezvous
  9885. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  9886. - Pre-check directory permissions for new hidden-services to avoid
  9887. at least one case of "Bug: Acting on config options left us in a
  9888. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  9889. - When fetching hidden service descriptors, we now check not only
  9890. for whether we got the hidden service we had in mind, but also
  9891. whether we got the particular descriptors we wanted. This prevents
  9892. a class of inefficient but annoying DoS attacks by hidden service
  9893. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  9894. by "special".
  9895. o Minor bugfixes (Linux seccomp2 sandbox):
  9896. - Make transparent proxy support work along with the seccomp2
  9897. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  9898. by Francisco Blas Izquierdo Riera.
  9899. - Fix a memory leak in tor-resolve when running with the sandbox
  9900. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  9901. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  9902. Previously, glibc would try to write them to /dev/tty, and the
  9903. sandbox would trap the call and make Tor exit prematurely. Fixes
  9904. bug 14759; bugfix on 0.2.5.1-alpha.
  9905. o Minor bugfixes (logging):
  9906. - Avoid crashing when there are more log domains than entries in
  9907. domain_list. Bugfix on 0.2.3.1-alpha.
  9908. - Downgrade warnings about RSA signature failures to info log level.
  9909. Emit a warning when an extra info document is found incompatible
  9910. with a corresponding router descriptor. Fixes bug 9812; bugfix
  9911. on 0.0.6rc3.
  9912. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  9913. correctly. Fixes bug 13701; bugfix on 0.0.6.
  9914. o Minor bugfixes (networking):
  9915. - Check for orconns and use connection_or_close_for_error() rather
  9916. than connection_mark_for_close() directly in the getsockopt()
  9917. failure case of connection_handle_write_impl(). Fixes bug 11302;
  9918. bugfix on 0.2.4.4-alpha.
  9919. o Minor bugfixes (parsing):
  9920. - Stop accepting milliseconds (or other junk) at the end of
  9921. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  9922. - Support two-number and three-number version numbers correctly, in
  9923. case we change the Tor versioning system in the future. Fixes bug
  9924. 13661; bugfix on 0.0.8pre1.
  9925. o Minor bugfixes (portability):
  9926. - Fix the ioctl()-based network interface lookup code so that it
  9927. will work on systems that have variable-length struct ifreq, for
  9928. example Mac OS X.
  9929. - Use the correct datatype in the SipHash-2-4 function to prevent
  9930. compilers from assuming any sort of alignment. Fixes bug 15436;
  9931. bugfix on 0.2.5.3-alpha.
  9932. o Minor bugfixes (preventative security, C safety):
  9933. - When reading a hexadecimal, base-32, or base-64 encoded value from
  9934. a string, always overwrite the whole output buffer. This prevents
  9935. some bugs where we would look at (but fortunately, not reveal)
  9936. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  9937. versions of Tor.
  9938. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  9939. just the part that's used. This makes it harder for data leak bugs
  9940. to occur in the event of other programming failures. Resolves
  9941. ticket 14041.
  9942. o Minor bugfixes (relay):
  9943. - When generating our family list, remove spaces from around the
  9944. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  9945. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  9946. new relay descriptor immediately. Fixes bug 13000; bugfix
  9947. on 0.1.1.6-alpha.
  9948. o Minor bugfixes (shutdown):
  9949. - When shutting down, always call event_del() on lingering read or
  9950. write events before freeing them. Otherwise, we risk double-frees
  9951. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  9952. on 0.1.0.2-rc.
  9953. o Minor bugfixes (small memory leaks):
  9954. - Avoid leaking memory when using IPv6 virtual address mappings.
  9955. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  9956. der Woerdt.
  9957. o Minor bugfixes (statistics):
  9958. - Increase period over which bandwidth observations are aggregated
  9959. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  9960. o Minor bugfixes (systemd support):
  9961. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  9962. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  9963. - Inform the systemd supervisor about more changes in the Tor
  9964. process status. Implements part of ticket 14141. Patch from
  9965. Tomasz Torcz.
  9966. o Minor bugfixes (testing networks):
  9967. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  9968. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  9969. - Stop using the default authorities in networks which provide both
  9970. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  9971. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  9972. o Minor bugfixes (testing networks, fast startup):
  9973. - Allow Tor to build circuits using a consensus with no exits. If
  9974. the consensus has no exits (typical of a bootstrapping test
  9975. network), allow Tor to build circuits once enough descriptors have
  9976. been downloaded. This assists in bootstrapping a testing Tor
  9977. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  9978. by "teor".
  9979. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  9980. header to directory servers. This allows us to obtain consensuses
  9981. promptly when the consensus interval is very short. This assists
  9982. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  9983. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  9984. - Stop assuming that private addresses are local when checking
  9985. reachability in a TestingTorNetwork. Instead, when testing, assume
  9986. all OR connections are remote. (This is necessary due to many test
  9987. scenarios running all relays on localhost.) This assists in
  9988. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  9989. 0.1.0.1-rc. Patch by "teor".
  9990. - Avoid building exit circuits from a consensus with no exits. Now
  9991. thanks to our fix for 13718, we accept a no-exit network as not
  9992. wholly lost, but we need to remember not to try to build exit
  9993. circuits on it. Closes ticket 13814; patch by "teor".
  9994. - Stop requiring exits to have non-zero bandwithcapacity in a
  9995. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  9996. ignore exit bandwidthcapacity. This assists in bootstrapping a
  9997. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  9998. on 0.2.0.3-alpha. Patch by "teor".
  9999. - Add "internal" to some bootstrap statuses when no exits are
  10000. available. If the consensus does not contain Exits, Tor will only
  10001. build internal circuits. In this case, relevant statuses will
  10002. contain the word "internal" as indicated in the Tor control-
  10003. spec.txt. When bootstrap completes, Tor will be ready to build
  10004. internal circuits. If a future consensus contains Exits, exit
  10005. circuits may become available. Fixes part of bug 13718; bugfix on
  10006. 0.2.4.10-alpha. Patch by "teor".
  10007. - Decrease minimum consensus interval to 10 seconds when
  10008. TestingTorNetwork is set, or 5 seconds for the first consensus.
  10009. Fix assumptions throughout the code that assume larger intervals.
  10010. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  10011. by "teor".
  10012. - Avoid excluding guards from path building in minimal test
  10013. networks, when we're in a test network and excluding guards would
  10014. exclude all relays. This typically occurs in incredibly small tor
  10015. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  10016. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  10017. o Minor bugfixes (testing):
  10018. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  10019. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  10020. - Stop spawn test failures due to a race condition between the
  10021. SIGCHLD handler updating the process status, and the test reading
  10022. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  10023. - Avoid passing an extra backslash when creating a temporary
  10024. directory for running the unit tests on Windows. Fixes bug 12392;
  10025. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  10026. o Minor bugfixes (TLS):
  10027. - Check more thoroughly throughout the TLS code for possible
  10028. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  10029. o Minor bugfixes (transparent proxy):
  10030. - Use getsockname, not getsockopt, to retrieve the address for a
  10031. TPROXY-redirected connection. Fixes bug 13796; bugfix
  10032. on 0.2.5.2-alpha.
  10033. o Minor bugfixes (windows):
  10034. - Remove code to special-case handling of NTE_BAD_KEYSET when
  10035. acquiring windows CryptoAPI context. This error can't actually
  10036. occur for the parameters we're providing. Fixes bug 10816; bugfix
  10037. on 0.0.2pre26.
  10038. o Minor bugfixes (zlib):
  10039. - Avoid truncating a zlib stream when trying to finalize it with an
  10040. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  10041. o Code simplification and refactoring:
  10042. - Change the entry_is_live() function to take named bitfield
  10043. elements instead of an unnamed list of booleans. Closes
  10044. ticket 12202.
  10045. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  10046. Resolves ticket 12205.
  10047. - Use calloc and reallocarray functions instead of multiply-
  10048. then-malloc. This makes it less likely for us to fall victim to an
  10049. integer overflow attack when allocating. Resolves ticket 12855.
  10050. - Use the standard macro name SIZE_MAX, instead of our
  10051. own SIZE_T_MAX.
  10052. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  10053. functions which take them as arguments. Replace 0 with NO_DIRINFO
  10054. in a function call for clarity. Seeks to prevent future issues
  10055. like 13163.
  10056. - Avoid 4 null pointer errors under clang static analysis by using
  10057. tor_assert() to prove that the pointers aren't null. Fixes
  10058. bug 13284.
  10059. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  10060. represent parsing options, instead of a confusing mess of
  10061. booleans. Resolves ticket 8197.
  10062. - Introduce a helper function to parse ExitPolicy in
  10063. or_options_t structure.
  10064. - Move fields related to isolating and configuring client ports into
  10065. a shared structure. Previously, they were duplicated across
  10066. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  10067. to copy them correctly had been the cause of at least one bug in
  10068. the past. Closes ticket 8546.
  10069. - Refactor the get_interface_addresses_raw() doom-function into
  10070. multiple smaller and simpler subfunctions. Cover the resulting
  10071. subfunctions with unit-tests. Fixes a significant portion of
  10072. issue 12376.
  10073. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  10074. only for version <= 0.2.2.24 which is now deprecated. Closes
  10075. ticket 14202.
  10076. - Remove a test for a long-defunct broken version-one
  10077. directory server.
  10078. - Refactor main loop to extract the 'loop' part. This makes it
  10079. easier to run Tor under Shadow. Closes ticket 15176.
  10080. - Stop using can_complete_circuits as a global variable; access it
  10081. with a function instead.
  10082. - Avoid using operators directly as macro arguments: this lets us
  10083. apply coccinelle transformations to our codebase more directly.
  10084. Closes ticket 13172.
  10085. - Combine the functions used to parse ClientTransportPlugin and
  10086. ServerTransportPlugin into a single function. Closes ticket 6456.
  10087. - Add inline functions and convenience macros for inspecting channel
  10088. state. Refactor the code to use convenience macros instead of
  10089. checking channel state directly. Fixes issue 7356.
  10090. - Document all members of was_router_added_t and rename
  10091. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  10092. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  10093. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  10094. constant instead of hardcoded value. Fixes issue 13840.
  10095. - Refactor our generic strmap and digestmap types into a single
  10096. implementation, so that we can add a new digest256map
  10097. type trivially.
  10098. o Documentation:
  10099. - Add a doc/TUNING document with tips for handling large numbers of
  10100. TCP connections when running busy Tor relay. Update the warning
  10101. message to point to this file when running out of sockets
  10102. operating system is allowing to use simultaneously. Resolves
  10103. ticket 9708.
  10104. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  10105. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  10106. - Make the tor-resolve documentation match its help string and its
  10107. options. Resolves part of ticket 14325.
  10108. - Log a more useful error message from tor-resolve when failing to
  10109. look up a hidden service address. Resolves part of ticket 14325.
  10110. - Document the bridge-authority-only 'networkstatus-bridges' file.
  10111. Closes ticket 13713; patch from "tom".
  10112. - Fix typo in PredictedPortsRelevanceTime option description in
  10113. manpage. Resolves issue 13707.
  10114. - Stop suggesting that users specify relays by nickname: it isn't a
  10115. good idea. Also, properly cross-reference how to specify relays in
  10116. all parts of manual documenting options that take a list of
  10117. relays. Closes ticket 13381.
  10118. - Clarify the HiddenServiceDir option description in manpage to make
  10119. it clear that relative paths are taken with respect to the current
  10120. working directory. Also clarify that this behavior is not
  10121. guaranteed to remain indefinitely. Fixes issue 13913.
  10122. o Distribution (systemd):
  10123. - systemd unit file: only allow tor to write to /var/lib/tor and
  10124. /var/log/tor. The rest of the filesystem is accessible for reading
  10125. only. Patch by intrigeri; resolves ticket 12751.
  10126. - systemd unit file: ensure that the process and all its children
  10127. can never gain new privileges. Patch by intrigeri; resolves
  10128. ticket 12939.
  10129. - systemd unit file: set up /var/run/tor as writable for the Tor
  10130. service. Patch by intrigeri; resolves ticket 13196.
  10131. o Downgraded warnings:
  10132. - Don't warn when we've attempted to contact a relay using the wrong
  10133. ntor onion key. Closes ticket 9635.
  10134. o Removed code:
  10135. - Remove some lingering dead code that once supported mempools.
  10136. Mempools were disabled by default in 0.2.5, and removed entirely
  10137. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  10138. by "cypherpunks".
  10139. o Removed features (directory authorities):
  10140. - Remove code that prevented authorities from listing Tor relays
  10141. affected by CVE-2011-2769 as guards. These relays are already
  10142. rejected altogether due to the minimum version requirement of
  10143. 0.2.3.16-alpha. Closes ticket 13152.
  10144. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  10145. the fingerprints file (approved-routers) has been deprecated.
  10146. - Directory authorities do not support being Naming dirauths anymore.
  10147. The "NamingAuthoritativeDir" config option is now obsolete.
  10148. - Directory authorities do not support giving out the BadDirectory
  10149. flag anymore.
  10150. - Directory authorities no longer advertise or support consensus
  10151. methods 1 through 12 inclusive. These consensus methods were
  10152. obsolete and/or insecure: maintaining the ability to support them
  10153. served no good purpose. Implements part of proposal 215; closes
  10154. ticket 10163.
  10155. o Removed features:
  10156. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  10157. longer silently accepted as an alias for "ExitNodes".
  10158. - The --enable-mempool and --enable-buf-freelists options, which
  10159. were originally created to work around bad malloc implementations,
  10160. no longer exist. They were off-by-default in 0.2.5. Closes
  10161. ticket 14848.
  10162. - We no longer remind the user about configuration options that have
  10163. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  10164. - Remove our old, non-weighted bandwidth-based node selection code.
  10165. Previously, we used it as a fallback when we couldn't perform
  10166. weighted bandwidth-based node selection. But that would only
  10167. happen in the cases where we had no consensus, or when we had a
  10168. consensus generated by buggy or ancient directory authorities. In
  10169. either case, it's better to use the more modern, better maintained
  10170. algorithm, with reasonable defaults for the weights. Closes
  10171. ticket 13126.
  10172. - Remove the --disable-curve25519 configure option. Relays and
  10173. clients now are required to support curve25519 and the
  10174. ntor handshake.
  10175. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  10176. used to be deprecated synonyms for "StrictNodes", are now marked
  10177. obsolete. Resolves ticket 12226.
  10178. - Clients don't understand the BadDirectory flag in the consensus
  10179. anymore, and ignore it.
  10180. o Removed platform support:
  10181. - We no longer include special code to build on Windows CE; as far
  10182. as we know, nobody has used Tor on Windows CE in a very long time.
  10183. Closes ticket 11446.
  10184. o Testing (test-network.sh):
  10185. - Stop using "echo -n", as some shells' built-in echo doesn't
  10186. support "-n". Instead, use "/bin/echo -n". Partially fixes
  10187. bug 13161.
  10188. - Stop an apparent test-network hang when used with make -j2. Fixes
  10189. bug 13331.
  10190. - Add a --delay option to test-network.sh, which configures the
  10191. delay before the chutney network tests for data transmission.
  10192. Partially implements ticket 13161.
  10193. o Testing:
  10194. - Test that tor does not fail when key files are zero-length. Check
  10195. that tor generates new keys, and overwrites the empty key files.
  10196. - Test that tor generates new keys when keys are missing
  10197. (existing behavior).
  10198. - Test that tor does not overwrite key files that already contain
  10199. data (existing behavior). Tests bug 13111. Patch by "teor".
  10200. - New "make test-stem" target to run stem integration tests.
  10201. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  10202. Closes ticket 14107.
  10203. - Make the test_cmdline_args.py script work correctly on Windows.
  10204. Patch from Gisle Vanem.
  10205. - Move the slower unit tests into a new "./src/test/test-slow"
  10206. binary that can be run independently of the other tests. Closes
  10207. ticket 13243.
  10208. - New tests for many parts of channel, relay, and circuitmux
  10209. functionality. Code by Andrea; part of 9262.
  10210. - New tests for parse_transport_line(). Part of ticket 6456.
  10211. - In the unit tests, use chgrp() to change the group of the unit
  10212. test temporary directory to the current user, so that the sticky
  10213. bit doesn't interfere with tests that check directory groups.
  10214. Closes 13678.
  10215. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  10216. by 'rl1987'.
  10217. - Refactor the function that chooses guard nodes so that it can more
  10218. easily be tested; write some tests for it.
  10219. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  10220. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  10221. - Create unit tests for format_time_interval(). With bug 13393.
  10222. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  10223. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  10224. tests (visible) fixes in bug 13476.
  10225. - Add a "coverage-html" make target to generate HTML-visualized
  10226. coverage results when building with --enable-coverage. (Requires
  10227. lcov.) Patch from Kevin Murray.
  10228. - Enable the backtrace handler (where supported) when running the
  10229. unit tests.
  10230. - Revise all unit tests that used the legacy test_* macros to
  10231. instead use the recommended tt_* macros. This patch was generated
  10232. with coccinelle, to avoid manual errors. Closes ticket 13119.
  10233. Changes in version 0.2.5.11 - 2015-03-17
  10234. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  10235. It backports several bugfixes from the 0.2.6 branch, including a
  10236. couple of medium-level security fixes for relays and exit nodes.
  10237. It also updates the list of directory authorities.
  10238. o Directory authority changes:
  10239. - Remove turtles as a directory authority.
  10240. - Add longclaw as a new (v3) directory authority. This implements
  10241. ticket 13296. This keeps the directory authority count at 9.
  10242. - The directory authority Faravahar has a new IP address. This
  10243. closes ticket 14487.
  10244. o Major bugfixes (crash, OSX, security):
  10245. - Fix a remote denial-of-service opportunity caused by a bug in
  10246. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10247. in OSX 10.9.
  10248. o Major bugfixes (relay, stability, possible security):
  10249. - Fix a bug that could lead to a relay crashing with an assertion
  10250. failure if a buffer of exactly the wrong layout was passed to
  10251. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10252. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10253. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10254. very end of the buffer; log a BUG message instead. Only assert if
  10255. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10256. o Major bugfixes (exit node stability):
  10257. - Fix an assertion failure that could occur under high DNS load.
  10258. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10259. diagnosed and fixed by "cypherpunks".
  10260. o Major bugfixes (Linux seccomp2 sandbox):
  10261. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10262. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10263. 0.2.5.1-alpha. Patch from "sanic".
  10264. o Minor features (controller):
  10265. - New "GETINFO bw-event-cache" to get information about recent
  10266. bandwidth events. Closes ticket 14128. Useful for controllers to
  10267. get recent bandwidth history after the fix for ticket 13988.
  10268. o Minor features (geoip):
  10269. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10270. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10271. Country database.
  10272. o Minor bugfixes (client, automapping):
  10273. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10274. no value follows the option. Fixes bug 14142; bugfix on
  10275. 0.2.4.7-alpha. Patch by "teor".
  10276. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10277. 14195; bugfix on 0.1.0.1-rc.
  10278. o Minor bugfixes (compilation):
  10279. - Build without warnings with the stock OpenSSL srtp.h header, which
  10280. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10281. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10282. o Minor bugfixes (directory authority):
  10283. - Allow directory authorities to fetch more data from one another if
  10284. they find themselves missing lots of votes. Previously, they had
  10285. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10286. bugfix on 0.1.2.5-alpha.
  10287. - Enlarge the buffer to read bwauth generated files to avoid an
  10288. issue when parsing the file in dirserv_read_measured_bandwidths().
  10289. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10290. o Minor bugfixes (statistics):
  10291. - Increase period over which bandwidth observations are aggregated
  10292. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  10293. o Minor bugfixes (preventative security, C safety):
  10294. - When reading a hexadecimal, base-32, or base-64 encoded value from
  10295. a string, always overwrite the whole output buffer. This prevents
  10296. some bugs where we would look at (but fortunately, not reveal)
  10297. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  10298. versions of Tor.
  10299. Changes in version 0.2.4.26 - 2015-03-17
  10300. Tor 0.2.4.26 includes an updated list of directory authorities. It
  10301. also backports a couple of stability and security bugfixes from 0.2.5
  10302. and beyond.
  10303. o Directory authority changes:
  10304. - Remove turtles as a directory authority.
  10305. - Add longclaw as a new (v3) directory authority. This implements
  10306. ticket 13296. This keeps the directory authority count at 9.
  10307. - The directory authority Faravahar has a new IP address. This
  10308. closes ticket 14487.
  10309. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  10310. - Fix an assertion failure that could occur under high DNS load.
  10311. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10312. diagnosed and fixed by "cypherpunks".
  10313. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  10314. - Fix a bug that could lead to a relay crashing with an assertion
  10315. failure if a buffer of exactly the wrong layout was passed to
  10316. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10317. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10318. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10319. very end of the buffer; log a BUG message instead. Only assert if
  10320. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10321. o Minor features (geoip):
  10322. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10323. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10324. Country database.
  10325. Changes in version 0.2.5.10 - 2014-10-24
  10326. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  10327. It adds several new security features, including improved
  10328. denial-of-service resistance for relays, new compiler hardening
  10329. options, and a system-call sandbox for hardened installations on Linux
  10330. (requires seccomp2). The controller protocol has several new features,
  10331. resolving IPv6 addresses should work better than before, and relays
  10332. should be a little more CPU-efficient. We've added support for more
  10333. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  10334. system and testing infrastructure to allow unit testing of more parts
  10335. of the Tor codebase. Finally, we've addressed several nagging pluggable
  10336. transport usability issues, and included numerous other small bugfixes
  10337. and features mentioned below.
  10338. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  10339. have accumulated many known flaws; everyone should upgrade.
  10340. o Major features (security):
  10341. - The ntor handshake is now on-by-default, no matter what the
  10342. directory authorities recommend. Implements ticket 8561.
  10343. - Make the "tor-gencert" tool used by directory authority operators
  10344. create 2048-bit signing keys by default (rather than 1024-bit, since
  10345. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  10346. - Warn about attempts to run hidden services and relays in the same
  10347. process: that's probably not a good idea. Closes ticket 12908.
  10348. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  10349. today support TLS 1.0 or later, so we can safely turn off support
  10350. for this old (and insecure) protocol. Fixes bug 13426.
  10351. o Major features (relay security, DoS-resistance):
  10352. - When deciding whether we have run out of memory and we need to
  10353. close circuits, also consider memory allocated in buffers for
  10354. streams attached to each circuit.
  10355. This change, which extends an anti-DoS feature introduced in
  10356. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  10357. better resist more memory-based DoS attacks than before. Since the
  10358. MaxMemInCellQueues option now applies to all queues, it is renamed
  10359. to MaxMemInQueues. This feature fixes bug 10169.
  10360. - Avoid hash-flooding denial-of-service attacks by using the secure
  10361. SipHash-2-4 hash function for our hashtables. Without this
  10362. feature, an attacker could degrade performance of a targeted
  10363. client or server by flooding their data structures with a large
  10364. number of entries to be stored at the same hash table position,
  10365. thereby slowing down the Tor instance. With this feature, hash
  10366. table positions are derived from a randomized cryptographic key,
  10367. and an attacker cannot predict which entries will collide. Closes
  10368. ticket 4900.
  10369. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  10370. pick a good value based on your total system memory. Previously,
  10371. the default was always 8 GB. You can still override the default by
  10372. setting MaxMemInQueues yourself. Resolves ticket 11396.
  10373. o Major features (bridges and pluggable transports):
  10374. - Add support for passing arguments to managed pluggable transport
  10375. proxies. Implements ticket 3594.
  10376. - Bridges now track GeoIP information and the number of their users
  10377. even when pluggable transports are in use, and report usage
  10378. statistics in their extra-info descriptors. Resolves tickets 4773
  10379. and 5040.
  10380. - Don't launch pluggable transport proxies if we don't have any
  10381. bridges configured that would use them. Now we can list many
  10382. pluggable transports, and Tor will dynamically start one when it
  10383. hears a bridge address that needs it. Resolves ticket 5018.
  10384. - The bridge directory authority now assigns status flags (Stable,
  10385. Guard, etc) to bridges based on thresholds calculated over all
  10386. Running bridges. Now bridgedb can finally make use of its features
  10387. to e.g. include at least one Stable bridge in its answers. Fixes
  10388. bug 9859.
  10389. o Major features (controller):
  10390. - Extend ORCONN controller event to include an "ID" parameter,
  10391. and add four new controller event types CONN_BW, CIRC_BW,
  10392. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  10393. The new events are emitted in private Tor networks only, with the
  10394. goal of being able to better track performance and load during
  10395. full-network simulations. Implements proposal 218 and ticket 7359.
  10396. o Major features (relay performance):
  10397. - Speed up server-side lookups of rendezvous and introduction point
  10398. circuits by using hashtables instead of linear searches. These
  10399. functions previously accounted between 3 and 7% of CPU usage on
  10400. some busy relays. Resolves ticket 9841.
  10401. - Avoid wasting CPU when extending a circuit over a channel that is
  10402. nearly out of circuit IDs. Previously, we would do a linear scan
  10403. over possible circuit IDs before finding one or deciding that we
  10404. had exhausted our possibilities. Now, we try at most 64 random
  10405. circuit IDs before deciding that we probably won't succeed. Fixes
  10406. a possible root cause of ticket 11553.
  10407. o Major features (seccomp2 sandbox, Linux only):
  10408. - Use the seccomp2 syscall filtering facility on Linux to limit
  10409. which system calls Tor can invoke. This is an experimental,
  10410. Linux-only feature to provide defense-in-depth against unknown
  10411. attacks. To try turning it on, set "Sandbox 1" in your torrc
  10412. file. Please be ready to report bugs. We hope to add support
  10413. for better sandboxing in the future, including more fine-grained
  10414. filters, better division of responsibility, and support for more
  10415. platforms. This work has been done by Cristian-Matei Toader for
  10416. Google Summer of Code. Resolves tickets 11351 and 11465.
  10417. o Major features (testing networks):
  10418. - Make testing Tor networks bootstrap better: lower directory fetch
  10419. retry schedules and maximum interval without directory requests,
  10420. and raise maximum download tries. Implements ticket 6752.
  10421. - Add make target 'test-network' to run tests on a Chutney network.
  10422. Implements ticket 8530.
  10423. o Major features (other):
  10424. - On some platforms (currently: recent OSX versions, glibc-based
  10425. platforms that support the ELF format, and a few other
  10426. Unix-like operating systems), Tor can now dump stack traces
  10427. when a crash occurs or an assertion fails. By default, traces
  10428. are dumped to stderr (if possible) and to any logs that are
  10429. reporting errors. Implements ticket 9299.
  10430. o Deprecated versions:
  10431. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  10432. attention for some while.
  10433. o Major bugfixes (security, directory authorities):
  10434. - Directory authorities now include a digest of each relay's
  10435. identity key as a part of its microdescriptor.
  10436. This is a workaround for bug 11743 (reported by "cypherpunks"),
  10437. where Tor clients do not support receiving multiple
  10438. microdescriptors with the same SHA256 digest in the same
  10439. consensus. When clients receive a consensus like this, they only
  10440. use one of the relays. Without this fix, a hostile relay could
  10441. selectively disable some client use of target relays by
  10442. constructing a router descriptor with a different identity and the
  10443. same microdescriptor parameters and getting the authorities to
  10444. list it in a microdescriptor consensus. This fix prevents an
  10445. attacker from causing a microdescriptor collision, because the
  10446. router's identity is not forgeable.
  10447. o Major bugfixes (openssl bug workaround):
  10448. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  10449. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes
  10450. bug 13471. This is a workaround for an OpenSSL bug.
  10451. o Major bugfixes (client):
  10452. - Perform circuit cleanup operations even when circuit
  10453. construction operations are disabled (because the network is
  10454. disabled, or because there isn't enough directory information).
  10455. Previously, when we were not building predictive circuits, we
  10456. were not closing expired circuits either. Fixes bug 8387; bugfix on
  10457. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  10458. became more strict about when we have "enough directory information
  10459. to build circuits".
  10460. o Major bugfixes (client, pluggable transports):
  10461. - When managing pluggable transports, use OS notification facilities
  10462. to learn if they have crashed, and don't attempt to kill any
  10463. process that has already exited. Fixes bug 8746; bugfix
  10464. on 0.2.3.6-alpha.
  10465. o Major bugfixes (relay denial of service):
  10466. - Instead of writing destroy cells directly to outgoing connection
  10467. buffers, queue them and intersperse them with other outgoing cells.
  10468. This can prevent a set of resource starvation conditions where too
  10469. many pending destroy cells prevent data cells from actually getting
  10470. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  10471. bugfix on 0.2.0.1-alpha.
  10472. o Major bugfixes (relay):
  10473. - Avoid queuing or sending destroy cells for circuit ID zero when we
  10474. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  10475. Found and fixed by "cypherpunks".
  10476. - Fix ORPort reachability detection on relays running behind a
  10477. proxy, by correctly updating the "local" mark on the controlling
  10478. channel when changing the address of an or_connection_t after the
  10479. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  10480. - Use a direct dirport connection when uploading non-anonymous
  10481. descriptors to the directory authorities. Previously, relays would
  10482. incorrectly use tunnel connections under a fairly wide variety of
  10483. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  10484. - When a circuit accidentally has the same circuit ID for its
  10485. forward and reverse direction, correctly detect the direction of
  10486. cells using that circuit. Previously, this bug made roughly one
  10487. circuit in a million non-functional. Fixes bug 12195; this is a
  10488. bugfix on every version of Tor.
  10489. o Minor features (security):
  10490. - New --enable-expensive-hardening option to enable security
  10491. hardening options that consume nontrivial amounts of CPU and
  10492. memory. Right now, this includes AddressSanitizer and UbSan, which
  10493. are supported in newer versions of GCC and Clang. Closes ticket
  10494. 11477.
  10495. - Authorities now assign the Guard flag to the fastest 25% of the
  10496. network (it used to be the fastest 50%). Also raise the consensus
  10497. weight that guarantees the Guard flag from 250 to 2000. For the
  10498. current network, this results in about 1100 guards, down from 2500.
  10499. This step paves the way for moving the number of entry guards
  10500. down to 1 (proposal 236) while still providing reasonable expected
  10501. performance for most users. Implements ticket 12690.
  10502. o Minor features (security, memory management):
  10503. - Memory allocation tricks (mempools and buffer freelists) are now
  10504. disabled by default. You can turn them back on with
  10505. --enable-mempools and --enable-buf-freelists respectively. We're
  10506. disabling these features because malloc performance is good enough
  10507. on most platforms, and a similar feature in OpenSSL exacerbated
  10508. exploitation of the Heartbleed attack. Resolves ticket 11476.
  10509. o Minor features (bridge client):
  10510. - Report a more useful failure message when we can't connect to a
  10511. bridge because we don't have the right pluggable transport
  10512. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  10513. o Minor features (bridge):
  10514. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  10515. cookie file for the ExtORPort g+r by default.
  10516. o Minor features (bridges, pluggable transports):
  10517. - Bridges now write the SHA1 digest of their identity key
  10518. fingerprint (that is, a hash of a hash of their public key) to
  10519. notice-level logs, and to a new hashed-fingerprint file. This
  10520. information will help bridge operators look up their bridge in
  10521. Globe and similar tools. Resolves ticket 10884.
  10522. - Improve the message that Tor displays when running as a bridge
  10523. using pluggable transports without an Extended ORPort listener.
  10524. Also, log the message in the log file too. Resolves ticket 11043.
  10525. - Add threshold cutoffs to the networkstatus document created by
  10526. the Bridge Authority. Fixes bug 1117.
  10527. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  10528. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  10529. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  10530. Vidalia set this option for us.) Implements ticket 10297.
  10531. o Minor features (build):
  10532. - The configure script has a --disable-seccomp option to turn off
  10533. support for libseccomp on systems that have it, in case it (or
  10534. Tor's use of it) is broken. Resolves ticket 11628.
  10535. - Assume that a user using ./configure --host wants to cross-compile,
  10536. and give an error if we cannot find a properly named
  10537. tool-chain. Add a --disable-tool-name-check option to proceed
  10538. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  10539. - If we run ./configure and the compiler recognizes -fstack-protector
  10540. but the linker rejects it, warn the user about a potentially missing
  10541. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  10542. - Add support for `--library-versions` flag. Implements ticket 6384.
  10543. - Return the "unexpected sendme" warnings to a warn severity, but make
  10544. them rate limited, to help diagnose ticket 8093.
  10545. - Detect a missing asciidoc, and warn the user about it, during
  10546. configure rather than at build time. Fixes issue 6506. Patch from
  10547. Arlo Breault.
  10548. o Minor features (client):
  10549. - Add a new option, PredictedPortsRelevanceTime, to control how long
  10550. after having received a request to connect to a given port Tor
  10551. will try to keep circuits ready in anticipation of future requests
  10552. for that port. Patch from "unixninja92"; implements ticket 9176.
  10553. o Minor features (config options and command line):
  10554. - Add an --allow-missing-torrc commandline option that tells Tor to
  10555. run even if the configuration file specified by -f is not available.
  10556. Implements ticket 10060.
  10557. - Add support for the TPROXY transparent proxying facility on Linux.
  10558. See documentation for the new TransProxyType option for more
  10559. details. Implementation by "thomo". Closes ticket 10582.
  10560. o Minor features (config options):
  10561. - Config (torrc) lines now handle fingerprints which are missing
  10562. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  10563. - Support a --dump-config option to print some or all of the
  10564. configured options. Mainly useful for debugging the command-line
  10565. option parsing code. Helps resolve ticket 4647.
  10566. - Raise awareness of safer logging: notify user of potentially
  10567. unsafe config options, like logging more verbosely than severity
  10568. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  10569. - Add a new configuration option TestingV3AuthVotingStartOffset
  10570. that bootstraps a network faster by changing the timing for
  10571. consensus votes. Addresses ticket 8532.
  10572. - Add a new torrc option "ServerTransportOptions" that allows
  10573. bridge operators to pass configuration parameters to their
  10574. pluggable transports. Resolves ticket 8929.
  10575. - The config (torrc) file now accepts bandwidth and space limits in
  10576. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  10577. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  10578. Patch by CharlieB.
  10579. o Minor features (controller):
  10580. - Make the entire exit policy available from the control port via
  10581. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  10582. "rl1987".
  10583. - Because of the fix for ticket 11396, the real limit for memory
  10584. usage may no longer match the configured MaxMemInQueues value. The
  10585. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  10586. - Add a new "HS_DESC" controller event that reports activities
  10587. related to hidden service descriptors. Resolves ticket 8510.
  10588. - New "DROPGUARDS" controller command to forget all current entry
  10589. guards. Not recommended for ordinary use, since replacing guards
  10590. too frequently makes several attacks easier. Resolves ticket 9934;
  10591. patch from "ra".
  10592. - Implement the TRANSPORT_LAUNCHED control port event that
  10593. notifies controllers about new launched pluggable
  10594. transports. Resolves ticket 5609.
  10595. o Minor features (diagnostic):
  10596. - When logging a warning because of bug 7164, additionally check the
  10597. hash table for consistency (as proposed on ticket 11737). This may
  10598. help diagnose bug 7164.
  10599. - When we log a heartbeat, log how many one-hop circuits we have
  10600. that are at least 30 minutes old, and log status information about
  10601. a few of them. This is an attempt to track down bug 8387.
  10602. - When encountering an unexpected CR while writing text to a file on
  10603. Windows, log the name of the file. Should help diagnosing
  10604. bug 11233.
  10605. - Give more specific warnings when a client notices that an onion
  10606. handshake has failed. Fixes ticket 9635.
  10607. - Add significant new logging code to attempt to diagnose bug 12184,
  10608. where relays seem to run out of available circuit IDs.
  10609. - Improve the diagnostic log message for bug 8387 even further to
  10610. try to improve our odds of figuring out why one-hop directory
  10611. circuits sometimes do not get closed.
  10612. - Add more log messages to diagnose bug 7164, which causes
  10613. intermittent "microdesc_free() called but md was still referenced"
  10614. warnings. We now include more information, to figure out why we
  10615. might be cleaning a microdescriptor for being too old if it's
  10616. still referenced by a live node_t object.
  10617. - Log current accounting state (bytes sent and received + remaining
  10618. time for the current accounting period) in the relay's heartbeat
  10619. message. Implements ticket 5526; patch from Peter Retzlaff.
  10620. o Minor features (geoip):
  10621. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  10622. Country database.
  10623. o Minor features (interface):
  10624. - Generate a warning if any ports are listed in the SocksPolicy,
  10625. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  10626. AuthDirBadExit options. (These options only support address
  10627. ranges.) Fixes part of ticket 11108.
  10628. o Minor features (kernel API usage):
  10629. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  10630. sockets in a single system call. Implements ticket 5129.
  10631. o Minor features (log messages):
  10632. - When ServerTransportPlugin is set on a bridge, Tor can write more
  10633. useful statistics about bridge use in its extrainfo descriptors,
  10634. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  10635. log message to inform the user in this case. Resolves ticket 9651.
  10636. - When receiving a new controller connection, log the origin address.
  10637. Resolves ticket 9698; patch from "sigpipe".
  10638. - When logging OpenSSL engine status at startup, log the status of
  10639. more engines. Fixes ticket 10043; patch from Joshua Datko.
  10640. o Minor features (log verbosity):
  10641. - Demote the message that we give when a flushing connection times
  10642. out for too long from NOTICE to INFO. It was usually meaningless.
  10643. Resolves ticket 5286.
  10644. - Don't log so many notice-level bootstrapping messages at startup
  10645. about downloading descriptors. Previously, we'd log a notice
  10646. whenever we learned about more routers. Now, we only log a notice
  10647. at every 5% of progress. Fixes bug 9963.
  10648. - Warn less verbosely when receiving a malformed
  10649. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  10650. o Minor features (performance):
  10651. - If we're using the pure-C 32-bit curve25519_donna implementation
  10652. of curve25519, build it with the -fomit-frame-pointer option to
  10653. make it go faster on register-starved hosts. This improves our
  10654. handshake performance by about 6% on i386 hosts without nacl.
  10655. Closes ticket 8109.
  10656. o Minor features (relay):
  10657. - If a circuit timed out for at least 3 minutes, check if we have a
  10658. new external IP address, and publish a new descriptor with the new
  10659. IP address if it changed. Resolves ticket 2454.
  10660. o Minor features (testing):
  10661. - If Python is installed, "make check" now runs extra tests beyond
  10662. the unit test scripts.
  10663. - When bootstrapping a test network, sometimes very few relays get
  10664. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  10665. specify a set of relays which should be voted Guard regardless of
  10666. their uptime or bandwidth. Addresses ticket 9206.
  10667. o Minor features (transparent proxy, *BSD):
  10668. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  10669. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  10670. 10267; patch from "yurivict".
  10671. - Support OpenBSD's divert-to rules with the pf firewall for
  10672. transparent proxy ports. To enable it, set "TransProxyType
  10673. pf-divert". This allows Tor to run a TransPort transparent proxy
  10674. port on OpenBSD 4.4 or later without root privileges. See the
  10675. pf.conf(5) manual page for information on configuring pf to use
  10676. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  10677. o Minor bugfixes (bridge client):
  10678. - Stop accepting bridge lines containing hostnames. Doing so would
  10679. cause clients to perform DNS requests on the hostnames, which was
  10680. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  10681. o Minor bugfixes (bridges):
  10682. - Avoid potential crashes or bad behavior when launching a
  10683. server-side managed proxy with ORPort or ExtORPort temporarily
  10684. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  10685. - Fix a bug where the first connection works to a bridge that uses a
  10686. pluggable transport with client-side parameters, but we don't send
  10687. the client-side parameters on subsequent connections. (We don't
  10688. use any pluggable transports with client-side parameters yet,
  10689. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  10690. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  10691. o Minor bugfixes (build, auxiliary programs):
  10692. - Stop preprocessing the "torify" script with autoconf, since
  10693. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  10694. from Guilhem.
  10695. - The tor-fw-helper program now follows the standard convention and
  10696. exits with status code "0" on success. Fixes bug 9030; bugfix on
  10697. 0.2.3.1-alpha. Patch by Arlo Breault.
  10698. - Corrected ./configure advice for what openssl dev package you should
  10699. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  10700. o Minor bugfixes (client):
  10701. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  10702. when starting a client with bridges configured and DisableNetwork
  10703. set. (Tor launcher starts Tor with DisableNetwork set the first
  10704. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  10705. - Improve the log message when we can't connect to a hidden service
  10706. because all of the hidden service directory nodes hosting its
  10707. descriptor are excluded. Improves on our fix for bug 10722, which
  10708. was a bugfix on 0.2.0.10-alpha.
  10709. - Raise a control port warning when we fail to connect to all of
  10710. our bridges. Previously, we didn't inform the controller, and
  10711. the bootstrap process would stall. Fixes bug 11069; bugfix on
  10712. 0.2.1.2-alpha.
  10713. - Exit immediately when a process-owning controller exits.
  10714. Previously, tor relays would wait for a little while after their
  10715. controller exited, as if they had gotten an INT signal -- but this
  10716. was problematic, since there was no feedback for the user. To do a
  10717. clean shutdown, controllers should send an INT signal and give Tor
  10718. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  10719. - Stop attempting to connect to bridges before our pluggable
  10720. transports are configured (harmless but resulted in some erroneous
  10721. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  10722. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  10723. generating incorrect SOCKS5 responses, and confusing client
  10724. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  10725. o Minor bugfixes (client, DNSPort):
  10726. - When using DNSPort, try to respond to AAAA requests with AAAA
  10727. answers. Previously, we hadn't looked at the request type when
  10728. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  10729. 0.2.4.7-alpha.
  10730. - When receiving a DNS query for an unsupported record type, reply
  10731. with no answer rather than with a NOTIMPL error. This behavior
  10732. isn't correct either, but it will break fewer client programs, we
  10733. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  10734. from "epoch".
  10735. o Minor bugfixes (client, logging during bootstrap):
  10736. - Only report the first fatal bootstrap error on a given OR
  10737. connection. This stops us from telling the controller bogus error
  10738. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  10739. - Avoid generating spurious warnings when starting with
  10740. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  10741. 0.2.3.9-alpha.
  10742. o Minor bugfixes (closing OR connections):
  10743. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  10744. check if it's an or_connection_t and correctly call
  10745. connection_or_close_for_error() rather than
  10746. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  10747. 0.2.4.4-alpha.
  10748. - When closing all connections on setting DisableNetwork to 1, use
  10749. connection_or_close_normally() rather than closing OR connections
  10750. out from under the channel layer. Fixes bug 11306; bugfix on
  10751. 0.2.4.4-alpha.
  10752. o Minor bugfixes (code correctness):
  10753. - Previously we used two temporary files when writing descriptors to
  10754. disk; now we only use one. Fixes bug 1376.
  10755. - Remove an erroneous (but impossible and thus harmless) pointer
  10756. comparison that would have allowed compilers to skip a bounds
  10757. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  10758. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  10759. - Fix an always-true assertion in pluggable transports code so it
  10760. actually checks what it was trying to check. Fixes bug 10046;
  10761. bugfix on 0.2.3.9-alpha. Found by "dcb".
  10762. o Minor bugfixes (command line):
  10763. - Use a single command-line parser for parsing torrc options on the
  10764. command line and for finding special command-line options to avoid
  10765. inconsistent behavior for torrc option arguments that have the same
  10766. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  10767. 0.0.9pre5.
  10768. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  10769. 9573; bugfix on 0.0.9pre5.
  10770. o Minor bugfixes (compilation):
  10771. - Compile correctly with builds and forks of OpenSSL (such as
  10772. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  10773. 0.2.1.1-alpha. Patch from "dhill".
  10774. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  10775. turned off (that is, without support for v2 link handshakes). Fixes
  10776. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  10777. - In routerlist_assert_ok(), don't take the address of a
  10778. routerinfo's cache_info member unless that routerinfo is non-NULL.
  10779. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  10780. - Fix a large number of false positive warnings from the clang
  10781. analyzer static analysis tool. This should make real warnings
  10782. easier for clang analyzer to find. Patch from "teor". Closes
  10783. ticket 13036.
  10784. - Resolve GCC complaints on OpenBSD about discarding constness in
  10785. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  10786. on 0.1.1.23. Patch from Dana Koch.
  10787. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  10788. treatment of long and time_t as comparable types. Fixes part of
  10789. bug 11633. Patch from Dana Koch.
  10790. - When deciding whether to build the 64-bit curve25519
  10791. implementation, detect platforms where we can compile 128-bit
  10792. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  10793. 0.2.4.8-alpha. Patch from "conradev".
  10794. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  10795. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  10796. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  10797. on 0.2.4.10-alpha.
  10798. - Build and run correctly on systems like OpenBSD-current that have
  10799. patched OpenSSL to remove get_cipher_by_char and/or its
  10800. implementations. Fixes issue 13325.
  10801. o Minor bugfixes (controller and command-line):
  10802. - If changing a config option via "setconf" fails in a recoverable
  10803. way, we used to nonetheless write our new control ports to the
  10804. file described by the "ControlPortWriteToFile" option. Now we only
  10805. write out that file if we successfully switch to the new config
  10806. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  10807. o Minor bugfixes (directory server):
  10808. - No longer accept malformed http headers when parsing urls from
  10809. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  10810. bugfix on 0.0.6pre1.
  10811. - When sending a compressed set of descriptors or microdescriptors,
  10812. make sure to finalize the zlib stream. Previously, we would write
  10813. all the compressed data, but if the last descriptor we wanted to
  10814. send was missing or too old, we would not mark the stream as
  10815. finished. This caused problems for decompression tools. Fixes bug
  10816. 11648; bugfix on 0.1.1.23.
  10817. o Minor bugfixes (hidden service):
  10818. - Only retry attempts to connect to a chosen rendezvous point 8
  10819. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  10820. o Minor bugfixes (interface):
  10821. - Reject relative control socket paths and emit a warning. Previously,
  10822. single-component control socket paths would be rejected, but Tor
  10823. would not log why it could not validate the config. Fixes bug 9258;
  10824. bugfix on 0.2.3.16-alpha.
  10825. o Minor bugfixes (log messages):
  10826. - Fix a bug where clients using bridges would report themselves
  10827. as 50% bootstrapped even without a live consensus document.
  10828. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  10829. - Suppress a warning where, if there's only one directory authority
  10830. in the network, we would complain that votes and signatures cannot
  10831. be uploaded to other directory authorities. Fixes bug 10842;
  10832. bugfix on 0.2.2.26-beta.
  10833. - Report bootstrapping progress correctly when we're downloading
  10834. microdescriptors. We had updated our "do we have enough microdescs
  10835. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  10836. (see bug 5956), but we left the bootstrap status event logic at
  10837. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  10838. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  10839. o Minor bugfixes (logging):
  10840. - Downgrade "Unexpected onionskin length after decryption" warning
  10841. to a protocol-warn, since there's nothing relay operators can do
  10842. about a client that sends them a malformed create cell. Resolves
  10843. bug 12996; bugfix on 0.0.6rc1.
  10844. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  10845. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  10846. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  10847. their names correctly. Fixes part of bug 12700; bugfix
  10848. on 0.2.4.8-alpha.
  10849. - When logging information about a relay cell whose command we don't
  10850. recognize, log its command as an integer. Fixes part of bug 12700;
  10851. bugfix on 0.2.1.10-alpha.
  10852. - Escape all strings from the directory connection before logging
  10853. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  10854. - Squelch a spurious LD_BUG message "No origin circuit for
  10855. successful SOCKS stream" in certain hidden service failure cases;
  10856. fixes bug 10616.
  10857. - Downgrade the severity of the 'unexpected sendme cell from client'
  10858. from 'warn' to 'protocol warning'. Closes ticket 8093.
  10859. o Minor bugfixes (misc code correctness):
  10860. - In munge_extrainfo_into_routerinfo(), check the return value of
  10861. memchr(). This would have been a serious issue if we ever passed
  10862. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  10863. from Arlo Breault.
  10864. - On the chance that somebody manages to build Tor on a
  10865. platform where time_t is unsigned, correct the way that
  10866. microdesc_add_to_cache() handles negative time arguments.
  10867. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  10868. - Fix various instances of undefined behavior in channeltls.c,
  10869. tor_memmem(), and eventdns.c that would cause us to construct
  10870. pointers to memory outside an allocated object. (These invalid
  10871. pointers were not accessed, but C does not even allow them to
  10872. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  10873. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  10874. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  10875. fix some miscellaneous errors in our tests and codebase. Fixes bug
  10876. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  10877. - Always check return values for unlink, munmap, UnmapViewOfFile;
  10878. check strftime return values more often. In some cases all we can
  10879. do is report a warning, but this may help prevent deeper bugs from
  10880. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  10881. versions.
  10882. - Fix numerous warnings from the clang "scan-build" static analyzer.
  10883. Some of these are programming style issues; some of them are false
  10884. positives that indicated awkward code; some are undefined behavior
  10885. cases related to constructing (but not using) invalid pointers;
  10886. some are assumptions about API behavior; some are (harmlessly)
  10887. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  10888. correct; and one or two are genuine bugs that weren't reachable
  10889. from the rest of the program. Fixes bug 8793; bugfixes on many,
  10890. many tor versions.
  10891. o Minor bugfixes (node selection):
  10892. - If ExcludeNodes is set, consider non-excluded hidden service
  10893. directory servers before excluded ones. Do not consider excluded
  10894. hidden service directory servers at all if StrictNodes is
  10895. set. (Previously, we would sometimes decide to connect to those
  10896. servers, and then realize before we initiated a connection that
  10897. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  10898. Reported by "mr-4".
  10899. - If we set the ExitNodes option but it doesn't include any nodes
  10900. that have the Exit flag, we would choose not to bootstrap. Now we
  10901. bootstrap so long as ExitNodes includes nodes which can exit to
  10902. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  10903. o Minor bugfixes (performance):
  10904. - Avoid a bug where every successful connection made us recompute
  10905. the flag telling us whether we have sufficient information to
  10906. build circuits. Previously, we would forget our cached value
  10907. whenever we successfully opened a channel (or marked a router as
  10908. running or not running for any other reason), regardless of
  10909. whether we had previously believed the router to be running. This
  10910. forced us to run an expensive update operation far too often.
  10911. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  10912. - Avoid using tor_memeq() for checking relay cell integrity. This
  10913. removes a possible performance bottleneck. Fixes part of bug
  10914. 12169; bugfix on 0.2.1.31.
  10915. o Minor bugfixes (platform-specific):
  10916. - When dumping a malformed directory object to disk, save it in
  10917. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  10918. 0.2.2.1-alpha.
  10919. - Don't report failures from make_socket_reuseable() on incoming
  10920. sockets on OSX: this can happen when incoming connections close
  10921. early. Fixes bug 10081.
  10922. o Minor bugfixes (pluggable transports):
  10923. - Avoid another 60-second delay when starting Tor in a pluggable-
  10924. transport-using configuration when we already have cached
  10925. descriptors for our bridges. Fixes bug 11965; bugfix
  10926. on 0.2.3.6-alpha.
  10927. o Minor bugfixes (protocol correctness):
  10928. - When receiving a VERSIONS cell with an odd number of bytes, close
  10929. the connection immediately since the cell is malformed. Fixes bug
  10930. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  10931. "rl1987".
  10932. o Minor bugfixes (relay, other):
  10933. - We now drop CREATE cells for already-existent circuit IDs and for
  10934. zero-valued circuit IDs, regardless of other factors that might
  10935. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  10936. on 0.0.8pre1.
  10937. - When rejecting DATA cells for stream_id zero, still count them
  10938. against the circuit's deliver window so that we don't fail to send
  10939. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  10940. o Minor bugfixes (relay, threading):
  10941. - Check return code on spawn_func() in cpuworker code, so that we
  10942. don't think we've spawned a nonworking cpuworker and write junk to
  10943. it forever. Fix related to bug 4345; bugfix on all released Tor
  10944. versions. Found by "skruffy".
  10945. - Use a pthread_attr to make sure that spawn_func() cannot return an
  10946. error while at the same time launching a thread. Fix related to
  10947. bug 4345; bugfix on all released Tor versions. Reported
  10948. by "cypherpunks".
  10949. o Minor bugfixes (relays and bridges):
  10950. - Avoid crashing on a malformed resolv.conf file when running a
  10951. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  10952. - Non-exit relays no longer launch mock DNS requests to check for
  10953. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  10954. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  10955. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  10956. - Bridges now report complete directory request statistics. Related
  10957. to bug 5824; bugfix on 0.2.2.1-alpha.
  10958. - Bridges now never collect statistics that were designed for
  10959. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  10960. o Minor bugfixes (testing):
  10961. - Fix all valgrind warnings produced by the unit tests. There were
  10962. over a thousand memory leak warnings previously, mostly produced
  10963. by forgetting to free things in the unit test code. Fixes bug
  10964. 11618, bugfixes on many versions of Tor.
  10965. o Minor bugfixes (tor-fw-helper):
  10966. - Give a correct log message when tor-fw-helper fails to launch.
  10967. (Previously, we would say something like "tor-fw-helper sent us a
  10968. string we could not parse".) Fixes bug 9781; bugfix
  10969. on 0.2.4.2-alpha.
  10970. o Minor bugfixes (trivial memory leaks):
  10971. - Fix a small memory leak when signing a directory object. Fixes bug
  10972. 11275; bugfix on 0.2.4.13-alpha.
  10973. - Resolve some memory leaks found by coverity in the unit tests, on
  10974. exit in tor-gencert, and on a failure to compute digests for our
  10975. own keys when generating a v3 networkstatus vote. These leaks
  10976. should never have affected anyone in practice.
  10977. o Code simplification and refactoring:
  10978. - Remove some old fallback code designed to keep Tor clients working
  10979. in a network with only two working relays. Elsewhere in the code we
  10980. have long since stopped supporting such networks, so there wasn't
  10981. much point in keeping it around. Addresses ticket 9926.
  10982. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  10983. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  10984. - Extract the common duplicated code for creating a subdirectory
  10985. of the data directory and writing to a file in it. Fixes ticket
  10986. 4282; patch from Peter Retzlaff.
  10987. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  10988. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  10989. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  10990. - Add a set of accessor functions for the circuit timeout data
  10991. structure. Fixes ticket 6153; patch from "piet".
  10992. - Clean up exit paths from connection_listener_new(). Closes ticket
  10993. 8789. Patch from Arlo Breault.
  10994. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  10995. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  10996. - Use a doubly-linked list to implement the global circuit list.
  10997. Resolves ticket 9108. Patch from Marek Majkowski.
  10998. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  10999. - Remove constants and tests for PKCS1 padding; it's insecure and
  11000. shouldn't be used for anything new. Fixes bug 8792; patch
  11001. from Arlo Breault.
  11002. - Remove instances of strcpy() from the unit tests. They weren't
  11003. hurting anything, since they were only in the unit tests, but it's
  11004. embarrassing to have strcpy() in the code at all, and some analysis
  11005. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  11006. 0.2.3.8-alpha. Patch from Arlo Breault.
  11007. - Remove is_internal_IP() function. Resolves ticket 4645.
  11008. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  11009. Closes issue 9107; patch from "marek".
  11010. - Change our use of the ENUM_BF macro to avoid declarations that
  11011. confuse Doxygen.
  11012. - Get rid of router->address, since in all cases it was just the
  11013. string representation of router->addr. Resolves ticket 5528.
  11014. o Documentation:
  11015. - Adjust the URLs in the README to refer to the new locations of
  11016. several documents on the website. Fixes bug 12830. Patch from
  11017. Matt Pagan.
  11018. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  11019. ticket 12878.
  11020. - Update manpage to describe some of the files you can expect to
  11021. find in Tor's DataDirectory. Addresses ticket 9839.
  11022. - Clean up several option names in the manpage to match their real
  11023. names, add the missing documentation for a couple of testing and
  11024. directory authority options, remove the documentation for a
  11025. V2-directory fetching option that no longer exists. Resolves
  11026. ticket 11634.
  11027. - Correct the documentation so that it lists the correct directory
  11028. for the stats files. (They are in a subdirectory called "stats",
  11029. not "status".)
  11030. - In the manpage, move more authority-only options into the
  11031. directory authority section so that operators of regular directory
  11032. caches don't get confused.
  11033. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  11034. 11061; bugfix on 0.2.4.7-alpha.
  11035. - Resolve warnings from Doxygen.
  11036. - Document in the manpage that "KBytes" may also be written as
  11037. "kilobytes" or "KB", that "Kbits" may also be written as
  11038. "kilobits", and so forth. Closes ticket 9222.
  11039. - Document that the ClientOnly config option overrides ORPort.
  11040. Our old explanation made ClientOnly sound as though it did
  11041. nothing at all. Resolves bug 9059.
  11042. - Explain that SocksPolicy, DirPolicy, and similar options don't
  11043. take port arguments. Fixes the other part of ticket 11108.
  11044. - Fix a comment about the rend_server_descriptor_t.protocols field
  11045. to more accurately describe its range. Also, make that field
  11046. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  11047. bugfix on 0.2.1.5-alpha.
  11048. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  11049. the maximum client name length is 16, not 19. Fixes bug 11118;
  11050. bugfix on 0.2.1.6-alpha.
  11051. o Package cleanup:
  11052. - The contrib directory has been sorted and tidied. Before, it was
  11053. an unsorted dumping ground for useful and not-so-useful things.
  11054. Now, it is divided based on functionality, and the items which
  11055. seemed to be nonfunctional or useless have been removed. Resolves
  11056. ticket 8966; based on patches from "rl1987".
  11057. o Removed code and features:
  11058. - Clients now reject any directory authority certificates lacking
  11059. a dir-key-crosscert element. These have been included since
  11060. 0.2.1.9-alpha, so there's no real reason for them to be optional
  11061. any longer. Completes proposal 157. Resolves ticket 10162.
  11062. - Remove all code that existed to support the v2 directory system,
  11063. since there are no longer any v2 directory authorities. Resolves
  11064. ticket 10758.
  11065. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  11066. options, which were used for designating authorities as "Hidden
  11067. service authorities". There has been no use of hidden service
  11068. authorities since 0.2.2.1-alpha, when we stopped uploading or
  11069. downloading v0 hidden service descriptors. Fixes bug 10881; also
  11070. part of a fix for bug 10841.
  11071. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  11072. and MTBF calculations, but that nobody was using. Fixes bug 11742.
  11073. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  11074. exist; tunneled directory connections have been available since
  11075. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  11076. brute-force fix for 10849, where "TunnelDirConns 0" would break
  11077. hidden services.
  11078. - Remove all code for the long unused v1 directory protocol.
  11079. Resolves ticket 11070.
  11080. - Remove all remaining code related to version-0 hidden service
  11081. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  11082. the rest of bug 10841.
  11083. - Remove migration code from when we renamed the "cached-routers"
  11084. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  11085. incidentally resolves ticket 6502 by cleaning up the related code
  11086. a bit. Patch from Akshay Hebbar.
  11087. o Test infrastructure:
  11088. - Tor now builds each source file in two modes: a mode that avoids
  11089. exposing identifiers needlessly, and another mode that exposes
  11090. more identifiers for testing. This lets the compiler do better at
  11091. optimizing the production code, while enabling us to take more
  11092. radical measures to let the unit tests test things.
  11093. - The production builds no longer include functions used only in
  11094. the unit tests; all functions exposed from a module only for
  11095. unit-testing are now static in production builds.
  11096. - Add an --enable-coverage configuration option to make the unit
  11097. tests (and a new src/or/tor-cov target) to build with gcov test
  11098. coverage support.
  11099. - Update to the latest version of tinytest.
  11100. - Improve the tinytest implementation of string operation tests so
  11101. that comparisons with NULL strings no longer crash the tests; they
  11102. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  11103. - New macros in test.h to simplify writing mock-functions for unit
  11104. tests. Part of ticket 11507. Patch from Dana Koch.
  11105. - We now have rudimentary function mocking support that our unit
  11106. tests can use to test functions in isolation. Function mocking
  11107. lets the tests temporarily replace a function's dependencies with
  11108. stub functions, so that the tests can check the function without
  11109. invoking the other functions it calls.
  11110. o Testing:
  11111. - Complete tests for the status.c module. Resolves ticket 11507.
  11112. Patch from Dana Koch.
  11113. - Add more unit tests for the <circid,channel>->circuit map, and
  11114. the destroy-cell-tracking code to fix bug 7912.
  11115. - Unit tests for failing cases of the TAP onion handshake.
  11116. - More unit tests for address-manipulation functions.
  11117. o Distribution (systemd):
  11118. - Include a tor.service file in contrib/dist for use with systemd.
  11119. Some distributions will be able to use this file unmodified;
  11120. others will need to tweak it, or write their own. Patch from Jamie
  11121. Nguyen; resolves ticket 8368.
  11122. - Verify configuration file via ExecStartPre in the systemd unit
  11123. file. Patch from intrigeri; resolves ticket 12730.
  11124. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  11125. current systemd unit uses "Type = simple", so systemd does not
  11126. expect tor to fork. If the user has "RunAsDaemon 1" in their
  11127. torrc, then things won't work as expected. This is e.g. the case
  11128. on Debian (and derivatives), since there we pass "--defaults-torrc
  11129. /usr/share/tor/tor-service-defaults-torrc" (that contains
  11130. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  11131. ticket 12731.
  11132. Changes in version 0.2.4.25 - 2014-10-20
  11133. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  11134. (even though POODLE does not affect Tor). It also works around a crash
  11135. bug caused by some operating systems' response to the "POODLE" attack
  11136. (which does affect Tor).
  11137. o Major security fixes (also in 0.2.5.9-rc):
  11138. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11139. today support TLS 1.0 or later, so we can safely turn off support
  11140. for this old (and insecure) protocol. Fixes bug 13426.
  11141. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  11142. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11143. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  11144. 13471. This is a workaround for an OpenSSL bug.
  11145. Changes in version 0.2.4.24 - 2014-09-22
  11146. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  11147. connecting to hidden services, and it updates the location of one of
  11148. the directory authorities.
  11149. o Major bugfixes:
  11150. - Clients now send the correct address for their chosen rendezvous
  11151. point when trying to access a hidden service. They used to send
  11152. the wrong address, which would still work some of the time because
  11153. they also sent the identity digest of the rendezvous point, and if
  11154. the hidden service happened to try connecting to the rendezvous
  11155. point from a relay that already had a connection open to it,
  11156. the relay would reuse that connection. Now connections to hidden
  11157. services should be more robust and faster. Also, this bug meant
  11158. that clients were leaking to the hidden service whether they were
  11159. on a little-endian (common) or big-endian (rare) system, which for
  11160. some users might have reduced their anonymity. Fixes bug 13151;
  11161. bugfix on 0.2.1.5-alpha.
  11162. o Directory authority changes:
  11163. - Change IP address for gabelmoo (v3 directory authority).
  11164. o Minor features (geoip):
  11165. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11166. Country database.
  11167. Changes in version 0.2.4.23 - 2014-07-28
  11168. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  11169. guard rotation, and also backports several important fixes from the
  11170. Tor 0.2.5 alpha release series.
  11171. o Major features:
  11172. - Clients now look at the "usecreatefast" consensus parameter to
  11173. decide whether to use CREATE_FAST or CREATE cells for the first hop
  11174. of their circuit. This approach can improve security on connections
  11175. where Tor's circuit handshake is stronger than the available TLS
  11176. connection security levels, but the tradeoff is more computational
  11177. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  11178. - Make the number of entry guards configurable via a new
  11179. NumEntryGuards consensus parameter, and the number of directory
  11180. guards configurable via a new NumDirectoryGuards consensus
  11181. parameter. Implements ticket 12688.
  11182. o Major bugfixes:
  11183. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  11184. implementation that caused incorrect results on 32-bit
  11185. implementations when certain malformed inputs were used along with
  11186. a small class of private ntor keys. This bug does not currently
  11187. appear to allow an attacker to learn private keys or impersonate a
  11188. Tor server, but it could provide a means to distinguish 32-bit Tor
  11189. implementations from 64-bit Tor implementations. Fixes bug 12694;
  11190. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  11191. Adam Langley.
  11192. o Minor bugfixes:
  11193. - Warn and drop the circuit if we receive an inbound 'relay early'
  11194. cell. Those used to be normal to receive on hidden service circuits
  11195. due to bug 1038, but the buggy Tor versions are long gone from
  11196. the network so we can afford to resume watching for them. Resolves
  11197. the rest of bug 1038; bugfix on 0.2.1.19.
  11198. - Correct a confusing error message when trying to extend a circuit
  11199. via the control protocol but we don't know a descriptor or
  11200. microdescriptor for one of the specified relays. Fixes bug 12718;
  11201. bugfix on 0.2.3.1-alpha.
  11202. - Avoid an illegal read from stack when initializing the TLS
  11203. module using a version of OpenSSL without all of the ciphers
  11204. used by the v2 link handshake. Fixes bug 12227; bugfix on
  11205. 0.2.4.8-alpha. Found by "starlight".
  11206. o Minor features:
  11207. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  11208. Country database.
  11209. Changes in version 0.2.4.22 - 2014-05-16
  11210. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  11211. alpha release series. These include blocking all authority signing
  11212. keys that may have been affected by the OpenSSL "heartbleed" bug,
  11213. choosing a far more secure set of TLS ciphersuites by default, closing
  11214. a couple of memory leaks that could be used to run a target relay out
  11215. of RAM, and several others.
  11216. o Major features (security, backport from 0.2.5.4-alpha):
  11217. - Block authority signing keys that were used on authorities
  11218. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  11219. don't have any evidence that these keys _were_ compromised; we're
  11220. doing this to be prudent.) Resolves ticket 11464.
  11221. o Major bugfixes (security, OOM):
  11222. - Fix a memory leak that could occur if a microdescriptor parse
  11223. fails during the tokenizing step. This bug could enable a memory
  11224. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  11225. on 0.2.2.6-alpha.
  11226. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  11227. - The relay ciphersuite list is now generated automatically based on
  11228. uniform criteria, and includes all OpenSSL ciphersuites with
  11229. acceptable strength and forward secrecy. Previously, we had left
  11230. some perfectly fine ciphersuites unsupported due to omission or
  11231. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  11232. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  11233. - Relays now trust themselves to have a better view than clients of
  11234. which TLS ciphersuites are better than others. (Thanks to bug
  11235. 11513, the relay list is now well-considered, whereas the client
  11236. list has been chosen mainly for anti-fingerprinting purposes.)
  11237. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  11238. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  11239. AES128. Resolves ticket 11528.
  11240. - Clients now try to advertise the same list of ciphersuites as
  11241. Firefox 28. This change enables selection of (fast) GCM
  11242. ciphersuites, disables some strange old ciphers, and stops
  11243. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  11244. Resolves ticket 11438.
  11245. o Minor bugfixes (configuration, security):
  11246. - When running a hidden service, do not allow TunneledDirConns 0:
  11247. trying to set that option together with a hidden service would
  11248. otherwise prevent the hidden service from running, and also make
  11249. it publish its descriptors directly over HTTP. Fixes bug 10849;
  11250. bugfix on 0.2.1.1-alpha.
  11251. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  11252. - Avoid sending a garbage value to the controller when a circuit is
  11253. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  11254. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  11255. - Stop leaking memory when we successfully resolve a PTR record.
  11256. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  11257. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  11258. - Avoid 60-second delays in the bootstrapping process when Tor is
  11259. launching for a second time while using bridges. Fixes bug 9229;
  11260. bugfix on 0.2.0.3-alpha.
  11261. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  11262. - Give the correct URL in the warning message when trying to run a
  11263. relay on an ancient version of Windows. Fixes bug 9393.
  11264. o Minor bugfixes (compilation):
  11265. - Fix a compilation error when compiling with --disable-curve25519.
  11266. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  11267. o Minor bugfixes:
  11268. - Downgrade the warning severity for the the "md was still
  11269. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  11270. for trying to diagnose this bug, and the current warning in
  11271. earlier versions of tor achieves nothing useful. Addresses warning
  11272. from bug 7164.
  11273. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  11274. - When we run out of usable circuit IDs on a channel, log only one
  11275. warning for the whole channel, and describe how many circuits
  11276. there were on the channel. Fixes part of ticket 11553.
  11277. o Minor features (security, backport from 0.2.5.4-alpha):
  11278. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  11279. leave the default at 8GBytes), to better support Raspberry Pi
  11280. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  11281. o Documentation (backport from 0.2.5.4-alpha):
  11282. - Correctly document that we search for a system torrc file before
  11283. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  11284. 0.2.3.18-rc.
  11285. Changes in version 0.2.4.21 - 2014-02-28
  11286. Tor 0.2.4.21 further improves security against potential adversaries who
  11287. find breaking 1024-bit crypto doable, and backports several stability
  11288. and robustness patches from the 0.2.5 branch.
  11289. o Major features (client security):
  11290. - When we choose a path for a 3-hop circuit, make sure it contains
  11291. at least one relay that supports the NTor circuit extension
  11292. handshake. Otherwise, there is a chance that we're building
  11293. a circuit that's worth attacking by an adversary who finds
  11294. breaking 1024-bit crypto doable, and that chance changes the game
  11295. theory. Implements ticket 9777.
  11296. o Major bugfixes:
  11297. - Do not treat streams that fail with reason
  11298. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  11299. since it could also indicate an ENETUNREACH connection error. Fixes
  11300. part of bug 10777; bugfix on 0.2.4.8-alpha.
  11301. o Code simplification and refactoring:
  11302. - Remove data structures which were introduced to implement the
  11303. CellStatistics option: they are now redundant with the new timestamp
  11304. field in the regular packed_cell_t data structure, which we did
  11305. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  11306. o Minor features:
  11307. - Always clear OpenSSL bignums before freeing them -- even bignums
  11308. that don't contain secrets. Resolves ticket 10793. Patch by
  11309. Florent Daigniere.
  11310. - Build without warnings under clang 3.4. (We have some macros that
  11311. define static functions only some of which will get used later in
  11312. the module. Starting with clang 3.4, these give a warning unless the
  11313. unused attribute is set on them.) Resolves ticket 10904.
  11314. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  11315. GeoLite2 Country database.
  11316. o Minor bugfixes:
  11317. - Set the listen() backlog limit to the largest actually supported
  11318. on the system, not to the value in a header file. Fixes bug 9716;
  11319. bugfix on every released Tor.
  11320. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  11321. exit node as a NOROUTE error, not an INTERNAL error, since they
  11322. can apparently happen when trying to connect to the wrong sort
  11323. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  11324. - Fix build warnings about missing "a2x" comment when building the
  11325. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  11326. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  11327. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  11328. not entirely remove it from the connection lists. Fixes bug 9602;
  11329. bugfix on 0.2.4.4-alpha.
  11330. - Fix a segmentation fault in our benchmark code when running with
  11331. Fedora's OpenSSL package, or any other OpenSSL that provides
  11332. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  11333. - Turn "circuit handshake stats since last time" log messages into a
  11334. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  11335. o Documentation fixes:
  11336. - Document that all but one DirPort entry must have the NoAdvertise
  11337. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  11338. Changes in version 0.2.4.20 - 2013-12-22
  11339. Tor 0.2.4.20 fixes potentially poor random number generation for users
  11340. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  11341. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  11342. and 4) have no state file in their DataDirectory (as would happen on
  11343. first start). Users who generated relay or hidden service identity
  11344. keys in such a situation should discard them and generate new ones.
  11345. This release also fixes a logic error that caused Tor clients to build
  11346. many more preemptive circuits than they actually need.
  11347. o Major bugfixes:
  11348. - Do not allow OpenSSL engines to replace the PRNG, even when
  11349. HardwareAccel is set. The only default builtin PRNG engine uses
  11350. the Intel RDRAND instruction to replace the entire PRNG, and
  11351. ignores all attempts to seed it with more entropy. That's
  11352. cryptographically stupid: the right response to a new alleged
  11353. entropy source is never to discard all previously used entropy
  11354. sources. Fixes bug 10402; works around behavior introduced in
  11355. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  11356. and "rl1987".
  11357. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  11358. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  11359. - Avoid launching spurious extra circuits when a stream is pending.
  11360. This fixes a bug where any circuit that _wasn't_ unusable for new
  11361. streams would be treated as if it were, causing extra circuits to
  11362. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  11363. o Minor bugfixes:
  11364. - Avoid a crash bug when starting with a corrupted microdescriptor
  11365. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  11366. - If we fail to dump a previously cached microdescriptor to disk, avoid
  11367. freeing duplicate data later on. Fixes bug 10423; bugfix on
  11368. 0.2.4.13-alpha. Spotted by "bobnomnom".
  11369. Changes in version 0.2.4.19 - 2013-12-11
  11370. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  11371. (1986-2013). Aaron worked on diverse projects including helping to guide
  11372. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  11373. transparency to the U.S government's PACER documents, and contributing
  11374. design and development for Tor and Tor2Web. Aaron was one of the latest
  11375. martyrs in our collective fight for civil liberties and human rights,
  11376. and his death is all the more painful because he was one of us.
  11377. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  11378. a new circuit handshake and link encryption that use ECC to provide
  11379. better security and efficiency; makes relays better manage circuit
  11380. creation requests; uses "directory guards" to reduce client enumeration
  11381. risks; makes bridges collect and report statistics about the pluggable
  11382. transports they support; cleans up and improves our geoip database;
  11383. gets much closer to IPv6 support for clients, bridges, and relays; makes
  11384. directory authorities use measured bandwidths rather than advertised
  11385. ones when computing flags and thresholds; disables client-side DNS
  11386. caching to reduce tracking risks; and fixes a big bug in bridge
  11387. reachability testing. This release introduces two new design
  11388. abstractions in the code: a new "channel" abstraction between circuits
  11389. and or_connections to allow for implementing alternate relay-to-relay
  11390. transports, and a new "circuitmux" abstraction storing the queue of
  11391. circuits for a channel. The release also includes many stability,
  11392. security, and privacy fixes.
  11393. o Major features (new circuit handshake):
  11394. - Tor now supports a new circuit extension handshake designed by Ian
  11395. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  11396. circuit extension handshake, later called "TAP", was a bit slow
  11397. (especially on the relay side), had a fragile security proof, and
  11398. used weaker keys than we'd now prefer. The new circuit handshake
  11399. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  11400. function, making it significantly more secure than the older
  11401. handshake, and significantly faster. Tor can use one of two built-in
  11402. pure-C curve25519-donna implementations by Adam Langley, or it
  11403. can link against the "nacl" library for a tuned version if present.
  11404. The built-in version is very fast for 64-bit systems when building
  11405. with GCC. The built-in 32-bit version is still faster than the
  11406. old TAP protocol, but using libnacl is better on most such hosts.
  11407. Implements proposal 216; closes ticket 7202.
  11408. o Major features (better link encryption):
  11409. - Relays can now enable the ECDHE TLS ciphersuites when available
  11410. and appropriate. These ciphersuites let us negotiate forward-secure
  11411. TLS secret keys more safely and more efficiently than with our
  11412. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  11413. public relays prefer the (faster) P224 group, and bridges prefer
  11414. the (more common) P256 group; you can override this with the
  11415. TLSECGroup option.
  11416. This feature requires clients running 0.2.3.17-beta or later,
  11417. and requires both sides to be running OpenSSL 1.0.0 or later
  11418. with ECC support. OpenSSL 1.0.1, with the compile-time option
  11419. "enable-ec_nistp_64_gcc_128", is highly recommended.
  11420. Implements the relay side of proposal 198; closes ticket 7200.
  11421. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  11422. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  11423. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  11424. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  11425. them to solve bug 6033.)
  11426. o Major features (relay performance):
  11427. - Instead of limiting the number of queued onionskins (aka circuit
  11428. create requests) to a fixed, hard-to-configure number, we limit
  11429. the size of the queue based on how many we expect to be able to
  11430. process in a given amount of time. We estimate the time it will
  11431. take to process an onionskin based on average processing time
  11432. of previous onionskins. Closes ticket 7291. You'll never have to
  11433. configure MaxOnionsPending again.
  11434. - Relays process the new "NTor" circuit-level handshake requests
  11435. with higher priority than the old "TAP" circuit-level handshake
  11436. requests. We still process some TAP requests to not totally starve
  11437. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  11438. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  11439. Implements ticket 9574.
  11440. o Major features (client bootstrapping resilience):
  11441. - Add a new "FallbackDir" torrc option to use when we can't use
  11442. a directory mirror from the consensus (either because we lack a
  11443. consensus, or because they're all down). Currently, all authorities
  11444. are fallbacks by default, and there are no other default fallbacks,
  11445. but that will change. This option will allow us to give clients a
  11446. longer list of servers to try to get a consensus from when first
  11447. connecting to the Tor network, and thereby reduce load on the
  11448. directory authorities. Implements proposal 206, "Preconfigured
  11449. directory sources for bootstrapping". We also removed the old
  11450. "FallbackNetworkstatus" option, since we never got it working well
  11451. enough to use it. Closes bug 572.
  11452. - If we have no circuits open, use a relaxed timeout (the
  11453. 95th-percentile cutoff) until a circuit succeeds. This heuristic
  11454. should allow Tor to succeed at building circuits even when the
  11455. network connection drastically changes. Should help with bug 3443.
  11456. o Major features (use of guards):
  11457. - Support directory guards (proposal 207): when possible, clients now
  11458. use their entry guards for non-anonymous directory requests. This
  11459. can help prevent client enumeration. Note that this behavior only
  11460. works when we have a usable consensus directory, and when options
  11461. about what to download are more or less standard. In the future we
  11462. should re-bootstrap from our guards, rather than re-bootstrapping
  11463. from the preconfigured list of directory sources that ships with
  11464. Tor. Resolves ticket 6526.
  11465. - Raise the default time that a client keeps an entry guard from
  11466. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  11467. 2012 paper. (We would make it even longer, but we need better client
  11468. load balancing first.) Also, make the guard lifetime controllable
  11469. via a new GuardLifetime torrc option and a GuardLifetime consensus
  11470. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  11471. o Major features (bridges with pluggable transports):
  11472. - Bridges now report the pluggable transports they support to the
  11473. bridge authority, so it can pass the supported transports on to
  11474. bridgedb and/or eventually do reachability testing. Implements
  11475. ticket 3589.
  11476. - Automatically forward the TCP ports of pluggable transport
  11477. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  11478. ticket 4567.
  11479. o Major features (geoip database):
  11480. - Maxmind began labelling Tor relays as being in country "A1",
  11481. which breaks by-country node selection inside Tor. Now we use a
  11482. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  11483. file with real country codes. This script fixes about 90% of "A1"
  11484. entries automatically and uses manual country code assignments to
  11485. fix the remaining 10%. See src/config/README.geoip for details.
  11486. Fixes bug 6266.
  11487. - Add GeoIP database for IPv6 addresses. The new config option
  11488. is GeoIPv6File.
  11489. - Update to the October 2 2013 Maxmind GeoLite Country database.
  11490. o Major features (IPv6):
  11491. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  11492. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  11493. to happen. Implements ticket 5535.
  11494. - All kind of relays, not just bridges, can now advertise an IPv6
  11495. OR port. Implements ticket 6362.
  11496. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  11497. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  11498. exit policy reads as you would like: the address * applies to all
  11499. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  11500. addresses only. On the client side, you'll need to wait for enough
  11501. exits to support IPv6, apply the "IPv6Traffic" flag to a SocksPort,
  11502. and use Socks5. Closes ticket 5547, implements proposal 117 as
  11503. revised in proposal 208.
  11504. - Bridge authorities now accept IPv6 bridge addresses and include
  11505. them in network status documents. Implements ticket 5534.
  11506. - Directory authorities vote on IPv6 OR ports. Implements ticket 6363.
  11507. o Major features (directory authorities):
  11508. - Directory authorities now prefer using measured bandwidths to
  11509. advertised ones when computing flags and thresholds. Resolves
  11510. ticket 8273.
  11511. - Directory authorities that vote measured bandwidths about more
  11512. than a threshold number of relays now treat relays with
  11513. unmeasured bandwidths as having bandwidth 0 when computing their
  11514. flags. Resolves ticket 8435.
  11515. - Directory authorities now support a new consensus method (17)
  11516. where they cap the published bandwidth of relays for which
  11517. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  11518. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  11519. serve any v2 directory information. Now we can test disabling the
  11520. old deprecated v2 directory format, and see whether doing so has
  11521. any effect on network load. Begins to fix bug 6783.
  11522. o Major features (build and portability):
  11523. - Switch to a nonrecursive Makefile structure. Now instead of each
  11524. Makefile.am invoking other Makefile.am's, there is a master
  11525. Makefile.am that includes the others. This change makes our build
  11526. process slightly more maintainable, and improves parallelism for
  11527. building with make -j. Original patch by Stewart Smith; various
  11528. fixes by Jim Meyering.
  11529. - Where available, we now use automake's "silent" make rules by
  11530. default, so that warnings are easier to spot. You can get the old
  11531. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  11532. - Resume building correctly with MSVC and Makefile.nmake. This patch
  11533. resolves numerous bugs and fixes reported by ultramage, including
  11534. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  11535. o Security features:
  11536. - Switch to a completely time-invariant approach for picking nodes
  11537. weighted by bandwidth. Our old approach would run through the
  11538. part of the loop after it had made its choice slightly slower
  11539. than it ran through the part of the loop before it had made its
  11540. choice. Addresses ticket 6538.
  11541. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  11542. by tor2web clients allows hidden services to identify tor2web
  11543. clients through their repeated selection of the same rendezvous
  11544. and introduction point circuit endpoints (their guards). Resolves
  11545. ticket 6888.
  11546. o Major bugfixes (relay denial of service):
  11547. - When we have too much memory queued in circuits (according to a new
  11548. MaxMemInCellQueues option), close the circuits that have the oldest
  11549. queued cells, on the theory that those are most responsible for
  11550. us running low on memory. This prevents us from running out of
  11551. memory as a relay if circuits fill up faster than they can be
  11552. drained. Fixes bugs 9063 and 9093; bugfix on the 54th commit of
  11553. Tor. This bug is a further fix beyond bug 6252, whose fix was
  11554. merged into 0.2.3.21-rc.
  11555. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  11556. ID: these could be used to create unexpected streams and circuits
  11557. which would count as "present" to some parts of Tor but "absent"
  11558. to others, leading to zombie circuits and streams or to a bandwidth
  11559. denial-of-service. Fixes bug 7889; bugfix on every released version
  11560. of Tor. Reported by "oftc_must_be_destroyed".
  11561. - Avoid a bug where our response to TLS renegotiation under certain
  11562. network conditions could lead to a busy-loop, with 100% CPU
  11563. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  11564. o Major bugfixes (asserts, crashes, leaks):
  11565. - Prevent the get_freelists() function from running off the end of
  11566. the list of freelists if it somehow gets an unrecognized
  11567. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  11568. eugenis.
  11569. - Avoid a memory leak where we would leak a consensus body when we
  11570. find that a consensus which we couldn't previously verify due to
  11571. missing certificates is now verifiable. Fixes bug 8719; bugfix
  11572. on 0.2.0.10-alpha.
  11573. - If we are unable to save a microdescriptor to the journal, do not
  11574. drop it from memory and then reattempt downloading it. Fixes bug
  11575. 9645; bugfix on 0.2.2.6-alpha.
  11576. - Fix an assertion failure that would occur when disabling the
  11577. ORPort setting on a running Tor process while accounting was
  11578. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  11579. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  11580. when an exit connection with optimistic data succeeds immediately
  11581. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  11582. 0.2.3.1-alpha.
  11583. - Fix a memory leak that would occur whenever a configuration
  11584. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  11585. o Major bugfixes (relay rate limiting):
  11586. - When a TLS write is partially successful but incomplete, remember
  11587. that the flushed part has been flushed, and notice that bytes were
  11588. actually written. Reported and fixed pseudonymously. Fixes bug 7708;
  11589. bugfix on Tor 0.1.0.5-rc.
  11590. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  11591. to 1GB/1GB. The previous defaults were intended to be "basically
  11592. infinite", but it turns out they're now limiting our 100mbit+
  11593. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  11594. last time we raised it).
  11595. - No longer stop reading or writing on cpuworker connections when
  11596. our rate limiting buckets go empty. Now we should handle circuit
  11597. handshake requests more promptly. Resolves bug 9731.
  11598. o Major bugfixes (client-side privacy):
  11599. - When we mark a circuit as unusable for new circuits, have it
  11600. continue to be unusable for new circuits even if MaxCircuitDirtiness
  11601. is increased too much at the wrong time, or the system clock jumps
  11602. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  11603. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  11604. which have resolved to internal addresses") is set, apply that
  11605. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  11606. - When an exit relay rejects a stream with reason "exit policy", but
  11607. we only know an exit policy summary (e.g. from the microdesc
  11608. consensus) for it, do not mark the relay as useless for all exiting.
  11609. Instead, mark just the circuit as unsuitable for that particular
  11610. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  11611. o Major bugfixes (stream isolation):
  11612. - Allow applications to get proper stream isolation with
  11613. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  11614. username/password authentication also offer "no authentication". Tor
  11615. had previously preferred "no authentication", so the applications
  11616. never actually sent Tor their auth details. Now Tor selects
  11617. username/password authentication if it's offered. You can disable
  11618. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  11619. bug 8117; bugfix on 0.2.3.3-alpha.
  11620. - Follow the socks5 protocol when offering username/password
  11621. authentication. The fix for bug 8117 exposed this bug, and it
  11622. turns out real-world applications like Pidgin do care. Bugfix on
  11623. 0.2.3.2-alpha; fixes bug 8879.
  11624. o Major bugfixes (client circuit building):
  11625. - Alter circuit build timeout measurement to start at the point
  11626. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  11627. initialization). This should make our timeout measurements more
  11628. uniform. Previously, we were sometimes including ORconn setup time
  11629. in our circuit build time measurements. Should resolve bug 3443.
  11630. - If the circuit build timeout logic is disabled (via the consensus,
  11631. or because we are an authority), then don't build testing circuits.
  11632. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  11633. o Major bugfixes (client-side DNS):
  11634. - Turn off the client-side DNS cache by default. Updating and using
  11635. the DNS cache is now configurable on a per-client-port
  11636. level. SOCKSPort, DNSPort, etc lines may now contain
  11637. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  11638. cache these types of DNS answers when we receive them from an
  11639. exit node in response to an application request on this port, and
  11640. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  11641. cached DNS answers of these types, we shouldn't use them. It's
  11642. potentially risky to use cached DNS answers at the client, since
  11643. doing so can indicate to one exit what answers we've gotten
  11644. for DNS lookups in the past. With IPv6, this becomes especially
  11645. problematic. Using cached DNS answers for requests on the same
  11646. circuit would present less linkability risk, since all traffic
  11647. on a circuit is already linkable, but it would also provide
  11648. little performance benefit: the exit node caches DNS replies
  11649. too. Implements a simplified version of Proposal 205. Implements
  11650. ticket 7570.
  11651. o Major bugfixes (hidden service privacy):
  11652. - Limit hidden service descriptors to at most ten introduction
  11653. points, to slow one kind of guard enumeration. Fixes bug 9002;
  11654. bugfix on 0.1.1.11-alpha.
  11655. o Major bugfixes (directory fetching):
  11656. - If the time to download the next old-style networkstatus is in
  11657. the future, do not decline to consider whether to download the
  11658. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  11659. 0.2.3.14-alpha.
  11660. - We used to always request authority certificates by identity digest,
  11661. meaning we'd get the newest one even when we wanted one with a
  11662. different signing key. Then we would complain about being given
  11663. a certificate we already had, and never get the one we really
  11664. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  11665. resource to request the one we want. Fixes bug 5595; bugfix on
  11666. 0.2.0.8-alpha.
  11667. o Major bugfixes (bridge reachability):
  11668. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  11669. previously they did not, which prevented them from receiving
  11670. successful connections from relays for self-test or bandwidth
  11671. testing. Also, when a relay is extending a circuit to a bridge,
  11672. it needs to send a NETINFO cell, even when the bridge hasn't sent
  11673. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  11674. o Major bugfixes (control interface):
  11675. - When receiving a new configuration file via the control port's
  11676. LOADCONF command, do not treat the defaults file as absent.
  11677. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  11678. o Major bugfixes (directory authorities):
  11679. - Stop marking every relay as having been down for one hour every
  11680. time we restart a directory authority. These artificial downtimes
  11681. were messing with our Stable and Guard flag calculations. Fixes
  11682. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  11683. - When computing directory thresholds, ignore any rejected-as-sybil
  11684. nodes during the computation so that they can't influence Fast,
  11685. Guard, etc. (We should have done this for proposal 109.) Fixes
  11686. bug 8146.
  11687. - When marking a node as a likely sybil, reset its uptime metrics
  11688. to zero, so that it cannot time towards getting marked as Guard,
  11689. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  11690. bug 8147.
  11691. - Fix a bug in the voting algorithm that could yield incorrect results
  11692. when a non-naming authority declared too many flags. Fixes bug 9200;
  11693. bugfix on 0.2.0.3-alpha.
  11694. o Internal abstraction features:
  11695. - Introduce new channel_t abstraction between circuits and
  11696. or_connection_t to allow for implementing alternate OR-to-OR
  11697. transports. A channel_t is an abstract object which can either be a
  11698. cell-bearing channel, which is responsible for authenticating and
  11699. handshaking with the remote OR and transmitting cells to and from
  11700. it, or a listening channel, which spawns new cell-bearing channels
  11701. at the request of remote ORs. Implements part of ticket 6465.
  11702. - Make a channel_tls_t subclass of channel_t, adapting it to the
  11703. existing or_connection_t code. The V2/V3 protocol handshaking
  11704. code which formerly resided in command.c has been moved below the
  11705. channel_t abstraction layer and may be found in channeltls.c now.
  11706. Implements the rest of ticket 6465.
  11707. - Introduce new circuitmux_t storing the queue of circuits for
  11708. a channel; this encapsulates and abstracts the queue logic and
  11709. circuit selection policy, and allows the latter to be overridden
  11710. easily by switching out a policy object. The existing EWMA behavior
  11711. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  11712. o New build requirements:
  11713. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  11714. strongly recommended.
  11715. - Tor maintainers now require Automake version 1.9 or later to build
  11716. Tor from the Git repository. (Automake is not required when building
  11717. from a source distribution.)
  11718. o Minor features (protocol):
  11719. - No longer include the "opt" prefix when generating routerinfos
  11720. or v2 directories: it has been needless since Tor 0.1.2. Closes
  11721. ticket 5124.
  11722. - Reject EXTEND cells sent to nonexistent streams. According to the
  11723. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  11724. we were only checking for stream IDs that were currently in use.
  11725. Found while hunting for more instances of bug 6271. Bugfix on
  11726. 0.0.2pre8, which introduced incremental circuit construction.
  11727. - Tor relays and clients now support a better CREATE/EXTEND cell
  11728. format, allowing the sender to specify multiple address, identity,
  11729. and handshake types. Implements Robert Ransom's proposal 200;
  11730. closes ticket 7199.
  11731. - Reject as invalid most directory objects containing a NUL.
  11732. Belt-and-suspender fix for bug 8037.
  11733. o Minor features (security):
  11734. - Clear keys and key-derived material left on the stack in
  11735. rendservice.c and rendclient.c. Check return value of
  11736. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  11737. These fixes should make us more forward-secure against cold-boot
  11738. attacks and the like. Fixes bug 2385.
  11739. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  11740. Irix's random() only return 15 bits; Solaris's random() returns more
  11741. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  11742. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  11743. o Minor features (control protocol):
  11744. - Add a "GETINFO signal/names" control port command. Implements
  11745. ticket 3842.
  11746. - Provide default values for all options via "GETINFO config/defaults".
  11747. Implements ticket 4971.
  11748. - Allow an optional $ before the node identity digest in the
  11749. controller command GETINFO ns/id/<identity>, for consistency with
  11750. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  11751. - Add CACHED keyword to ADDRMAP events in the control protocol
  11752. to indicate whether a DNS result will be cached or not. Resolves
  11753. ticket 8596.
  11754. - Generate bootstrapping status update events correctly when fetching
  11755. microdescriptors. Fixes bug 9927.
  11756. o Minor features (path selection):
  11757. - When deciding whether we have enough descriptors to build circuits,
  11758. instead of looking at raw relay counts, look at which fraction
  11759. of (bandwidth-weighted) paths we're able to build. This approach
  11760. keeps clients from building circuits if their paths are likely to
  11761. stand out statistically. The default fraction of paths needed is
  11762. taken from the consensus directory; you can override it with the
  11763. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  11764. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  11765. and we have GeoIP information, also exclude all nodes with unknown
  11766. countries "??" and "A1". This behavior is controlled by the
  11767. new GeoIPExcludeUnknown option: you can make such nodes always
  11768. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  11769. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  11770. gets you the default behavior. Implements feature 7706.
  11771. o Minor features (hidden services):
  11772. - Improve circuit build timeout handling for hidden services.
  11773. In particular: adjust build timeouts more accurately depending
  11774. upon the number of hop-RTTs that a particular circuit type
  11775. undergoes. Additionally, launch intro circuits in parallel
  11776. if they timeout, and take the first one to reply as valid.
  11777. - The Tor client now ignores sub-domain components of a .onion
  11778. address. This change makes HTTP "virtual" hosting
  11779. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  11780. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  11781. hosted on the same hidden service. Implements proposal 204.
  11782. - Enable Tor to read configuration, state, and key information from
  11783. a FIFO. Previously Tor would only read from files with a positive
  11784. stat.st_size. Code from meejah; fixes bug 6044.
  11785. o Minor features (clients):
  11786. - Teach bridge-using clients to avoid 0.2.2.x bridges when making
  11787. microdescriptor-related dir requests, and only fall back to normal
  11788. descriptors if none of their bridges can handle microdescriptors
  11789. (as opposed to the fix in ticket 4013, which caused them to fall
  11790. back to normal descriptors if *any* of their bridges preferred
  11791. them). Resolves ticket 4994.
  11792. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  11793. TCP ports to forward. In the past it only accepted two ports:
  11794. the ORPort and the DirPort.
  11795. o Minor features (protecting client timestamps):
  11796. - Clients no longer send timestamps in their NETINFO cells. These were
  11797. not used for anything, and they provided one small way for clients
  11798. to be distinguished from each other as they moved from network to
  11799. network or behind NAT. Implements part of proposal 222.
  11800. - Clients now round timestamps in INTRODUCE cells down to the nearest
  11801. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  11802. if it's set to "auto" and the feature is disabled in the consensus,
  11803. the timestamp is sent as 0 instead. Implements part of proposal 222.
  11804. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  11805. a big deal from a security point of view, but it achieves no actual
  11806. good purpose, and isn't needed. Implements part of proposal 222.
  11807. - Reduce down accuracy of timestamps in hidden service descriptors.
  11808. Implements part of proposal 222.
  11809. o Minor features (bridges):
  11810. - Make bridge relays check once a minute for whether their IP
  11811. address has changed, rather than only every 15 minutes. Resolves
  11812. bugs 1913 and 1992.
  11813. - Bridge statistics now count bridge clients connecting over IPv6:
  11814. bridge statistics files now list "bridge-ip-versions" and
  11815. extra-info documents list "geoip6-db-digest". The control protocol
  11816. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  11817. implementation by "shkoo", addressing ticket 5055.
  11818. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  11819. operators select the address where their pluggable transports will
  11820. listen for connections. Resolves ticket 7013.
  11821. - Randomize the lifetime of our SSL link certificate, so censors can't
  11822. use the static value for filtering Tor flows. Resolves ticket 8443;
  11823. related to ticket 4014 which was included in 0.2.2.33.
  11824. o Minor features (relays):
  11825. - Option OutboundBindAddress can be specified multiple times and
  11826. accepts IPv6 addresses. Resolves ticket 6876.
  11827. o Minor features (IPv6, client side):
  11828. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  11829. prefer to hand out virtual IPv6 addresses, since there are more of
  11830. them and we can't run out. To override this behavior and make IPv4
  11831. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  11832. or DNSPort you're using for resolving. Implements ticket 7571.
  11833. - AutomapHostsOnResolve responses are now randomized, to avoid
  11834. annoying situations where Tor is restarted and applications
  11835. connect to the wrong addresses.
  11836. - Never try more than 1000 times to pick a new virtual address when
  11837. AutomapHostsOnResolve is set. That's good enough so long as we
  11838. aren't close to handing out our entire virtual address space;
  11839. if you're getting there, it's best to switch to IPv6 virtual
  11840. addresses anyway.
  11841. o Minor features (IPv6, relay/authority side):
  11842. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  11843. authorities should set if they have IPv6 connectivity and want to
  11844. do reachability tests for IPv6 relays. Implements feature 5974.
  11845. - A relay with an IPv6 OR port now sends that address in NETINFO
  11846. cells (in addition to its other address). Implements ticket 6364.
  11847. o Minor features (directory authorities):
  11848. - Directory authorities no long accept descriptors for any version of
  11849. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  11850. These versions are insecure, unsupported, or both. Implements
  11851. ticket 6789.
  11852. - When directory authorities are computing thresholds for flags,
  11853. never let the threshold for the Fast flag fall below 4096
  11854. bytes. Also, do not consider nodes with extremely low bandwidths
  11855. when deciding thresholds for various directory flags. This change
  11856. should raise our threshold for Fast relays, possibly in turn
  11857. improving overall network performance; see ticket 1854. Resolves
  11858. ticket 8145.
  11859. - Directory authorities now include inside each vote a statement of
  11860. the performance thresholds they used when assigning flags.
  11861. Implements ticket 8151.
  11862. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  11863. in directory authority votes to describe whether they have enough
  11864. measured bandwidths to ignore advertised (relay descriptor)
  11865. bandwidth claims. Resolves ticket 8711.
  11866. o Minor features (path bias detection):
  11867. - Path Use Bias: Perform separate accounting for successful circuit
  11868. use. Keep separate statistics on stream attempt rates versus stream
  11869. success rates for each guard. Provide configurable thresholds to
  11870. determine when to emit log messages or disable use of guards that
  11871. fail too many stream attempts. Resolves ticket 7802.
  11872. - Create three levels of Path Bias log messages, as opposed to just
  11873. two. These are configurable via consensus as well as via the torrc
  11874. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  11875. The default values are 0.70, 0.50, and 0.30 respectively.
  11876. - Separate the log message levels from the decision to drop guards,
  11877. which also is available via torrc option PathBiasDropGuards.
  11878. PathBiasDropGuards still defaults to 0 (off).
  11879. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  11880. in combination with PathBiasExtremeRate.
  11881. - Increase the default values for PathBiasScaleThreshold and
  11882. PathBiasCircThreshold from (200, 20) to (300, 150).
  11883. - Add in circuit usage accounting to path bias. If we try to use a
  11884. built circuit but fail for any reason, it counts as path bias.
  11885. Certain classes of circuits where the adversary gets to pick your
  11886. destination node are exempt from this accounting. Usage accounting
  11887. can be specifically disabled via consensus parameter or torrc.
  11888. - Convert all internal path bias state to double-precision floating
  11889. point, to avoid roundoff error and other issues.
  11890. - Only record path bias information for circuits that have completed
  11891. *two* hops. Assuming end-to-end tagging is the attack vector, this
  11892. makes us more resilient to ambient circuit failure without any
  11893. detection capability loss.
  11894. o Minor features (build):
  11895. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  11896. dhill. Resolves ticket 6982.
  11897. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  11898. "yayooo".
  11899. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  11900. separate error codes; or at least, don't break for that reason.
  11901. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  11902. o Build improvements (autotools):
  11903. - Warn if building on a platform with an unsigned time_t: there
  11904. are too many places where Tor currently assumes that time_t can
  11905. hold negative values. We'd like to fix them all, but probably
  11906. some will remain.
  11907. - Do not report status verbosely from autogen.sh unless the -v flag
  11908. is specified. Fixes issue 4664. Patch from Onizuka.
  11909. - Detect and reject attempts to build Tor with threading support
  11910. when OpenSSL has been compiled without threading support.
  11911. Fixes bug 6673.
  11912. - Try to detect if we are ever building on a platform where
  11913. memset(...,0,...) does not set the value of a double to 0.0. Such
  11914. platforms are permitted by the C standard, though in practice
  11915. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  11916. currently support them, but it's better to detect them and fail
  11917. than to perform erroneously.
  11918. - We no longer warn so much when generating manpages from their
  11919. asciidoc source.
  11920. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  11921. the signs of types during autoconf. This is better than our old
  11922. approach, which didn't work when cross-compiling.
  11923. o Minor features (log messages, warnings):
  11924. - Detect when we're running with a version of OpenSSL other than the
  11925. one we compiled with. This conflict has occasionally given people
  11926. hard-to-track-down errors.
  11927. - Warn users who run hidden services on a Tor client with
  11928. UseEntryGuards disabled that their hidden services will be
  11929. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  11930. attack which motivated Tor to support entry guards in the first
  11931. place). Resolves ticket 6889.
  11932. - Warn when we are binding low ports when hibernation is enabled;
  11933. previously we had warned when we were _advertising_ low ports with
  11934. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  11935. - Issue a warning when running with the bufferevents backend enabled.
  11936. It's still not stable, and people should know that they're likely
  11937. to hit unexpected problems. Closes ticket 9147.
  11938. o Minor features (log messages, notices):
  11939. - Refactor resolve_my_address() so it returns the method by which we
  11940. decided our public IP address (explicitly configured, resolved from
  11941. explicit hostname, guessed from interfaces, learned by gethostname).
  11942. Now we can provide more helpful log messages when a relay guesses
  11943. its IP address incorrectly (e.g. due to unexpected lines in
  11944. /etc/hosts). Resolves ticket 2267.
  11945. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  11946. and how many we complete, and log it every hour to help relay
  11947. operators follow trends in network load. Addresses ticket 9658.
  11948. o Minor features (log messages, diagnostics):
  11949. - If we fail to free a microdescriptor because of bug 7164, log
  11950. the filename and line number from which we tried to free it.
  11951. - We compute the overhead from passing onionskins back and forth to
  11952. cpuworkers, and report it when dumping statistics in response to
  11953. SIGUSR1. Supports ticket 7291.
  11954. - Add another diagnostic to the heartbeat message: track and log
  11955. overhead that TLS is adding to the data we write. If this is
  11956. high, we are sending too little data to SSL_write at a time.
  11957. Diagnostic for bug 7707.
  11958. - Log packaged cell fullness as part of the heartbeat message.
  11959. Diagnosis to try to determine the extent of bug 7743.
  11960. - Add more detail to a log message about relaxed timeouts, to help
  11961. track bug 7799.
  11962. - When learning a fingerprint for a bridge, log its corresponding
  11963. transport type. Implements ticket 7896.
  11964. - Warn more aggressively when flushing microdescriptors to a
  11965. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  11966. or at least make it more diagnosable.
  11967. - Improve the log message when "Bug/attack: unexpected sendme cell
  11968. from client" occurs, to help us track bug 8093.
  11969. - Improve debugging output to help track down bug 8185 ("Bug:
  11970. outgoing relay cell has n_chan==NULL. Dropping.")
  11971. o Minor features (log messages, quieter bootstrapping):
  11972. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  11973. versions and capabilities when everything is going right. Resolves
  11974. part of ticket 6736.
  11975. - Omit the first heartbeat log message, because it never has anything
  11976. useful to say, and it clutters up the bootstrapping messages.
  11977. Resolves ticket 6758.
  11978. - Don't log about reloading the microdescriptor cache at startup. Our
  11979. bootstrap warnings are supposed to tell the user when there's a
  11980. problem, and our bootstrap notices say when there isn't. Resolves
  11981. ticket 6759; bugfix on 0.2.2.6-alpha.
  11982. - Don't log "I learned some more directory information" when we're
  11983. reading cached directory information. Reserve it for when new
  11984. directory information arrives in response to a fetch. Resolves
  11985. ticket 6760.
  11986. - Don't complain about bootstrapping problems while hibernating.
  11987. These complaints reflect a general code problem, but not one
  11988. with any problematic effects (no connections are actually
  11989. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  11990. o Minor features (testing):
  11991. - In our testsuite, create temporary directories with a bit more
  11992. entropy in their name to make name collisions less likely. Fixes
  11993. bug 8638.
  11994. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  11995. (P-256) Diffie-Hellman handshakes to src/or/bench.
  11996. - Add benchmark functions to test onion handshake performance.
  11997. o Renamed options:
  11998. - The DirServer option is now DirAuthority, for consistency with
  11999. current naming patterns. You can still use the old DirServer form.
  12000. o Minor bugfixes (protocol):
  12001. - Fix the handling of a TRUNCATE cell when it arrives while the
  12002. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  12003. - When a Tor client gets a "truncated" relay cell, the first byte of
  12004. its payload specifies why the circuit was truncated. We were
  12005. ignoring this 'reason' byte when tearing down the circuit, resulting
  12006. in the controller not being told why the circuit closed. Now we
  12007. pass the reason from the truncated cell to the controller. Bugfix
  12008. on 0.1.2.3-alpha; fixes bug 7039.
  12009. - Fix a misframing issue when reading the version numbers in a
  12010. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  12011. 'version 1, version 2, and version 0x100', when it should have
  12012. only included versions 1 and 2. Fixes bug 8059; bugfix on
  12013. 0.2.0.10-alpha. Reported pseudonymously.
  12014. - Make the format and order of STREAM events for DNS lookups
  12015. consistent among the various ways to launch DNS lookups. Fixes
  12016. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  12017. o Minor bugfixes (syscalls and disk interaction):
  12018. - Always check the return values of functions fcntl() and
  12019. setsockopt(). We don't believe these are ever actually failing in
  12020. practice, but better safe than sorry. Also, checking these return
  12021. values should please analysis tools like Coverity. Patch from
  12022. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  12023. - Avoid double-closing the listener socket in our socketpair()
  12024. replacement (used on Windows) in the case where the addresses on
  12025. our opened sockets don't match what we expected. Fixes bug 9400;
  12026. bugfix on 0.0.2pre7. Found by Coverity.
  12027. - Correctly store microdescriptors and extrainfo descriptors that
  12028. include an internal NUL byte. Fixes bug 8037; bugfix on
  12029. 0.2.0.1-alpha. Bug reported by "cypherpunks".
  12030. - If for some reason we fail to write a microdescriptor while
  12031. rebuilding the cache, do not let the annotations from that
  12032. microdescriptor linger in the cache file, and do not let the
  12033. microdescriptor stay recorded as present in its old location.
  12034. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  12035. - Use direct writes rather than stdio when building microdescriptor
  12036. caches, in an attempt to mitigate bug 8031, or at least make it
  12037. less common.
  12038. o Minor fixes (config options):
  12039. - Warn and fail if a server is configured not to advertise any
  12040. ORPorts at all. (We need *something* to put in our descriptor,
  12041. or we just won't work.)
  12042. - Behave correctly when the user disables LearnCircuitBuildTimeout
  12043. but doesn't tell us what they would like the timeout to be. Fixes
  12044. bug 6304; bugfix on 0.2.2.14-alpha.
  12045. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  12046. to start with a triple-underscore so the controller won't touch it.
  12047. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  12048. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  12049. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  12050. - When autodetecting the number of CPUs, use the number of available
  12051. CPUs in preference to the number of configured CPUs. Inform the
  12052. user if this reduces the number of available CPUs. Fixes bug 8002;
  12053. bugfix on 0.2.3.1-alpha.
  12054. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  12055. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  12056. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  12057. bug 8180; bugfix on 0.2.3.11-alpha.
  12058. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  12059. ridiculously high value, by imposing a (ridiculously high) 30-day
  12060. maximum on MaxCircuitDirtiness.
  12061. o Minor bugfixes (control protocol):
  12062. - Stop sending a stray "(null)" in some cases for the server status
  12063. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  12064. on 0.1.2.6-alpha.
  12065. - The ADDRMAP command can no longer generate an ill-formed error
  12066. code on a failed MAPADDRESS. It now says "internal" rather than
  12067. an English sentence fragment with spaces in the middle. Bugfix on
  12068. Tor 0.2.0.19-alpha.
  12069. o Minor bugfixes (clients / edges):
  12070. - When we receive a RELAY_END cell with the reason DONE, or with no
  12071. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  12072. status as "connection refused". Previously we reported these cases
  12073. as success but then immediately closed the connection. Fixes bug
  12074. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  12075. - If the guard we choose first doesn't answer, we would try the
  12076. second guard, but once we connected to the second guard we would
  12077. abandon it and retry the first one, slowing down bootstrapping.
  12078. The fix is to treat all our initially chosen guards as acceptable
  12079. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  12080. - When choosing which stream on a formerly stalled circuit to wake
  12081. first, make better use of the platform's weak RNG. Previously,
  12082. we had been using the % ("modulo") operator to try to generate a
  12083. 1/N chance of picking each stream, but this behaves badly with
  12084. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  12085. 0.2.2.20-alpha.
  12086. o Minor bugfixes (path bias detection):
  12087. - If the state file's path bias counts are invalid (presumably from a
  12088. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  12089. additional checks and log messages to the scaling of Path Bias
  12090. counts, in case there still are remaining issues with scaling.
  12091. Should help resolve bug 8235.
  12092. - Prevent rounding error in path bias counts when scaling
  12093. them down, and use the correct scale factor default. Also demote
  12094. some path bias related log messages down a level and make others
  12095. less scary sounding. Fixes bug 6647. Bugfix on 0.2.3.17-beta.
  12096. - Remove a source of rounding error during path bias count scaling;
  12097. don't count cannibalized circuits as used for path bias until we
  12098. actually try to use them; and fix a circuit_package_relay_cell()
  12099. warning message about n_chan==NULL. Fixes bug 7802.
  12100. - Paste the description for PathBias parameters from the man
  12101. page into or.h, so the code documents them too. Fixes bug 7982;
  12102. bugfix on 0.2.3.17-beta.
  12103. o Minor bugfixes (relays):
  12104. - Stop trying to resolve our hostname so often (e.g. every time we
  12105. think about doing a directory fetch). Now we reuse the cached
  12106. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  12107. and 2410 (bugfix on 0.1.2.2-alpha).
  12108. - When examining the list of network interfaces to find our address,
  12109. do not consider non-running or disabled network interfaces. Fixes
  12110. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  12111. o Minor bugfixes (blocking resistance):
  12112. - Only disable TLS session ticket support when running as a TLS
  12113. server. Now clients will blend better with regular Firefox
  12114. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  12115. o Minor bugfixes (IPv6):
  12116. - Use square brackets around IPv6 addresses in numerous places
  12117. that needed them, including log messages, HTTPS CONNECT proxy
  12118. requests, TransportProxy statefile entries, and pluggable transport
  12119. extra-info lines. Fixes bug 7011; patch by David Fifield.
  12120. o Minor bugfixes (directory authorities):
  12121. - Reject consensus votes with more than 64 known-flags. We aren't even
  12122. close to that limit yet, and our code doesn't handle it correctly.
  12123. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  12124. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  12125. bugfix on 0.2.0.3-alpha.
  12126. o Minor bugfixes (memory leaks):
  12127. - Avoid leaking memory if we fail to compute a consensus signature
  12128. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  12129. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  12130. on 0.2.1.1-alpha; fixes bug 7816.
  12131. - Fix a memory leak during safe-cookie controller authentication.
  12132. Bugfix on 0.2.3.13-alpha; fixes bug 7816.
  12133. - Free some more still-in-use memory at exit, to make hunting for
  12134. memory leaks easier. Resolves bug 7029.
  12135. o Minor bugfixes (code correctness):
  12136. - Increase the width of the field used to remember a connection's
  12137. link protocol version to two bytes. Harmless for now, since the
  12138. only currently recognized versions are one byte long. Reported
  12139. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  12140. - Fix a crash when debugging unit tests on Windows: deallocate a
  12141. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  12142. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  12143. - When detecting the largest possible file descriptor (in order to
  12144. close all file descriptors when launching a new program), actually
  12145. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  12146. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  12147. is CID 743383.
  12148. - Avoid a crash if we fail to generate an extrainfo descriptor.
  12149. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  12150. this is CID 718634.
  12151. - Avoid an off-by-one error when checking buffer boundaries when
  12152. formatting the exit status of a pluggable transport helper.
  12153. This is probably not an exploitable bug, but better safe than
  12154. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  12155. Pedro Ribeiro.
  12156. - Get rid of a couple of harmless clang warnings, where we compared
  12157. enums to ints. These warnings are newly introduced in clang 3.2.
  12158. o Minor bugfixes (code cleanliness):
  12159. - Avoid use of reserved identifiers in our C code. The C standard
  12160. doesn't like us declaring anything that starts with an
  12161. underscore, so let's knock it off before we get in trouble. Fix
  12162. for bug 1031; bugfix on the first Tor commit.
  12163. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  12164. with large values. This situation was untriggered, but nevertheless
  12165. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  12166. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  12167. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  12168. - Fix handling of rendezvous client authorization types over 8.
  12169. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  12170. - Remove a couple of extraneous semicolons that were upsetting the
  12171. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  12172. bugfix on 0.2.2.1-alpha.
  12173. - When complaining about a client port on a public address, log
  12174. which address we're complaining about. Fixes bug 4020; bugfix on
  12175. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  12176. o Minor bugfixes (log messages, warnings):
  12177. - If we encounter a write failure on a SOCKS connection before we
  12178. finish our SOCKS handshake, don't warn that we closed the
  12179. connection before we could send a SOCKS reply. Fixes bug 8427;
  12180. bugfix on 0.1.0.1-rc.
  12181. - Fix a directory authority warn caused when we have a large amount
  12182. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  12183. - Downgrade "Failed to hand off onionskin" messages to "debug"
  12184. severity, since they're typically redundant with the "Your computer
  12185. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  12186. - Avoid spurious warnings when configuring multiple client ports of
  12187. which only some are nonlocal. Previously, we had claimed that some
  12188. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  12189. 0.2.3.3-alpha.
  12190. o Minor bugfixes (log messages, other):
  12191. - Fix log messages and comments to avoid saying "GMT" when we mean
  12192. "UTC". Fixes bug 6113.
  12193. - When rejecting a configuration because we were unable to parse a
  12194. quoted string, log an actual error message. Fixes bug 7950; bugfix
  12195. on 0.2.0.16-alpha.
  12196. - Correctly recognize that [::1] is a loopback address. Fixes
  12197. bug 8377; bugfix on 0.2.1.3-alpha.
  12198. - Don't log inappropriate heartbeat messages when hibernating: a
  12199. hibernating node is _expected_ to drop out of the consensus,
  12200. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  12201. bugfix on 0.2.3.1-alpha.
  12202. - Eliminate several instances where we use "Nickname=ID" to refer to
  12203. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  12204. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  12205. on 0.2.3.21-rc.
  12206. o Minor bugfixes (build):
  12207. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  12208. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  12209. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  12210. o Documentation fixes:
  12211. - Make the torify manpage no longer refer to tsocks; torify hasn't
  12212. supported tsocks since 0.2.3.14-alpha.
  12213. - Make the tor manpage no longer reference tsocks.
  12214. - Fix the GeoIPExcludeUnknown documentation to refer to
  12215. ExcludeExitNodes rather than the currently nonexistent
  12216. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  12217. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  12218. 0.2.3.14-alpha.
  12219. - Say "KBytes" rather than "KB" in the man page (for various values
  12220. of K), to further reduce confusion about whether Tor counts in
  12221. units of memory or fractions of units of memory. Resolves ticket 7054.
  12222. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  12223. names match. Fixes bug 7768.
  12224. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  12225. message is logged at notice, not at info.
  12226. - Clarify the usage and risks of setting the ContactInfo torrc line
  12227. for your relay or bridge. Resolves ticket 9854.
  12228. - Add anchors to the manpage so we can link to the html version of
  12229. the documentation for specific options. Resolves ticket 9866.
  12230. - Replace remaining references to DirServer in man page and
  12231. log entries. Resolves ticket 10124.
  12232. o Removed features:
  12233. - Stop exporting estimates of v2 and v3 directory traffic shares
  12234. in extrainfo documents. They were unneeded and sometimes inaccurate.
  12235. Also stop exporting any v2 directory request statistics. Resolves
  12236. ticket 5823.
  12237. - Drop support for detecting and warning about versions of Libevent
  12238. before 1.3e. Nothing reasonable ships with them any longer; warning
  12239. the user about them shouldn't be needed. Resolves ticket 6826.
  12240. - Now that all versions before 0.2.2.x are disallowed, we no longer
  12241. need to work around their missing features. Remove a bunch of
  12242. compatibility code.
  12243. o Removed files:
  12244. - The tor-tsocks.conf is no longer distributed or installed. We
  12245. recommend that tsocks users use torsocks instead. Resolves
  12246. ticket 8290.
  12247. - Remove some of the older contents of doc/ as obsolete; move others
  12248. to torspec.git. Fixes bug 8965.
  12249. o Code simplification:
  12250. - Avoid using character buffers when constructing most directory
  12251. objects: this approach was unwieldy and error-prone. Instead,
  12252. build smartlists of strings, and concatenate them when done.
  12253. - Rename "isin" functions to "contains", for grammar. Resolves
  12254. ticket 5285.
  12255. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  12256. with the natural logarithm function from the system libm. Resolves
  12257. ticket 7599.
  12258. - Start using OpenBSD's implementation of queue.h, so that we don't
  12259. need to hand-roll our own pointer and list structures whenever we
  12260. need them. (We can't rely on a sys/queue.h, since some operating
  12261. systems don't have them, and the ones that do have them don't all
  12262. present the same extensions.)
  12263. - Start using OpenBSD's implementation of queue.h (originally by
  12264. Niels Provos).
  12265. - Enhance our internal sscanf replacement so that we can eliminate
  12266. the last remaining uses of the system sscanf. (Though those uses
  12267. of sscanf were safe, sscanf itself is generally error prone, so
  12268. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  12269. CID 448.
  12270. - Replace all calls to snprintf() outside of src/ext with
  12271. tor_snprintf(). Also remove the #define to replace snprintf with
  12272. _snprintf on Windows; they have different semantics, and all of
  12273. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  12274. o Refactoring:
  12275. - Add a wrapper function for the common "log a message with a
  12276. rate-limit" case.
  12277. - Split the onion.c file into separate modules for the onion queue
  12278. and the different handshakes it supports.
  12279. - Move the client-side address-map/virtual-address/DNS-cache code
  12280. out of connection_edge.c into a new addressmap.c module.
  12281. - Move the entry node code from circuitbuild.c to its own file.
  12282. - Move the circuit build timeout tracking code from circuitbuild.c
  12283. to its own file.
  12284. - Source files taken from other packages now reside in src/ext;
  12285. previously they were scattered around the rest of Tor.
  12286. - Move the generic "config" code into a new file, and have "config.c"
  12287. hold only torrc- and state-related code. Resolves ticket 6823.
  12288. - Move the core of our "choose a weighted element at random" logic
  12289. into its own function, and give it unit tests. Now the logic is
  12290. testable, and a little less fragile too.
  12291. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  12292. - Move last_reachable and testing_since from routerinfo_t to node_t.
  12293. Implements ticket 5529.
  12294. - Add replaycache_t structure, functions and unit tests, then refactor
  12295. rend_service_introduce() to be more clear to read, improve, debug,
  12296. and test. Resolves bug 6177.
  12297. o Removed code:
  12298. - Remove some now-needless code that tried to aggressively flush
  12299. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  12300. cell queue logic has saved us from the failure mode that this code
  12301. was supposed to prevent. Removing this code will limit the number
  12302. of baroque control flow paths through Tor's network logic. Reported
  12303. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  12304. - Remove unused code for parsing v1 directories and "running routers"
  12305. documents. Fixes bug 6887.
  12306. - Remove the marshalling/unmarshalling code for sending requests to
  12307. cpuworkers over a socket, and instead just send structs. The
  12308. recipient will always be the same Tor binary as the sender, so
  12309. any encoding is overkill.
  12310. - Remove the testing_since field of node_t, which hasn't been used
  12311. for anything since 0.2.0.9-alpha.
  12312. - Finally remove support for malloc_good_size and malloc_usable_size.
  12313. We had hoped that these functions would let us eke a little more
  12314. memory out of our malloc implementation. Unfortunately, the only
  12315. implementations that provided these functions are also ones that
  12316. are already efficient about not overallocation: they never got us
  12317. more than 7 or so bytes per allocation. Removing them saves us a
  12318. little code complexity and a nontrivial amount of build complexity.
  12319. Changes in version 0.2.3.25 - 2012-11-19
  12320. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  12321. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  12322. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  12323. programmer, and friend. Unstinting in his dedication to the cause of
  12324. freedom, he inspired and helped many of us as we began our work on
  12325. anonymity, and inspires us still. Please honor his memory by writing
  12326. software to protect people's freedoms, and by helping others to do so.
  12327. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  12328. significantly reduced directory overhead (via microdescriptors),
  12329. enormous crypto performance improvements for fast relays on new
  12330. enough hardware, a new v3 TLS handshake protocol that can better
  12331. resist fingerprinting, support for protocol obfuscation plugins (aka
  12332. pluggable transports), better scalability for hidden services, IPv6
  12333. support for bridges, performance improvements like allowing clients
  12334. to skip the first round-trip on the circuit ("optimistic data") and
  12335. refilling token buckets more often, a new "stream isolation" design
  12336. to isolate different applications on different circuits, and many
  12337. stability, security, and privacy fixes.
  12338. Major features (v3 directory protocol):
  12339. - Clients now use microdescriptors instead of regular descriptors
  12340. to build circuits. Microdescriptors are authority-generated
  12341. summaries of regular descriptors' contents, designed to change very
  12342. rarely (see proposal 158 for details). This feature is designed
  12343. to save bandwidth, especially for clients on slow internet
  12344. connections. Use "UseMicrodescriptors 0" to disable it.
  12345. - Caches now download, cache, and serve microdescriptors, as well
  12346. as multiple "flavors" of the consensus, including a flavor that
  12347. describes microdescriptors.
  12348. o Major features (build hardening):
  12349. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  12350. o Major features (relay scaling):
  12351. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  12352. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  12353. vectorized AES implementations as appropriate. These can be much,
  12354. much faster than other AES implementations.
  12355. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  12356. implementation. It makes AES_CTR about 7% faster than our old one
  12357. (which was about 10% faster than the one OpenSSL used to provide).
  12358. Resolves ticket 4526.
  12359. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  12360. operations can use hardware acceleration (if present). Resolves
  12361. ticket 4442.
  12362. - Unconditionally use OpenSSL's AES implementation instead of our
  12363. old built-in one. OpenSSL's AES has been better for a while, and
  12364. relatively few servers should still be on any version of OpenSSL
  12365. that doesn't have good optimized assembly AES.
  12366. o Major features (blocking resistance):
  12367. - Update TLS cipher list to match Firefox 8 and later. Resolves
  12368. ticket 4744.
  12369. - Remove support for clients falsely claiming to support standard
  12370. ciphersuites that they can actually provide. As of modern OpenSSL
  12371. versions, it's not necessary to fake any standard ciphersuite,
  12372. and doing so prevents us from using better ciphersuites in the
  12373. future, since servers can't know whether an advertised ciphersuite
  12374. is really supported or not. Some hosts -- notably, ones with very
  12375. old versions of OpenSSL or where OpenSSL has been built with ECC
  12376. disabled -- will stand out because of this change; TBB users should
  12377. not be affected. Implements the client side of proposal 198.
  12378. - Implement a new handshake protocol (v3) for authenticating Tors to
  12379. each other over TLS. It should be more resistant to fingerprinting
  12380. than previous protocols, and should require less TLS hacking for
  12381. future Tor implementations. Implements proposal 176.
  12382. - Allow variable-length padding cells, to disguise the length of
  12383. Tor's TLS records. Implements part of proposal 184.
  12384. - While we're trying to bootstrap, record how many TLS connections
  12385. fail in each state, and report which states saw the most failures
  12386. in response to any bootstrap failures. This feature may speed up
  12387. diagnosis of censorship events. Implements ticket 3116.
  12388. o Major features (pluggable transports):
  12389. - Clients and bridges can now be configured to use a separate
  12390. "transport" proxy. This approach makes the censorship arms race
  12391. easier by allowing bridges to use protocol obfuscation plugins.
  12392. Implements proposal 180 (tickets 2841 and 3472).
  12393. o Major features (DoS resistance):
  12394. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  12395. part of "Proposal 110: Avoiding infinite length circuits" by
  12396. refusing all circuit-extend requests that do not use a relay_early
  12397. cell. This change helps Tor resist a class of denial-of-service
  12398. attacks by limiting the maximum circuit length.
  12399. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  12400. could use this trick to make their circuits receive cells faster
  12401. than our flow control would have allowed, or to gum up the network,
  12402. or possibly to do targeted memory denial-of-service attacks on
  12403. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  12404. from July 2002, before the release of Tor 0.0.0.
  12405. o Major features (hidden services):
  12406. - Adjust the number of introduction points that a hidden service
  12407. will try to maintain based on how long its introduction points
  12408. remain in use and how many introductions they handle. Fixes
  12409. part of bug 3825.
  12410. - Add a "tor2web mode" for clients that want to connect to hidden
  12411. services non-anonymously (and possibly more quickly). As a safety
  12412. measure to try to keep users from turning this on without knowing
  12413. what they are doing, tor2web mode must be explicitly enabled at
  12414. compile time, and a copy of Tor compiled to run in tor2web mode
  12415. cannot be used as a normal Tor client. Implements feature 2553.
  12416. o Major features (IPv6):
  12417. - Clients can now connect to private bridges over IPv6. Bridges
  12418. still need at least one IPv4 address in order to connect to
  12419. other relays. Note that we don't yet handle the case where the
  12420. user has two bridge lines for the same bridge (one IPv4, one
  12421. IPv6). Implements parts of proposal 186.
  12422. o Major features (directory authorities):
  12423. - Use a more secure consensus parameter voting algorithm. Now at
  12424. least three directory authorities or a majority of them must
  12425. vote on a given parameter before it will be included in the
  12426. consensus. Implements proposal 178.
  12427. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  12428. flag. In the past few years the average relay speed has picked
  12429. up, and while the "top 7/8 of the network get the Fast flag" and
  12430. "all relays with 20KB or more of capacity get the Fast flag" rules
  12431. used to have the same result, now the top 7/8 of the network has
  12432. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  12433. o Major features (performance):
  12434. - Exit nodes now accept and queue data on not-yet-connected streams.
  12435. Previously, the client wasn't allowed to send data until the
  12436. stream was connected, which slowed down all connections. This
  12437. change will enable clients to perform a "fast-start" on streams
  12438. and send data without having to wait for a confirmation that the
  12439. stream has opened. Patch from Ian Goldberg; implements the server
  12440. side of Proposal 174.
  12441. - When using an exit relay running 0.2.3.x, clients can now
  12442. "optimistically" send data before the exit relay reports that
  12443. the stream has opened. This saves a round trip when starting
  12444. connections where the client speaks first (such as web browsing).
  12445. This behavior is controlled by a consensus parameter (currently
  12446. disabled). To turn it on or off manually, use the "OptimisticData"
  12447. torrc option. Implements proposal 181; code by Ian Goldberg.
  12448. - Add a new TokenBucketRefillInterval option to refill token buckets
  12449. more frequently than once per second. This should improve network
  12450. performance, alleviate queueing problems, and make traffic less
  12451. bursty. Implements proposal 183; closes ticket 3630. Design by
  12452. Florian Tschorsch and Björn Scheuermann; implementation by
  12453. Florian Tschorsch.
  12454. - Raise the threshold of server descriptors needed (75%) and exit
  12455. server descriptors needed (50%) before we will declare ourselves
  12456. bootstrapped. This will make clients start building circuits a
  12457. little later, but makes the initially constructed circuits less
  12458. skewed and less in conflict with further directory fetches. Fixes
  12459. ticket 3196.
  12460. o Major features (relays):
  12461. - Relays now try regenerating and uploading their descriptor more
  12462. frequently if they are not listed in the consensus, or if the
  12463. version of their descriptor listed in the consensus is too
  12464. old. This fix should prevent situations where a server declines
  12465. to re-publish itself because it has done so too recently, even
  12466. though the authorities decided not to list its recent-enough
  12467. descriptor. Fix for bug 3327.
  12468. o Major features (stream isolation):
  12469. - You can now configure Tor so that streams from different
  12470. applications are isolated on different circuits, to prevent an
  12471. attacker who sees your streams as they leave an exit node from
  12472. linking your sessions to one another. To do this, choose some way
  12473. to distinguish the applications: have them connect to different
  12474. SocksPorts, or have one of them use SOCKS4 while the other uses
  12475. SOCKS5, or have them pass different authentication strings to the
  12476. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  12477. degree of isolation you need. This implements Proposal 171.
  12478. - There's a new syntax for specifying multiple client ports (such as
  12479. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  12480. multiple *Port entries with full addr:port syntax on each.
  12481. The old *ListenAddress format is still supported, but you can't
  12482. mix it with the new *Port syntax.
  12483. o Major features (bufferevents):
  12484. - Tor can now optionally build with the "bufferevents" buffered IO
  12485. backend provided by Libevent 2. To use this feature, make sure you
  12486. have the latest possible version of Libevent, and pass the
  12487. --enable-bufferevents flag to configure when building Tor from
  12488. source. This feature will make our networking code more flexible,
  12489. let us stack layers on each other, and let us use more efficient
  12490. zero-copy transports where available.
  12491. - Add experimental support for running on Windows with IOCP and no
  12492. kernel-space socket buffers. This feature is controlled by a new
  12493. "UserspaceIOCPBuffers" config option (off by default), which has
  12494. no effect unless Tor has been built with bufferevents enabled,
  12495. you're running on Windows, and you've set "DisableIOCP 0". In the
  12496. long run, this may help solve or mitigate bug 98.
  12497. o Major features (path selection):
  12498. - The EntryNodes option can now include country codes like {de} or IP
  12499. addresses or network masks. Previously we had disallowed these
  12500. options because we didn't have an efficient way to keep the list up
  12501. to date. Addresses ticket 1982, but see bug 2798 for an unresolved
  12502. issue here.
  12503. o Major features (port forwarding):
  12504. - Add support for automatic port mapping on the many home routers
  12505. that support NAT-PMP or UPnP. To build the support code, you'll
  12506. need to have the libnatpnp library and/or the libminiupnpc library,
  12507. and you'll need to enable the feature specifically by passing
  12508. "--enable-upnp" and/or "--enable-natpnp" to ./configure. To turn
  12509. it on, use the new PortForwarding option.
  12510. o Major features (logging):
  12511. - Add a new 'Heartbeat' log message type to periodically log a message
  12512. describing Tor's status at level Notice. This feature is meant for
  12513. operators who log at notice, and want to make sure that their Tor
  12514. server is still working. Implementation by George Kadianakis.
  12515. - Make logging resolution configurable with a new LogTimeGranularity
  12516. option, and change the default from 1 millisecond to 1 second.
  12517. Implements enhancement 1668.
  12518. o Major features (other):
  12519. - New "DisableNetwork" config option to prevent Tor from launching any
  12520. connections or accepting any connections except on a control port.
  12521. Bundles and controllers can set this option before letting Tor talk
  12522. to the rest of the network, for example to prevent any connections
  12523. to a non-bridge address. Packages like Orbot can also use this
  12524. option to instruct Tor to save power when the network is off.
  12525. - Try to use system facilities for enumerating local interface
  12526. addresses, before falling back to our old approach (which was
  12527. binding a UDP socket, and calling getsockname() on it). That
  12528. approach was scaring OS X users whose draconian firewall
  12529. software warned about binding to UDP sockets regardless of
  12530. whether packets were sent. Now we try to use getifaddrs(),
  12531. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  12532. system supports. Resolves ticket 1827.
  12533. - Add experimental support for a "defaults" torrc file to be parsed
  12534. before the regular torrc. Torrc options override the defaults file's
  12535. options in the same way that the command line overrides the torrc.
  12536. The SAVECONF controller command saves only those options which
  12537. differ between the current configuration and the defaults file. HUP
  12538. reloads both files. Implements task 4552.
  12539. o New directory authorities:
  12540. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  12541. authority. Closes ticket 5749.
  12542. o Security/privacy fixes:
  12543. - Avoid read-from-freed-memory and double-free bugs that could occur
  12544. when a DNS request fails while launching it. Fixes bug 6480;
  12545. bugfix on 0.2.0.1-alpha.
  12546. - Reject any attempt to extend to an internal address. Without
  12547. this fix, a router could be used to probe addresses on an internal
  12548. network to see whether they were accepting connections. Fixes bug
  12549. 6710; bugfix on 0.0.8pre1.
  12550. - Close any connection that sends unrecognized junk before the TLS
  12551. handshake. Solves an issue noted in bug 4369.
  12552. - The advertised platform of a relay now includes only its operating
  12553. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not
  12554. its service pack level (for Windows) or its CPU architecture
  12555. (for Unix). Also drop the "git-XYZ" tag in the version. Packagers
  12556. can insert an extra string in the platform line by setting the
  12557. preprocessor variable TOR_BUILD_TAG. Resolves bug 2988.
  12558. - Disable TLS session tickets. OpenSSL's implementation was giving
  12559. our TLS session keys the lifetime of our TLS context objects, when
  12560. perfect forward secrecy would want us to discard anything that
  12561. could decrypt a link connection as soon as the link connection
  12562. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  12563. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  12564. - Tor tries to wipe potentially sensitive data after using it, so
  12565. that if some subsequent security failure exposes Tor's memory,
  12566. the damage will be limited. But we had a bug where the compiler
  12567. was eliminating these wipe operations when it decided that the
  12568. memory was no longer visible to a (correctly running) program,
  12569. hence defeating our attempt at defense in depth. We fix that
  12570. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  12571. is unlikely to optimize away. Future versions of Tor may use
  12572. a less ridiculously heavy approach for this. Fixes bug 7352.
  12573. Reported in an article by Andrey Karpov.
  12574. o Major bugfixes (crashes and asserts):
  12575. - Avoid a pair of double-free and use-after-mark bugs that can
  12576. occur with certain timings in canceled and re-received DNS
  12577. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  12578. - Fix a denial of service attack by which any directory authority
  12579. could crash all the others, or by which a single v2 directory
  12580. authority could crash everybody downloading v2 directory
  12581. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  12582. - Fix an assert that directory authorities could trigger on sighup
  12583. during some configuration state transitions. We now don't treat
  12584. it as a fatal error when the new descriptor we just generated in
  12585. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  12586. - Avoid segfault when starting up having run with an extremely old
  12587. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  12588. on 0.2.2.23-alpha.
  12589. o Major bugfixes (clients):
  12590. - If we are unable to find any exit that supports our predicted ports,
  12591. stop calling them predicted, so that we don't loop and build
  12592. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  12593. which introduced predicted ports.
  12594. - Check at each new consensus whether our entry guards were picked
  12595. long enough ago that we should rotate them. Previously, we only
  12596. did this check at startup, which could lead to us holding a guard
  12597. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  12598. - When fetching a bridge descriptor from a bridge authority,
  12599. always do so anonymously, whether we have been able to open
  12600. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  12601. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  12602. but we'll need to wait for bug 6010 before it's actually usable.
  12603. o Major bugfixes (directory voting):
  12604. - Check more thoroughly to prevent a rogue authority from
  12605. double-voting on any consensus directory parameter. Previously,
  12606. authorities would crash in this case if the total number of
  12607. votes for any parameter exceeded the number of active voters,
  12608. but would let it pass otherwise. Partially fixes bug 5786; bugfix
  12609. on 0.2.2.2-alpha.
  12610. - When computing weight parameters, behave more robustly in the
  12611. presence of a bad bwweightscale value. Previously, the authorities
  12612. would crash if they agreed on a sufficiently broken weight_scale
  12613. value; now, they use a reasonable default and carry on. Fixes the
  12614. rest of bug 5786; bugfix on 0.2.2.17-alpha.
  12615. - If authorities are unable to get a v2 consensus document from other
  12616. directory authorities, they no longer fall back to fetching
  12617. them from regular directory caches. Fixes bug 5635; bugfix on
  12618. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  12619. documents entirely.
  12620. o Major bugfixes (relays):
  12621. - Fix a bug handling SENDME cells on nonexistent streams that could
  12622. result in bizarre window values. Report and patch contributed
  12623. pseudonymously. Fixes part of bug 6271. This bug was introduced
  12624. before the first Tor release, in svn commit r152.
  12625. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  12626. tor gets started. This prevents a wrong average bandwidth
  12627. estimate, which would cause relays to always start a new accounting
  12628. interval at the earliest possible moment. Fixes bug 2003; bugfix
  12629. on 0.2.2.7-alpha. Reported by Bryon Eldridge, who also helped
  12630. immensely in tracking this bug down.
  12631. - Fix a possible crash bug when checking for deactivated circuits
  12632. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  12633. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  12634. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  12635. connections. This change should allow busy exit relays to stop
  12636. running out of available sockets as quickly. Fixes bug 4950;
  12637. bugfix on 0.2.2.26-beta.
  12638. o Major bugfixes (blocking resistance):
  12639. - Bridges no longer include their address in NETINFO cells on outgoing
  12640. OR connections, to allow them to blend in better with clients.
  12641. Removes another avenue for enumerating bridges. Reported by
  12642. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  12643. cells were introduced.
  12644. - Warn the user when HTTPProxy, but no other proxy type, is
  12645. configured. This can cause surprising behavior: it doesn't send
  12646. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  12647. directory traffic only. Resolves ticket 4663.
  12648. o Major bugfixes (hidden services):
  12649. - Improve hidden service robustness: when an attempt to connect to
  12650. a hidden service ends, be willing to refetch its hidden service
  12651. descriptors from each of the HSDir relays responsible for them
  12652. immediately. Previously, we would not consider refetching the
  12653. service's descriptors from each HSDir for 15 minutes after the last
  12654. fetch, which was inconvenient if the hidden service was not running
  12655. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  12656. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  12657. They used to check that the timestamp was within 30 minutes
  12658. of their system clock, so they could cap the size of their
  12659. replay-detection cache, but that approach unnecessarily refused
  12660. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  12661. the v3 intro-point protocol (the first one which sent a timestamp
  12662. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  12663. - When one of a hidden service's introduction points appears to be
  12664. unreachable, stop trying it. Previously, we would keep trying
  12665. to build circuits to the introduction point until we lost the
  12666. descriptor, usually because the user gave up and restarted Tor.
  12667. Fixes part of bug 3825.
  12668. o Changes to default torrc file:
  12669. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  12670. port on 9050 by default anyway, so this should not change anything
  12671. in practice.
  12672. - Stop mentioning the deprecated *ListenAddress options in
  12673. torrc.sample. Fixes bug 5438.
  12674. - Document unit of bandwidth-related options in sample torrc.
  12675. Fixes bug 5621.
  12676. - Fix broken URLs in the sample torrc file, and tell readers about
  12677. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  12678. PublishServerDescriptor options. Addresses bug 4652.
  12679. o Minor features (directory authorities):
  12680. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  12681. change when the authority is deciding whether to accept a newly
  12682. uploaded descriptor. Implements ticket 6423.
  12683. - Directory authorities are now a little more lenient at accepting
  12684. older router descriptors, or newer router descriptors that don't
  12685. make big changes. This should help ameliorate past and future
  12686. issues where routers think they have uploaded valid descriptors,
  12687. but the authorities don't think so. Fix for ticket 2479.
  12688. - Authority operators can now vote for all relays in a given
  12689. set of countries to be BadDir/BadExit/Invalid/Rejected.
  12690. - Provide two consensus parameters (FastFlagMinThreshold and
  12691. FastFlagMaxThreshold) to control the range of allowable bandwidths
  12692. for the Fast directory flag. These allow authorities to run
  12693. experiments on appropriate requirements for being a "Fast" node.
  12694. The AuthDirFastGuarantee config value still applies. Implements
  12695. ticket 3946.
  12696. o Minor features (bridges / bridge authorities):
  12697. - Make bridge SSL certificates a bit more stealthy by using random
  12698. serial numbers, in the same fashion as OpenSSL when generating
  12699. self-signed certificates. Implements ticket 4584.
  12700. - Tag a bridge's descriptor as "never to be sent unencrypted".
  12701. This shouldn't matter, since bridges don't open non-anonymous
  12702. connections to the bridge authority and don't allow unencrypted
  12703. directory connections from clients, but we might as well make
  12704. sure. Closes bug 5139.
  12705. - The Bridge Authority now writes statistics on how many bridge
  12706. descriptors it gave out in total, and how many unique descriptors
  12707. it gave out. It also lists how often the most and least commonly
  12708. fetched descriptors were given out, as well as the median and
  12709. 25th/75th percentile. Implements tickets 4200 and 4294.
  12710. o Minor features (IPv6):
  12711. - Make the code that clients use to detect an address change be
  12712. IPv6-aware, so that it won't fill clients' logs with error
  12713. messages when trying to get the IPv4 address of an IPv6
  12714. connection. Implements ticket 5537.
  12715. - Relays now understand an IPv6 address when they get one from a
  12716. directory server. Resolves ticket 4875.
  12717. o Minor features (hidden services):
  12718. - Expire old or over-used hidden service introduction points.
  12719. Required by fix for bug 3460.
  12720. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  12721. public key replay-detection cache from 60 minutes to 5 minutes. This
  12722. replay-detection cache is now used only to detect multiple
  12723. INTRODUCE2 cells specifying the same rendezvous point, so we can
  12724. avoid launching multiple simultaneous attempts to connect to it.
  12725. - When a hidden service's introduction point times out, consider
  12726. trying it again during the next attempt to connect to the
  12727. HS. Previously, we would not try it again unless a newly fetched
  12728. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  12729. o Minor features (relays):
  12730. - Relays now include a reason for regenerating their descriptors
  12731. in an HTTP header when uploading to the authorities. This will
  12732. make it easier to debug descriptor-upload issues in the future.
  12733. - Turn on directory request statistics by default and include them in
  12734. extra-info descriptors. Don't break if we have no GeoIP database.
  12735. - Replace files in stats/ rather than appending to them. Now that we
  12736. include statistics in extra-info descriptors, it makes no sense to
  12737. keep old statistics forever. Implements ticket 2930.
  12738. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  12739. bidirectional use of connections to disk every 24 hours.
  12740. - Add a GeoIP file digest to the extra-info descriptor. Implements
  12741. ticket 1883.
  12742. o Minor features (new config options):
  12743. - New config option "DynamicDHGroups" (disabled by default) provides
  12744. each bridge with a unique prime DH modulus to be used during
  12745. SSL handshakes. This option attempts to help against censors
  12746. who might use the Apache DH modulus as a static identifier for
  12747. bridges. Addresses ticket 4548.
  12748. - New config option "DisableDebuggerAttachment" (on by default)
  12749. to prevent basic debugging attachment attempts by other processes.
  12750. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  12751. - Ordinarily, Tor does not count traffic from private addresses (like
  12752. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  12753. There is now a new option, CountPrivateBandwidth, to disable this
  12754. behavior. Patch from Daniel Cagara.
  12755. o Minor features (different behavior for old config options):
  12756. - Allow MapAddress directives to specify matches against super-domains,
  12757. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  12758. Implements issue 933.
  12759. - Don't disable the DirPort when we cannot exceed our AccountingMax
  12760. limit during this interval because the effective bandwidthrate is
  12761. low enough. This is useful in a situation where AccountMax is only
  12762. used as an additional safeguard or to provide statistics.
  12763. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  12764. implements ticket 3439.
  12765. - When configuring a large set of nodes in EntryNodes, and there are
  12766. enough of them listed as Guard so that we don't need to consider
  12767. the non-guard entries, prefer the ones listed with the Guard flag.
  12768. - If you set the NumCPUs option to 0, Tor will now try to detect how
  12769. many CPUs you have. This is the new default behavior.
  12770. - The NodeFamily option -- which let you declare that you want to
  12771. consider nodes to be part of a family whether they list themselves
  12772. that way or not -- now allows IP address ranges and country codes.
  12773. o Minor features (new command-line config behavior):
  12774. - Slightly change behavior of "list" options (that is, config
  12775. options that can appear more than once) when they appear both in
  12776. torrc and on the command line. Previously, the command-line options
  12777. would be appended to the ones from torrc. Now, the command-line
  12778. options override the torrc options entirely. This new behavior
  12779. allows the user to override list options (like exit policies and
  12780. ports to listen on) from the command line, rather than simply
  12781. appending to the list.
  12782. - You can get the old (appending) command-line behavior for "list"
  12783. options by prefixing the option name with a "+".
  12784. - You can remove all the values for a "list" option from the command
  12785. line without adding any new ones by prefixing the option name
  12786. with a "/".
  12787. o Minor features (controller, new events):
  12788. - Extend the control protocol to report flags that control a circuit's
  12789. path selection in CIRC events and in replies to 'GETINFO
  12790. circuit-status'. Implements part of ticket 2411.
  12791. - Extend the control protocol to report the hidden service address
  12792. and current state of a hidden-service-related circuit in CIRC
  12793. events and in replies to 'GETINFO circuit-status'. Implements part
  12794. of ticket 2411.
  12795. - Include the creation time of a circuit in CIRC and CIRC2
  12796. control-port events and the list produced by the 'GETINFO
  12797. circuit-status' control-port command.
  12798. - Add a new CONF_CHANGED event so that controllers can be notified
  12799. of any configuration changes made by other controllers, or by the
  12800. user. Implements ticket 1692.
  12801. - Add a new SIGNAL event to the controller interface so that
  12802. controllers can be notified when Tor handles a signal. Resolves
  12803. issue 1955. Patch by John Brooks.
  12804. o Minor features (controller, new getinfo options):
  12805. - Expose our view of whether we have gone dormant to the controller,
  12806. via a new "GETINFO dormant" value. Torbutton and other controllers
  12807. can use this to avoid doing periodic requests through Tor while
  12808. it's dormant (bug 4718). Resolves ticket 5954.
  12809. - Add a new GETINFO option to get total bytes read and written. Patch
  12810. from pipe, revised by atagar. Resolves ticket 2345.
  12811. - Implement new GETINFO controller fields to provide information about
  12812. the Tor process's pid, euid, username, and resource limits.
  12813. o Minor features (controller, other):
  12814. - Allow controllers to request an event notification whenever a
  12815. circuit is cannibalized or its purpose is changed. Implements
  12816. part of ticket 3457.
  12817. - Use absolute path names when reporting the torrc filename in the
  12818. control protocol, so a controller can more easily find the torrc
  12819. file. Resolves bug 1101.
  12820. - When reporting the path to the cookie file to the controller,
  12821. give an absolute path. Resolves ticket 4881.
  12822. o Minor features (log messages):
  12823. - Add more information to a log statement that might help track down
  12824. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  12825. non-IP address" messages (or any Bug messages, for that matter!),
  12826. please let us know about it.
  12827. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  12828. EntryNodes will have no effect. Resolves issue 2571.
  12829. - Try to make the introductory warning message that Tor prints on
  12830. startup more useful for actually finding help and information.
  12831. Resolves ticket 2474.
  12832. - When the system call to create a listener socket fails, log the
  12833. error message explaining why. This may help diagnose bug 4027.
  12834. o Minor features (other):
  12835. - When we fail to initialize Libevent, retry with IOCP disabled so we
  12836. don't need to turn on multi-threading support in Libevent, which in
  12837. turn requires a working socketpair(). This is a workaround for bug
  12838. 4457, which affects Libevent versions from 2.0.1-alpha through
  12839. 2.0.15-stable.
  12840. - When starting as root and then changing our UID via the User
  12841. control option, and we have a ControlSocket configured, make sure
  12842. that the ControlSocket is owned by the same account that Tor will
  12843. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  12844. - Accept attempts to include a password authenticator in the
  12845. handshake, as supported by SOCKS5. This handles SOCKS clients that
  12846. don't know how to omit a password when authenticating. Resolves
  12847. bug 1666.
  12848. - Check for and recover from inconsistency in the microdescriptor
  12849. cache. This will make it harder for us to accidentally free a
  12850. microdescriptor without removing it from the appropriate data
  12851. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  12852. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  12853. o Minor bugfixes (code security):
  12854. - Prevent a null-pointer dereference when receiving a data cell
  12855. for a nonexistent stream when the circuit in question has an
  12856. empty deliver window. We don't believe this is triggerable,
  12857. since we don't currently allow deliver windows to become empty,
  12858. but the logic is tricky enough that it's better to make the code
  12859. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  12860. - Fix a (harmless) integer overflow in cell statistics reported by
  12861. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  12862. - Fix our implementation of crypto_random_hostname() so it can't
  12863. overflow on ridiculously large inputs. (No Tor version has ever
  12864. provided this kind of bad inputs, but let's be correct in depth.)
  12865. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  12866. - Add a (probably redundant) memory clear between iterations of
  12867. the router status voting loop, to prevent future coding errors
  12868. where data might leak between iterations of the loop. Resolves
  12869. ticket 6514.
  12870. o Minor bugfixes (wrapper functions):
  12871. - Abort if tor_vasprintf() fails in connection_printf_to_buf() (a
  12872. utility function used in the control-port code). This shouldn't
  12873. ever happen unless Tor is completely out of memory, but if it did
  12874. happen and Tor somehow recovered from it, Tor could have sent a log
  12875. message to a control port in the middle of a reply to a controller
  12876. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  12877. - Fix some (not actually triggerable) buffer size checks in usage of
  12878. tor_inet_ntop(). Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  12879. by Anders Sundman.
  12880. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  12881. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  12882. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  12883. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  12884. - Make our replacement implementation of strtok_r() compatible with
  12885. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  12886. bugfix on 0.2.2.1-alpha.
  12887. - Find more places in the code that should have been testing for
  12888. invalid sockets using the SOCKET_OK macro. Required for a fix
  12889. for bug 4533. Bugfix on 0.2.2.28-beta.
  12890. o Minor bugfixes (code correctness):
  12891. - Check return value of fputs() when writing authority certificate
  12892. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  12893. - When building Tor on Windows with -DUNICODE (not default), ensure
  12894. that error messages, filenames, and DNS server names are always
  12895. NUL-terminated when we convert them to a single-byte encoding.
  12896. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  12897. - Fix a memory leak when trying to launch a DNS request when the
  12898. nameservers are unconfigurable. Fixes bug 5916; bugfix on Tor
  12899. 0.1.2.1-alpha.
  12900. - Correct file sizes when reading binary files on Cygwin, to avoid
  12901. a bug where Tor would fail to read its state file. Fixes bug 6844;
  12902. bugfix on 0.1.2.7-alpha.
  12903. - Make sure to set *socket_error in all error cases in
  12904. connection_connect(), so it can't produce a warning about
  12905. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  12906. 0.2.1.1-alpha; resolves ticket 6028.
  12907. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  12908. bug 4532; found by "troll_un".
  12909. o Minor bugfixes (clients):
  12910. - Allow one-hop directory-fetching circuits the full "circuit build
  12911. timeout" period, rather than just half of it, before failing them
  12912. and marking the relay down. This fix should help reduce cases where
  12913. clients declare relays (or worse, bridges) unreachable because
  12914. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  12915. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  12916. 30 seconds.
  12917. - Ensure we don't cannibalize circuits that are longer than three hops
  12918. already, so we don't end up making circuits with 5 or more
  12919. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  12920. 0.1.0.1-rc which introduced cannibalization.
  12921. o Minor bugfixes (relays):
  12922. - Don't publish a new relay descriptor when we reload our onion key,
  12923. unless the onion key has actually changed. Fixes bug 3263 and
  12924. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  12925. - When relays refuse a "create" cell because their queue of pending
  12926. create cells is too big (typically because their cpu can't keep up
  12927. with the arrival rate), send back reason "resource limit" rather
  12928. than reason "internal", so network measurement scripts can get a
  12929. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  12930. - Exit nodes don't need to fetch certificates for authorities that
  12931. they don't recognize; only directory authorities, bridges,
  12932. and caches need to do that. Fixes part of bug 2297; bugfix on
  12933. 0.2.2.11-alpha.
  12934. o Minor bugfixes (directory authority / mirrors):
  12935. - Avoid O(n^2) performance characteristics when parsing a large
  12936. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  12937. - Authorities no longer include any router in their microdescriptor
  12938. consensuses for which they couldn't generate or agree on a
  12939. microdescriptor. Fixes the second piece of bug 6404; fix on
  12940. 0.2.2.6-alpha.
  12941. - When checking for requested signatures on the latest consensus
  12942. before serving it to a client, make sure to check the right
  12943. consensus flavor. Bugfix on 0.2.2.6-alpha.
  12944. - Fix an edge case where TestingTorNetwork is set but the authorities
  12945. and relays all have an uptime of zero, so the private Tor network
  12946. could briefly lack support for hidden services. Fixes bug 3886;
  12947. bugfix on 0.2.2.18-alpha.
  12948. - Directory caches no longer refuse to clean out descriptors because
  12949. of missing v2 networkstatus documents, unless they're configured
  12950. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  12951. 0.2.2.26-beta. Patch by Daniel Bryg.
  12952. - Don't serve or accept v2 hidden service descriptors over a relay's
  12953. DirPort. It's never correct to do so, and disabling it might
  12954. make it more annoying to exploit any bugs that turn up in the
  12955. descriptor-parsing code. Fixes bug 7149.
  12956. o Minor bugfixes (hidden services, client-side):
  12957. - Assert that hidden-service-related operations are not performed
  12958. using single-hop circuits. Previously, Tor would assert that
  12959. client-side streams are not attached to single-hop circuits,
  12960. but not that other sensitive operations on the client and service
  12961. side are not performed using single-hop circuits. Fixes bug 3332;
  12962. bugfix on 0.0.6.
  12963. - Avoid undefined behavior when parsing the list of supported
  12964. rendezvous/introduction protocols in a hidden service descriptor.
  12965. Previously, Tor would have confused (as-yet-unused) protocol version
  12966. numbers greater than 32 with lower ones on many platforms. Fixes
  12967. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  12968. - Don't close hidden service client circuits which have almost
  12969. finished connecting to their destination when they reach
  12970. the normal circuit-build timeout. Previously, we would close
  12971. introduction circuits which are waiting for an acknowledgement
  12972. from the introduction point, and rendezvous circuits which have
  12973. been specified in an INTRODUCE1 cell sent to a hidden service,
  12974. after the normal CBT. Now, we mark them as 'timed out', and launch
  12975. another rendezvous attempt in parallel. This behavior change can
  12976. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  12977. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  12978. o Minor bugfixes (hidden services, service-side):
  12979. - Don't close hidden-service-side rendezvous circuits when they
  12980. reach the normal circuit-build timeout. This behavior change can
  12981. be disabled using the new
  12982. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  12983. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  12984. - Don't launch more than 10 service-side introduction-point circuits
  12985. for a hidden service in five minutes. Previously, we would consider
  12986. launching more introduction-point circuits if at least one second
  12987. had passed without any introduction-point circuits failing. Fixes
  12988. bug 4607; bugfix on 0.0.7pre1.
  12989. o Minor bugfixes (config option behavior):
  12990. - If the user tries to set MyFamily on a bridge, refuse to
  12991. do so, and warn about the security implications. Fixes bug 4657;
  12992. bugfix on 0.2.0.3-alpha.
  12993. - The "--quiet" and "--hush" options now apply not only to Tor's
  12994. behavior before logs are configured, but also to Tor's behavior in
  12995. the absence of configured logs. Fixes bug 3550; bugfix on
  12996. 0.2.0.10-alpha.
  12997. - Change the AllowDotExit rules so they should actually work.
  12998. We now enforce AllowDotExit only immediately after receiving an
  12999. address via SOCKS or DNSPort: other sources are free to provide
  13000. .exit addresses after the resolution occurs. Fixes bug 3940;
  13001. bugfix on 0.2.2.1-alpha.
  13002. - Make "LearnCircuitBuildTimeout 0" work more reliably. Specifically,
  13003. don't depend on the consensus parameters or compute adaptive
  13004. timeouts when it is disabled. Fixes bug 5049; bugfix on
  13005. 0.2.2.14-alpha.
  13006. - After we pick a directory mirror, we would refuse to use it if
  13007. it's in our ExcludeExitNodes list, resulting in mysterious failures
  13008. to bootstrap for people who just wanted to avoid exiting from
  13009. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  13010. - When told to add a bridge with the same digest as a preexisting
  13011. bridge but a different addr:port, change the addr:port as
  13012. requested. Previously we would not notice the change. Fixes half
  13013. of bug 5603; fix on 0.2.2.26-beta.
  13014. o Minor bugfixes (controller):
  13015. - Allow manual 'authenticate' commands to the controller interface
  13016. from netcat (nc) as well as telnet. We were rejecting them because
  13017. they didn't come with the expected whitespace at the end of the
  13018. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  13019. - Report a real bootstrap problem to the controller on router
  13020. identity mismatch. Previously we just said "foo", which probably
  13021. made a lot of sense at the time. Fixes bug 4169; bugfix on
  13022. 0.2.1.1-alpha.
  13023. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  13024. option is set to 0 (which Vidalia version 0.2.16 now does when
  13025. a SAVECONF attempt fails), perform other actions that SIGHUP
  13026. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  13027. on 0.2.1.9-alpha.
  13028. - Correctly handle checking the permissions on the parent
  13029. directory of a control socket in the root directory. Bug found
  13030. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  13031. 0.2.2.26-beta.
  13032. - End AUTHCHALLENGE error messages (in the control protocol) with
  13033. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36.
  13034. o Minor bugfixes (network reading/writing):
  13035. - Disable writing on marked-for-close connections when they are
  13036. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  13037. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  13038. case for flushing marked connections.
  13039. - Make sure that there are no unhandled pending TLS errors before
  13040. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  13041. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  13042. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  13043. - Detect SSL handshake even when the initial attempt to write the
  13044. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  13045. - If the client fails to set a reasonable set of ciphersuites
  13046. during its v2 handshake renegotiation, allow the renegotiation to
  13047. continue nevertheless (i.e. send all the required certificates).
  13048. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  13049. o Minor bugfixes (other):
  13050. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  13051. resource exhaustion, so that clients can adjust their load to
  13052. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  13053. started using END_STREAM_REASON_RESOURCELIMIT.
  13054. - Don't check for whether the address we're using for outbound
  13055. connections has changed until after the outbound connection has
  13056. completed. On Windows, getsockname() doesn't succeed until the
  13057. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  13058. - Don't hold a Windows file handle open for every file mapping;
  13059. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  13060. 0.1.2.1-alpha.
  13061. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  13062. bugfix on 0.2.1.10-alpha.
  13063. - If we fail to write a microdescriptor to the disk cache, do not
  13064. continue replacing the old microdescriptor file. Fixes bug 2954;
  13065. bugfix on 0.2.2.6-alpha.
  13066. o Minor bugfixes (log messages, path selection):
  13067. - Downgrade "set buildtimeout to low value" messages to "info"
  13068. severity; they were never an actual problem, there was never
  13069. anything reasonable to do about them, and they tended to spam logs
  13070. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  13071. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  13072. more information to it, so that we can track it down in case it
  13073. returns again. Mitigates bug 5235.
  13074. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  13075. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  13076. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  13077. - Issue a log message if a guard completes less than 40% of your
  13078. circuits. Threshold is configurable by torrc option
  13079. PathBiasNoticeRate and consensus parameter pb_noticepct. There is
  13080. additional, off-by-default code to disable guards which fail too
  13081. many circuits. Addresses ticket 5458.
  13082. o Minor bugfixes (log messages, client):
  13083. - Downgrade "Got a certificate, but we already have it" log messages
  13084. from warning to info, except when we're a dirauth. Fixes bug 5238;
  13085. bugfix on 0.2.1.7-alpha.
  13086. - Fix the log message describing how we work around discovering
  13087. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  13088. 4837; bugfix on 0.2.2.9-alpha.
  13089. - When logging about a disallowed .exit name, do not also call it
  13090. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  13091. - Fix a log message suggesting that people contact a non-existent
  13092. email address. Fixes bug 3448.
  13093. - Rephrase the log message emitted if the TestSocks check is
  13094. successful. Patch from Fabian Keil; fixes bug 4094.
  13095. - Log (at debug level) whenever a circuit's purpose is changed.
  13096. - Log SSL state transitions at log level DEBUG, log domain
  13097. HANDSHAKE. This can be useful for debugging censorship events.
  13098. Implements ticket 3264.
  13099. - We now log which torrc file we're using on startup. Implements
  13100. ticket 2444.
  13101. - Rate-limit log messages when asked to connect anonymously to
  13102. a private address. When these hit, they tended to hit fast and
  13103. often. Also, don't bother trying to connect to addresses that we
  13104. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  13105. reply makes us think we have been lied to, even when the address the
  13106. client tried to connect to was "localhost." Resolves ticket 2822.
  13107. o Minor bugfixes (log messages, non-client):
  13108. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  13109. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  13110. - Don't log that we have "decided to publish new relay descriptor"
  13111. unless we are actually publishing a descriptor. Fixes bug 3942;
  13112. bugfix on 0.2.2.28-beta.
  13113. - Log which authority we're missing votes from when we go to fetch
  13114. them from the other auths.
  13115. - Replace "Sending publish request" log messages with "Launching
  13116. upload", so that they no longer confusingly imply that we're
  13117. sending something to a directory we might not even be connected
  13118. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  13119. - Warn when Tor is configured to use accounting in a way that can
  13120. link a hidden service to some other hidden service or public
  13121. address. Resolves ticket 6490.
  13122. - Fix a minor formatting issue in one of tor-gencert's error messages.
  13123. Fixes bug 4574.
  13124. o Testing:
  13125. - Update to the latest version of the tinytest unit testing framework.
  13126. This includes a couple of bugfixes that can be relevant for
  13127. running forked unit tests on Windows, and removes all reserved
  13128. identifiers.
  13129. - Avoid a false positive in the util/threads unit test by increasing
  13130. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  13131. - Make it possible to set the TestingTorNetwork configuration
  13132. option using AlternateDirAuthority and AlternateBridgeAuthority
  13133. as an alternative to setting DirServer. Addresses ticket 6377.
  13134. - Add a unit test for the environment_variable_names_equal() function.
  13135. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  13136. - Numerous new unit tests for functions in util.c and address.c by
  13137. Anders Sundman.
  13138. - The long-disabled benchmark tests are now split into their own
  13139. ./src/test/bench binary.
  13140. - The benchmark tests can now use more accurate timers than
  13141. gettimeofday() when such timers are available.
  13142. - Use tt_assert(), not tor_assert(), for checking for test failures.
  13143. This makes the unit tests more able to go on in the event that
  13144. one of them fails.
  13145. o Build improvements:
  13146. - Use the dead_strip option when building Tor on OS X. This reduces
  13147. binary size by almost 19% when linking openssl and libevent
  13148. statically, which we do for Tor Browser Bundle.
  13149. - Provide a better error message about possible OSX Asciidoc failure
  13150. reasons. Fixes bug 6436.
  13151. - Detect attempts to build Tor on (as yet hypothetical) versions
  13152. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  13153. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  13154. - On Windows, we now define the _WIN32_WINNT macros only if they
  13155. are not already defined. This lets the person building Tor decide,
  13156. if they want, to require a later version of Windows.
  13157. - Our autogen.sh script now uses autoreconf to launch autoconf,
  13158. automake, and so on. This is more robust against some of the failure
  13159. modes associated with running the autotools pieces on their own.
  13160. - Running "make version" now displays the version of Tor that
  13161. we're about to build. Idea from katmagic; resolves issue 4400.
  13162. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  13163. on 0.2.2.4-alpha; fixes bug 3427.
  13164. - New --enable-static-tor configure option for building Tor as
  13165. statically as possible. Idea, general hackery and thoughts from
  13166. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  13167. 2702.
  13168. - Limited, experimental support for building with nmake and MSVC.
  13169. o Build requirements:
  13170. - Building Tor with bufferevent support now requires Libevent
  13171. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  13172. SSL-related bufferevents and related issues that would make Tor
  13173. work badly with bufferevents. Requiring 2.0.13-stable also allows
  13174. Tor with bufferevents to take advantage of Libevent APIs
  13175. introduced after 2.0.8-rc.
  13176. - Our build system requires automake 1.6 or later to create the
  13177. Makefile.in files. Previously, you could have used 1.4.
  13178. This only affects developers and people building Tor from git;
  13179. people who build Tor from the source distribution without changing
  13180. the Makefile.am files should be fine.
  13181. - Detect when we try to build on a platform that doesn't define
  13182. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  13183. o Build fixes (compile/link):
  13184. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  13185. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  13186. Tor 0.2.0.8-alpha.
  13187. - When building with --enable-static-tor on OpenBSD, do not
  13188. erroneously attempt to link -lrt. Fixes bug 5103.
  13189. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  13190. that IPv6 stuff will compile on MSVC, and compilation issues
  13191. will be easier to track down. Fixes bug 5861.
  13192. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  13193. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  13194. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  13195. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  13196. o Build fixes (other):
  13197. - Use the _WIN32 macro throughout our code to detect Windows.
  13198. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  13199. 'MS_WINDOWS'.)
  13200. - Properly handle the case where the build-tree is not the same
  13201. as the source tree when generating src/common/common_sha1.i,
  13202. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  13203. bugfix on 0.2.0.1-alpha.
  13204. - During configure, search for library containing cos function as
  13205. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  13206. against libm was hard-coded before. Fixes the first part of bug
  13207. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  13208. Pedersen.
  13209. - Prevent a false positive from the check-spaces script, by disabling
  13210. the "whitespace between function name and (" check for functions
  13211. named 'op()'.
  13212. o Packaging (RPM) changes:
  13213. - Update our default RPM spec files to work with mock and rpmbuild
  13214. on RHEL/Fedora. They have an updated set of dependencies and
  13215. conflicts, a fix for an ancient typo when creating the "_tor"
  13216. user, and better instructions. Thanks to Ondrej Mikle for the
  13217. patch series. Fixes bug 6043.
  13218. - On OpenSUSE, create the /var/run/tor directory on startup if it
  13219. is not already created. Patch from Andreas Stieger. Fixes bug 2573.
  13220. o Code refactoring (safety):
  13221. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  13222. 10 lines. Also, don't nest them. Doing so in the past has
  13223. led to hard-to-debug code. The new style is to use the
  13224. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  13225. - Use macros to indicate OpenSSL versions, so we don't need to worry
  13226. about accidental hexadecimal bit shifts.
  13227. - Use tor_sscanf() in place of scanf() in more places through the
  13228. code. This makes us a little more locale-independent, and
  13229. should help shut up code-analysis tools that can't tell
  13230. a safe sscanf string from a dangerous one.
  13231. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  13232. - Use the smartlist_add_asprintf() alias more consistently.
  13233. o Code refactoring (consolidate):
  13234. - A major revision to our internal node-selecting and listing logic.
  13235. Tor already had at least two major ways to look at the question of
  13236. "which Tor servers do we know about": a list of router descriptors,
  13237. and a list of entries in the current consensus. With
  13238. microdescriptors, we're adding a third. Having so many systems
  13239. without an abstraction layer over them was hurting the codebase.
  13240. Now, we have a new "node_t" abstraction that presents a consistent
  13241. interface to a client's view of a Tor node, and holds (nearly) all
  13242. of the mutable state formerly in routerinfo_t and routerstatus_t.
  13243. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  13244. Libevent's notion of cached time when possible.
  13245. - Remove duplicate code for invoking getrlimit() from control.c.
  13246. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  13247. own homebrewed ssl_state_to_string() replacement. Patch from
  13248. Emile Snyder. Fixes bug 4653.
  13249. - Change the symmetric cipher interface so that creating and
  13250. initializing a stream cipher are no longer separate functions.
  13251. o Code refactoring (separate):
  13252. - Make a new "entry connection" struct as an internal subtype of "edge
  13253. connection", to simplify the code and make exit connections smaller.
  13254. - Split connection_about_to_close() into separate functions for each
  13255. connection type.
  13256. - Rewrite the listener-selection logic so that parsing which ports
  13257. we want to listen on is now separate from binding to the ports
  13258. we want.
  13259. o Code refactoring (name changes):
  13260. - Rename a handful of old identifiers, mostly related to crypto
  13261. structures and crypto functions. By convention, our "create an
  13262. object" functions are called "type_new()", our "free an object"
  13263. functions are called "type_free()", and our types indicate that
  13264. they are types only with a final "_t". But a handful of older
  13265. types and functions broke these rules, with function names like
  13266. "type_create" or "subsystem_op_type", or with type names like
  13267. type_env_t.
  13268. - Rename Tor functions that turn strings into addresses, so that
  13269. "parse" indicates that no hostname resolution occurs, and
  13270. "lookup" indicates that hostname resolution may occur. This
  13271. should help prevent mistakes in the future. Fixes bug 3512.
  13272. - Use the name "CERTS" consistently to refer to the new cell type;
  13273. we were calling it CERT in some places and CERTS in others.
  13274. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  13275. invalid value, rather than just -1.
  13276. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  13277. can pick them up when the tests aren't disabled. Bugfix on
  13278. 0.2.2.4-alpha which introduced tinytest.
  13279. o Code refactoring (other):
  13280. - Defensively refactor rend_mid_rendezvous() so that protocol
  13281. violations and length checks happen in the beginning. Fixes
  13282. bug 5645.
  13283. - Remove the pure attribute from all functions that used it
  13284. previously. In many cases we assigned it incorrectly, because the
  13285. functions might assert or call impure functions, and we don't have
  13286. evidence that keeping the pure attribute is worthwhile. Implements
  13287. changes suggested in ticket 4421.
  13288. - Move the replay-detection cache for the RSA-encrypted parts of
  13289. INTRODUCE2 cells to the introduction point data structures.
  13290. Previously, we would use one replay-detection cache per hidden
  13291. service. Required by fix for bug 3460.
  13292. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  13293. no longer link against Libevent: they never used it, but
  13294. our library structure used to force them to link it.
  13295. o Removed features and files:
  13296. - Remove all internal support for unpadded RSA. We never used it, and
  13297. it would be a bad idea to start.
  13298. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  13299. supported).
  13300. - Remove some redundant #include directives throughout the code.
  13301. Patch from Andrea Gelmini.
  13302. - Remove some old code to remember statistics about which descriptors
  13303. we've served as a directory mirror. The feature wasn't used and
  13304. is outdated now that microdescriptors are around.
  13305. - Remove some old code to work around even older versions of Tor that
  13306. used forked processes to handle DNS requests. Such versions of Tor
  13307. are no longer in use as relays.
  13308. - The "torify" script no longer supports the "tsocks" socksifier
  13309. tool, since tsocks doesn't support DNS and UDP right for Tor.
  13310. Everyone should be using torsocks instead. Fixes bugs 3530 and
  13311. 5180. Based on a patch by "ugh".
  13312. - Remove the torrc.bridge file: we don't use it for anything, and
  13313. it had become badly desynchronized from torrc.sample. Resolves
  13314. bug 5622.
  13315. o Documentation:
  13316. - Begin a doc/state-contents.txt file to explain the contents of
  13317. the Tor state file. Fixes bug 2987.
  13318. - Clarify the documentation for the Alternate*Authority options.
  13319. Fixes bug 6387.
  13320. - Document the --defaults-torrc option, and the new semantics for
  13321. overriding, extending, and clearing lists of options. Closes
  13322. bug 4748.
  13323. - Add missing man page documentation for consensus and microdesc
  13324. files. Resolves ticket 6732.
  13325. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  13326. o Documentation fixes:
  13327. - Improve the manual's documentation for the NT Service command-line
  13328. options. Addresses ticket 3964.
  13329. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  13330. - Document the changes to the ORPort and DirPort options, and the
  13331. fact that {OR/Dir}ListenAddress is now unnecessary (and
  13332. therefore deprecated). Resolves ticket 5597.
  13333. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  13334. - Clarify that hidden services are TCP only. Fixes bug 6024.
  13335. Changes in version 0.2.2.39 - 2012-09-11
  13336. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  13337. assertions.
  13338. o Security fixes:
  13339. - Fix an assertion failure in tor_timegm() that could be triggered
  13340. by a badly formatted directory object. Bug found by fuzzing with
  13341. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  13342. - Do not crash when comparing an address with port value 0 to an
  13343. address policy. This bug could have been used to cause a remote
  13344. assertion failure by or against directory authorities, or to
  13345. allow some applications to crash clients. Fixes bug 6690; bugfix
  13346. on 0.2.1.10-alpha.
  13347. Changes in version 0.2.2.38 - 2012-08-12
  13348. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  13349. attack that could in theory leak path information.
  13350. o Security fixes:
  13351. - Avoid an uninitialized memory read when reading a vote or consensus
  13352. document that has an unrecognized flavor name. This read could
  13353. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  13354. - Try to leak less information about what relays a client is
  13355. choosing to a side-channel attacker. Previously, a Tor client would
  13356. stop iterating through the list of available relays as soon as it
  13357. had chosen one, thus finishing a little earlier when it picked
  13358. a router earlier in the list. If an attacker can recover this
  13359. timing information (nontrivial but not proven to be impossible),
  13360. they could learn some coarse-grained information about which relays
  13361. a client was picking (middle nodes in particular are likelier to
  13362. be affected than exits). The timing attack might be mitigated by
  13363. other factors (see bug 6537 for some discussion), but it's best
  13364. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  13365. Changes in version 0.2.2.37 - 2012-06-06
  13366. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  13367. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  13368. currently).
  13369. o Major bugfixes:
  13370. - Work around a bug in OpenSSL that broke renegotiation with TLS
  13371. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  13372. the v2 Tor connection protocol when both sides were using OpenSSL
  13373. 1.0.1 would fail. Resolves ticket 6033.
  13374. - When waiting for a client to renegotiate, don't allow it to add
  13375. any bytes to the input buffer. This fixes a potential DoS issue.
  13376. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  13377. - Fix an edge case where if we fetch or publish a hidden service
  13378. descriptor, we might build a 4-hop circuit and then use that circuit
  13379. for exiting afterwards -- even if the new last hop doesn't obey our
  13380. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  13381. o Minor bugfixes:
  13382. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  13383. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  13384. o Minor features:
  13385. - Tell GCC and Clang to check for any errors in format strings passed
  13386. to the tor_v*(print|scan)f functions.
  13387. Changes in version 0.2.2.36 - 2012-05-24
  13388. Tor 0.2.2.36 updates the addresses for two of the eight directory
  13389. authorities, fixes some potential anonymity and security issues,
  13390. and fixes several crash bugs.
  13391. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  13392. known flaws, and nobody should be using them. You should upgrade. If
  13393. you're using a Linux or BSD and its packages are obsolete, stop using
  13394. those packages and upgrade anyway.
  13395. o Directory authority changes:
  13396. - Change IP address for maatuska (v3 directory authority).
  13397. - Change IP address for ides (v3 directory authority), and rename
  13398. it to turtles.
  13399. o Security fixes:
  13400. - When building or running with any version of OpenSSL earlier
  13401. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  13402. versions have a bug (CVE-2011-4576) in which their block cipher
  13403. padding includes uninitialized data, potentially leaking sensitive
  13404. information to any peer with whom they make a SSLv3 connection. Tor
  13405. does not use SSL v3 by default, but a hostile client or server
  13406. could force an SSLv3 connection in order to gain information that
  13407. they shouldn't have been able to get. The best solution here is to
  13408. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  13409. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  13410. to make sure that the bug can't happen.
  13411. - Never use a bridge or a controller-supplied node as an exit, even
  13412. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  13413. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  13414. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  13415. - Only build circuits if we have a sufficient threshold of the total
  13416. descriptors that are marked in the consensus with the "Exit"
  13417. flag. This mitigates an attack proposed by wanoskarnet, in which
  13418. all of a client's bridges collude to restrict the exit nodes that
  13419. the client knows about. Fixes bug 5343.
  13420. - Provide controllers with a safer way to implement the cookie
  13421. authentication mechanism. With the old method, if another locally
  13422. running program could convince a controller that it was the Tor
  13423. process, then that program could trick the controller into telling
  13424. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  13425. authentication method uses a challenge-response approach to prevent
  13426. this attack. Fixes bug 5185; implements proposal 193.
  13427. o Major bugfixes:
  13428. - Avoid logging uninitialized data when unable to decode a hidden
  13429. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  13430. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  13431. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  13432. 0.2.1.6-alpha.
  13433. - Fix builds when the path to sed, openssl, or sha1sum contains
  13434. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  13435. on 0.2.2.1-alpha.
  13436. - Correct our replacements for the timeradd() and timersub() functions
  13437. on platforms that lack them (for example, Windows). The timersub()
  13438. function is used when expiring circuits, while timeradd() is
  13439. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  13440. bugfix on 0.2.2.24-alpha.
  13441. - Fix the SOCKET_OK test that we use to tell when socket
  13442. creation fails so that it works on Win64. Fixes part of bug 4533;
  13443. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  13444. o Minor bugfixes:
  13445. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  13446. Fixes bug 5346; bugfix on 0.0.8pre3.
  13447. - Make our number-parsing functions always treat too-large values
  13448. as an error, even when those values exceed the width of the
  13449. underlying type. Previously, if the caller provided these
  13450. functions with minima or maxima set to the extreme values of the
  13451. underlying integer type, these functions would return those
  13452. values on overflow rather than treating overflow as an error.
  13453. Fixes part of bug 5786; bugfix on 0.0.9.
  13454. - Older Linux kernels erroneously respond to strange nmap behavior
  13455. by having accept() return successfully with a zero-length
  13456. socket. When this happens, just close the connection. Previously,
  13457. we would try harder to learn the remote address: but there was
  13458. no such remote address to learn, and our method for trying to
  13459. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  13460. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  13461. - Correct parsing of certain date types in parse_http_time().
  13462. Without this patch, If-Modified-Since would behave
  13463. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  13464. Esteban Manchado Velázques.
  13465. - Change the BridgePassword feature (part of the "bridge community"
  13466. design, which is not yet implemented) to use a time-independent
  13467. comparison. The old behavior might have allowed an adversary
  13468. to use timing to guess the BridgePassword value. Fixes bug 5543;
  13469. bugfix on 0.2.0.14-alpha.
  13470. - Detect and reject certain misformed escape sequences in
  13471. configuration values. Previously, these values would cause us
  13472. to crash if received in a torrc file or over an authenticated
  13473. control port. Bug found by Esteban Manchado Velázquez, and
  13474. independently by Robert Connolly from Matta Consulting who further
  13475. noted that it allows a post-authentication heap overflow. Patch
  13476. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  13477. bugfix on 0.2.0.16-alpha.
  13478. - Fix a compile warning when using the --enable-openbsd-malloc
  13479. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  13480. - During configure, detect when we're building with clang version
  13481. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  13482. CFLAGS. clang doesn't support them yet.
  13483. - When sending an HTTP/1.1 proxy request, include a Host header.
  13484. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  13485. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  13486. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  13487. - If we hit the error case where routerlist_insert() replaces an
  13488. existing (old) server descriptor, make sure to remove that
  13489. server descriptor from the old_routers list. Fix related to bug
  13490. 1776. Bugfix on 0.2.2.18-alpha.
  13491. o Minor bugfixes (documentation and log messages):
  13492. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  13493. Fixes bug 4856; bugfix on Tor 0.0.6.
  13494. - Update "ClientOnly" man page entry to explain that there isn't
  13495. really any point to messing with it. Resolves ticket 5005.
  13496. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  13497. directory authority option (introduced in Tor 0.2.2.34).
  13498. - Downgrade the "We're missing a certificate" message from notice
  13499. to info: people kept mistaking it for a real problem, whereas it
  13500. is seldom the problem even when we are failing to bootstrap. Fixes
  13501. bug 5067; bugfix on 0.2.0.10-alpha.
  13502. - Correctly spell "connect" in a log message on failure to create a
  13503. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  13504. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  13505. circuits. Fixes issue 5259.
  13506. o Minor features:
  13507. - Directory authorities now reject versions of Tor older than
  13508. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  13509. inclusive. These versions accounted for only a small fraction of
  13510. the Tor network, and have numerous known security issues. Resolves
  13511. issue 4788.
  13512. - Update to the May 1 2012 Maxmind GeoLite Country database.
  13513. - Feature removal:
  13514. - When sending or relaying a RELAY_EARLY cell, we used to convert
  13515. it to a RELAY cell if the connection was using the v1 link
  13516. protocol. This was a workaround for older versions of Tor, which
  13517. didn't handle RELAY_EARLY cells properly. Now that all supported
  13518. versions can handle RELAY_EARLY cells, and now that we're enforcing
  13519. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  13520. remove this workaround. Addresses bug 4786.
  13521. Changes in version 0.2.2.35 - 2011-12-16
  13522. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  13523. buffers code. Absolutely everybody should upgrade.
  13524. The bug relied on an incorrect calculation when making data continuous
  13525. in one of our IO buffers, if the first chunk of the buffer was
  13526. misaligned by just the wrong amount. The miscalculation would allow an
  13527. attacker to overflow a piece of heap-allocated memory. To mount this
  13528. attack, the attacker would need to either open a SOCKS connection to
  13529. Tor's SocksPort (usually restricted to localhost), or target a Tor
  13530. instance configured to make its connections through a SOCKS proxy
  13531. (which Tor does not do by default).
  13532. Good security practice requires that all heap-overflow bugs should be
  13533. presumed to be exploitable until proven otherwise, so we are treating
  13534. this as a potential code execution attack. Please upgrade immediately!
  13535. This bug does not affect bufferevents-based builds of Tor. Special
  13536. thanks to "Vektor" for reporting this issue to us!
  13537. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  13538. crash bugs for unusual configurations, and a long-term bug that
  13539. would prevent Tor from starting on Windows machines with draconian
  13540. AV software.
  13541. With this release, we remind everyone that 0.2.0.x has reached its
  13542. formal end-of-life. Those Tor versions have many known flaws, and
  13543. nobody should be using them. You should upgrade -- ideally to the
  13544. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  13545. obsolete, stop using those packages and upgrade anyway.
  13546. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  13547. longer receive support after some time in early 2012.
  13548. o Major bugfixes:
  13549. - Fix a heap overflow bug that could occur when trying to pull
  13550. data into the first chunk of a buffer, when that chunk had
  13551. already had some data drained from it. Fixes CVE-2011-2778;
  13552. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  13553. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  13554. that it doesn't attempt to allocate a socketpair. This could cause
  13555. some problems on Windows systems with overzealous firewalls. Fix for
  13556. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  13557. 2.0.15-stable.
  13558. - If we mark an OR connection for close based on a cell we process,
  13559. don't process any further cells on it. We already avoid further
  13560. reads on marked-for-close connections, but now we also discard the
  13561. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  13562. which was the first version where we might mark a connection for
  13563. close based on processing a cell on it.
  13564. - Correctly sanity-check that we don't underflow on a memory
  13565. allocation (and then assert) for hidden service introduction
  13566. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  13567. bugfix on 0.2.1.5-alpha.
  13568. - Fix a memory leak when we check whether a hidden service
  13569. descriptor has any usable introduction points left. Fixes bug
  13570. 4424. Bugfix on 0.2.2.25-alpha.
  13571. - Don't crash when we're running as a relay and don't have a GeoIP
  13572. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  13573. we've had in the 0.2.3.x branch already.
  13574. - When running as a client, do not print a misleading (and plain
  13575. wrong) log message that we're collecting "directory request"
  13576. statistics: clients don't collect statistics. Also don't create a
  13577. useless (because empty) stats file in the stats/ directory. Fixes
  13578. bug 4353; bugfix on 0.2.2.34.
  13579. o Minor bugfixes:
  13580. - Detect failure to initialize Libevent. This fix provides better
  13581. detection for future instances of bug 4457.
  13582. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  13583. function. This was eating up hideously large amounts of time on some
  13584. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  13585. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  13586. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  13587. Mansour Moufid.
  13588. - Don't warn about unused log_mutex in log.c when building with
  13589. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  13590. 0.1.0.6-rc which introduced --disable-threads.
  13591. - When configuring, starting, or stopping an NT service, stop
  13592. immediately after the service configuration attempt has succeeded
  13593. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  13594. - When sending a NETINFO cell, include the original address
  13595. received for the other side, not its canonical address. Found
  13596. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  13597. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  13598. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  13599. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  13600. occurred when a client tried to fetch a descriptor for a bridge
  13601. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  13602. - Backport fixes for a pair of compilation warnings on Windows.
  13603. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  13604. - If we had ever tried to call tor_addr_to_str on an address of
  13605. unknown type, we would have done a strdup on an uninitialized
  13606. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  13607. Reported by "troll_un".
  13608. - Correctly detect and handle transient lookup failures from
  13609. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  13610. Reported by "troll_un".
  13611. - Fix null-pointer access that could occur if TLS allocation failed.
  13612. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  13613. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  13614. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  13615. o Minor features:
  13616. - Add two new config options for directory authorities:
  13617. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  13618. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  13619. that is always sufficient to satisfy the bandwidth requirement for
  13620. the Guard flag. Now it will be easier for researchers to simulate
  13621. Tor networks with different values. Resolves ticket 4484.
  13622. - When Tor ignores a hidden service specified in its configuration,
  13623. include the hidden service's directory in the warning message.
  13624. Previously, we would only tell the user that some hidden service
  13625. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  13626. - Update to the December 6 2011 Maxmind GeoLite Country database.
  13627. o Packaging changes:
  13628. - Make it easier to automate expert package builds on Windows,
  13629. by removing an absolute path from makensis.exe command.
  13630. Changes in version 0.2.1.32 - 2011-12-16
  13631. Tor 0.2.1.32 backports important security and privacy fixes for
  13632. oldstable. This release is intended only for package maintainers and
  13633. others who cannot use the 0.2.2 stable series. All others should be
  13634. using Tor 0.2.2.x or newer.
  13635. The Tor 0.2.1.x series will reach formal end-of-life some time in
  13636. early 2012; we will stop releasing patches for it then.
  13637. o Major bugfixes (also included in 0.2.2.x):
  13638. - Correctly sanity-check that we don't underflow on a memory
  13639. allocation (and then assert) for hidden service introduction
  13640. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  13641. bugfix on 0.2.1.5-alpha.
  13642. - Fix a heap overflow bug that could occur when trying to pull
  13643. data into the first chunk of a buffer, when that chunk had
  13644. already had some data drained from it. Fixes CVE-2011-2778;
  13645. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  13646. o Minor features:
  13647. - Update to the December 6 2011 Maxmind GeoLite Country database.
  13648. Changes in version 0.2.2.34 - 2011-10-26
  13649. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  13650. can deanonymize Tor users. Everybody should upgrade.
  13651. The attack relies on four components: 1) Clients reuse their TLS cert
  13652. when talking to different relays, so relays can recognize a user by
  13653. the identity key in her cert. 2) An attacker who knows the client's
  13654. identity key can probe each guard relay to see if that identity key
  13655. is connected to that guard relay right now. 3) A variety of active
  13656. attacks in the literature (starting from "Low-Cost Traffic Analysis
  13657. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  13658. discover the guard relays that a Tor user visiting the website is using.
  13659. 4) Clients typically pick three guards at random, so the set of guards
  13660. for a given user could well be a unique fingerprint for her. This
  13661. release fixes components #1 and #2, which is enough to block the attack;
  13662. the other two remain as open research problems. Special thanks to
  13663. "frosty_un" for reporting the issue to us!
  13664. Clients should upgrade so they are no longer recognizable by the TLS
  13665. certs they present. Relays should upgrade so they no longer allow a
  13666. remote attacker to probe them to test whether unpatched clients are
  13667. currently connected to them.
  13668. This release also fixes several vulnerabilities that allow an attacker
  13669. to enumerate bridge relays. Some bridge enumeration attacks still
  13670. remain; see for example proposal 188.
  13671. o Privacy/anonymity fixes (clients):
  13672. - Clients and bridges no longer send TLS certificate chains on
  13673. outgoing OR connections. Previously, each client or bridge would
  13674. use the same cert chain for all outgoing OR connections until
  13675. its IP address changes, which allowed any relay that the client
  13676. or bridge contacted to determine which entry guards it is using.
  13677. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  13678. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  13679. no longer considers that connection as suitable for satisfying a
  13680. circuit EXTEND request. Now relays can protect clients from the
  13681. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  13682. - Directory authorities no longer assign the Guard flag to relays
  13683. that haven't upgraded to the above "refuse EXTEND requests
  13684. to client connections" fix. Now directory authorities can
  13685. protect clients from the CVE-2011-2768 issue even if neither
  13686. the clients nor the relays have upgraded yet. There's a new
  13687. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  13688. to let us transition smoothly, else tomorrow there would be no
  13689. guard relays.
  13690. o Privacy/anonymity fixes (bridge enumeration):
  13691. - Bridge relays now do their directory fetches inside Tor TLS
  13692. connections, like all the other clients do, rather than connecting
  13693. directly to the DirPort like public relays do. Removes another
  13694. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  13695. - Bridges relays now build circuits for themselves in a more similar
  13696. way to how clients build them. Removes another avenue for
  13697. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  13698. when bridges were introduced.
  13699. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  13700. that they initiated. Relays could distinguish incoming bridge
  13701. connections from client connections, creating another avenue for
  13702. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  13703. Found by "frosty_un".
  13704. o Major bugfixes:
  13705. - Fix a crash bug when changing node restrictions while a DNS lookup
  13706. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  13707. by "Tey'".
  13708. - Don't launch a useless circuit after failing to use one of a
  13709. hidden service's introduction points. Previously, we would
  13710. launch a new introduction circuit, but not set the hidden service
  13711. which that circuit was intended to connect to, so it would never
  13712. actually be used. A different piece of code would then create a
  13713. new introduction circuit correctly. Bug reported by katmagic and
  13714. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  13715. o Minor bugfixes:
  13716. - Change an integer overflow check in the OpenBSD_Malloc code so
  13717. that GCC is less likely to eliminate it as impossible. Patch
  13718. from Mansour Moufid. Fixes bug 4059.
  13719. - When a hidden service turns an extra service-side introduction
  13720. circuit into a general-purpose circuit, free the rend_data and
  13721. intro_key fields first, so we won't leak memory if the circuit
  13722. is cannibalized for use as another service-side introduction
  13723. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  13724. - Bridges now skip DNS self-tests, to act a little more stealthily.
  13725. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  13726. bridges. Patch by "warms0x".
  13727. - Fix internal bug-checking logic that was supposed to catch
  13728. failures in digest generation so that it will fail more robustly
  13729. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  13730. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  13731. - Report any failure in init_keys() calls launched because our
  13732. IP address has changed. Spotted by Coverity Scan. Bugfix on
  13733. 0.1.1.4-alpha; fixes CID 484.
  13734. o Minor bugfixes (log messages and documentation):
  13735. - Remove a confusing dollar sign from the example fingerprint in the
  13736. man page, and also make the example fingerprint a valid one. Fixes
  13737. bug 4309; bugfix on 0.2.1.3-alpha.
  13738. - The next version of Windows will be called Windows 8, and it has
  13739. a major version of 6, minor version of 2. Correctly identify that
  13740. version instead of calling it "Very recent version". Resolves
  13741. ticket 4153; reported by funkstar.
  13742. - Downgrade log messages about circuit timeout calibration from
  13743. "notice" to "info": they don't require or suggest any human
  13744. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  13745. bugfix on 0.2.2.14-alpha.
  13746. o Minor features:
  13747. - Turn on directory request statistics by default and include them in
  13748. extra-info descriptors. Don't break if we have no GeoIP database.
  13749. Backported from 0.2.3.1-alpha; implements ticket 3951.
  13750. - Update to the October 4 2011 Maxmind GeoLite Country database.
  13751. Changes in version 0.2.1.31 - 2011-10-26
  13752. Tor 0.2.1.31 backports important security and privacy fixes for
  13753. oldstable. This release is intended only for package maintainers and
  13754. others who cannot use the 0.2.2 stable series. All others should be
  13755. using Tor 0.2.2.x or newer.
  13756. o Security fixes (also included in 0.2.2.x):
  13757. - Replace all potentially sensitive memory comparison operations
  13758. with versions whose runtime does not depend on the data being
  13759. compared. This will help resist a class of attacks where an
  13760. adversary can use variations in timing information to learn
  13761. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  13762. implementation by Robert Ransom based partially on code by DJB.)
  13763. - Fix an assert in parsing router descriptors containing IPv6
  13764. addresses. This one took down the directory authorities when
  13765. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  13766. o Privacy/anonymity fixes (also included in 0.2.2.x):
  13767. - Clients and bridges no longer send TLS certificate chains on
  13768. outgoing OR connections. Previously, each client or bridge would
  13769. use the same cert chain for all outgoing OR connections until
  13770. its IP address changes, which allowed any relay that the client
  13771. or bridge contacted to determine which entry guards it is using.
  13772. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  13773. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  13774. no longer considers that connection as suitable for satisfying a
  13775. circuit EXTEND request. Now relays can protect clients from the
  13776. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  13777. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  13778. that they initiated. Relays could distinguish incoming bridge
  13779. connections from client connections, creating another avenue for
  13780. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  13781. Found by "frosty_un".
  13782. - When receiving a hidden service descriptor, check that it is for
  13783. the hidden service we wanted. Previously, Tor would store any
  13784. hidden service descriptors that a directory gave it, whether it
  13785. wanted them or not. This wouldn't have let an attacker impersonate
  13786. a hidden service, but it did let directories pre-seed a client
  13787. with descriptors that it didn't want. Bugfix on 0.0.6.
  13788. - Avoid linkability based on cached hidden service descriptors: forget
  13789. all hidden service descriptors cached as a client when processing a
  13790. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  13791. - Make the bridge directory authority refuse to answer directory
  13792. requests for "all" descriptors. It used to include bridge
  13793. descriptors in its answer, which was a major information leak.
  13794. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  13795. - Don't attach new streams to old rendezvous circuits after SIGNAL
  13796. NEWNYM. Previously, we would keep using an existing rendezvous
  13797. circuit if it remained open (i.e. if it were kept open by a
  13798. long-lived stream, or if a new stream were attached to it before
  13799. Tor could notice that it was old and no longer in use). Bugfix on
  13800. 0.1.1.15-rc; fixes bug 3375.
  13801. o Minor bugfixes (also included in 0.2.2.x):
  13802. - When we restart our relay, we might get a successful connection
  13803. from the outside before we've started our reachability tests,
  13804. triggering a warning: "ORPort found reachable, but I have no
  13805. routerinfo yet. Failing to inform controller of success." This
  13806. bug was harmless unless Tor is running under a controller
  13807. like Vidalia, in which case the controller would never get a
  13808. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  13809. fixes bug 1172.
  13810. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  13811. enabled. Fixes bug 1526.
  13812. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  13813. anything since 0.2.1.16-rc.
  13814. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  13815. None of the cases where we did this before were wrong, but by making
  13816. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  13817. - Fix a rare crash bug that could occur when a client was configured
  13818. with a large number of bridges. Fixes bug 2629; bugfix on
  13819. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  13820. - Correct the warning displayed when a rendezvous descriptor exceeds
  13821. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  13822. John Brooks.
  13823. - Fix an uncommon assertion failure when running with DNSPort under
  13824. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  13825. - When warning about missing zlib development packages during compile,
  13826. give the correct package names. Bugfix on 0.2.0.1-alpha.
  13827. - Require that introduction point keys and onion keys have public
  13828. exponent 65537. Bugfix on 0.2.0.10-alpha.
  13829. - Do not crash when our configuration file becomes unreadable, for
  13830. example due to a permissions change, between when we start up
  13831. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  13832. on 0.0.9pre6.
  13833. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  13834. Fixes bug 3208.
  13835. - Always NUL-terminate the sun_path field of a sockaddr_un before
  13836. passing it to the kernel. (Not a security issue: kernels are
  13837. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  13838. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  13839. - Don't stack-allocate the list of supplementary GIDs when we're
  13840. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  13841. could take up to 256K, which is way too much stack. Found by
  13842. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  13843. o Minor bugfixes (only in 0.2.1.x):
  13844. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  13845. rely on them. Bugfix on 0.2.1.30.
  13846. - Use git revisions instead of svn revisions when generating our
  13847. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  13848. o Minor features (also included in 0.2.2.x):
  13849. - Adjust the expiration time on our SSL session certificates to
  13850. better match SSL certs seen in the wild. Resolves ticket 4014.
  13851. - Allow nameservers with IPv6 address. Resolves bug 2574.
  13852. - Update to the October 4 2011 Maxmind GeoLite Country database.
  13853. Changes in version 0.2.2.33 - 2011-09-13
  13854. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  13855. TLS handshake that makes relays and bridges that run this new version
  13856. reachable from Iran again.
  13857. o Major bugfixes:
  13858. - Avoid an assertion failure when reloading a configuration with
  13859. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  13860. 3923; bugfix on 0.2.2.25-alpha.
  13861. o Minor features (security):
  13862. - Check for replays of the public-key encrypted portion of an
  13863. INTRODUCE1 cell, in addition to the current check for replays of
  13864. the g^x value. This prevents a possible class of active attacks
  13865. by an attacker who controls both an introduction point and a
  13866. rendezvous point, and who uses the malleability of AES-CTR to
  13867. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  13868. that these attacks are infeasible (requiring the attacker to send
  13869. on the order of zettabytes of altered cells in a short interval),
  13870. but we'd rather block them off in case there are any classes of
  13871. this attack that we missed. Reported by Willem Pinckaers.
  13872. o Minor features:
  13873. - Adjust the expiration time on our SSL session certificates to
  13874. better match SSL certs seen in the wild. Resolves ticket 4014.
  13875. - Change the default required uptime for a relay to be accepted as
  13876. a HSDir (hidden service directory) from 24 hours to 25 hours.
  13877. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  13878. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  13879. authorities to abstain from voting on assignment of the HSDir
  13880. consensus flag. Related to bug 2649.
  13881. - Update to the September 6 2011 Maxmind GeoLite Country database.
  13882. o Minor bugfixes (documentation and log messages):
  13883. - Correct the man page to explain that HashedControlPassword and
  13884. CookieAuthentication can both be set, in which case either method
  13885. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  13886. when we decided to allow these config options to both be set. Issue
  13887. raised by bug 3898.
  13888. - Demote the 'replay detected' log message emitted when a hidden
  13889. service receives the same Diffie-Hellman public key in two different
  13890. INTRODUCE2 cells to info level. A normal Tor client can cause that
  13891. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  13892. fixes part of bug 2442.
  13893. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  13894. level. There is nothing that a hidden service's operator can do
  13895. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  13896. of bug 2442.
  13897. - Clarify a log message specifying the characters permitted in
  13898. HiddenServiceAuthorizeClient client names. Previously, the log
  13899. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  13900. given the impression that every ASCII character between "+" and "_"
  13901. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  13902. o Build fixes:
  13903. - Provide a substitute implementation of lround() for MSVC, which
  13904. apparently lacks it. Patch from Gisle Vanem.
  13905. - Clean up some code issues that prevented Tor from building on older
  13906. BSDs. Fixes bug 3894; reported by "grarpamp".
  13907. - Search for a platform-specific version of "ar" when cross-compiling.
  13908. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  13909. Changes in version 0.2.2.32 - 2011-08-27
  13910. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  13911. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  13912. a founder of the PETS community, a leader in our field, a mentor,
  13913. and a friend. He left us with these words: "I had the possibility
  13914. to contribute to this world that is not as it should be. I hope I
  13915. could help in some areas to make the world a better place, and that
  13916. I could also encourage other people to be engaged in improving the
  13917. world. Please, stay engaged. This world needs you, your love, your
  13918. initiative -- now I cannot be part of that anymore."
  13919. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  13920. ready. More than two years in the making, this release features improved
  13921. client performance and hidden service reliability, better compatibility
  13922. for Android, correct behavior for bridges that listen on more than
  13923. one address, more extensible and flexible directory object handling,
  13924. better reporting of network statistics, improved code security, and
  13925. many many other features and bugfixes.
  13926. o Major features (client performance):
  13927. - When choosing which cells to relay first, relays now favor circuits
  13928. that have been quiet recently, to provide lower latency for
  13929. low-volume circuits. By default, relays enable or disable this
  13930. feature based on a setting in the consensus. They can override
  13931. this default by using the new "CircuitPriorityHalflife" config
  13932. option. Design and code by Ian Goldberg, Can Tang, and Chris
  13933. Alexander.
  13934. - Directory authorities now compute consensus weightings that instruct
  13935. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  13936. and no flag. Clients use these weightings to distribute network load
  13937. more evenly across these different relay types. The weightings are
  13938. in the consensus so we can change them globally in the future. Extra
  13939. thanks to "outofwords" for finding some nasty security bugs in
  13940. the first implementation of this feature.
  13941. o Major features (client performance, circuit build timeout):
  13942. - Tor now tracks how long it takes to build client-side circuits
  13943. over time, and adapts its timeout to local network performance.
  13944. Since a circuit that takes a long time to build will also provide
  13945. bad performance, we get significant latency improvements by
  13946. discarding the slowest 20% of circuits. Specifically, Tor creates
  13947. circuits more aggressively than usual until it has enough data
  13948. points for a good timeout estimate. Implements proposal 151.
  13949. - Circuit build timeout constants can be controlled by consensus
  13950. parameters. We set good defaults for these parameters based on
  13951. experimentation on broadband and simulated high-latency links.
  13952. - Circuit build time learning can be disabled via consensus parameter
  13953. or by the client via a LearnCircuitBuildTimeout config option. We
  13954. also automatically disable circuit build time calculation if either
  13955. AuthoritativeDirectory is set, or if we fail to write our state
  13956. file. Implements ticket 1296.
  13957. o Major features (relays use their capacity better):
  13958. - Set SO_REUSEADDR socket option on all sockets, not just
  13959. listeners. This should help busy exit nodes avoid running out of
  13960. useable ports just because all the ports have been used in the
  13961. near past. Resolves issue 2850.
  13962. - Relays now save observed peak bandwidth throughput rates to their
  13963. state file (along with total usage, which was already saved),
  13964. so that they can determine their correct estimated bandwidth on
  13965. restart. Resolves bug 1863, where Tor relays would reset their
  13966. estimated bandwidth to 0 after restarting.
  13967. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  13968. should give us approximately 40-50% more Guard-flagged nodes,
  13969. improving the anonymity the Tor network can provide and also
  13970. decreasing the dropoff in throughput that relays experience when
  13971. they first get the Guard flag.
  13972. - Directory authorities now take changes in router IP address and
  13973. ORPort into account when determining router stability. Previously,
  13974. if a router changed its IP or ORPort, the authorities would not
  13975. treat it as having any downtime for the purposes of stability
  13976. calculation, whereas clients would experience downtime since the
  13977. change would take a while to propagate to them. Resolves issue 1035.
  13978. - New AccelName and AccelDir options add support for dynamic OpenSSL
  13979. hardware crypto acceleration engines.
  13980. o Major features (relays control their load better):
  13981. - Exit relays now try harder to block exit attempts from unknown
  13982. relays, to make it harder for people to use them as one-hop proxies
  13983. a la tortunnel. Controlled by the refuseunknownexits consensus
  13984. parameter (currently enabled), or you can override it on your
  13985. relay with the RefuseUnknownExits torrc option. Resolves bug 1751;
  13986. based on a variant of proposal 163.
  13987. - Add separate per-conn write limiting to go with the per-conn read
  13988. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  13989. but never per-conn write limits.
  13990. - New consensus params "bwconnrate" and "bwconnburst" to let us
  13991. rate-limit client connections as they enter the network. It's
  13992. controlled in the consensus so we can turn it on and off for
  13993. experiments. It's starting out off. Based on proposal 163.
  13994. o Major features (controllers):
  13995. - Export GeoIP information on bridge usage to controllers even if we
  13996. have not yet been running for 24 hours. Now Vidalia bridge operators
  13997. can get more accurate and immediate feedback about their
  13998. contributions to the network.
  13999. - Add an __OwningControllerProcess configuration option and a
  14000. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  14001. that when it exits, Tor will shut down. Implements feature 3049.
  14002. o Major features (directory authorities):
  14003. - Directory authorities now create, vote on, and serve multiple
  14004. parallel formats of directory data as part of their voting process.
  14005. Partially implements Proposal 162: "Publish the consensus in
  14006. multiple flavors".
  14007. - Directory authorities now agree on and publish small summaries
  14008. of router information that clients can use in place of regular
  14009. server descriptors. This transition will allow Tor 0.2.3 clients
  14010. to use far less bandwidth for downloading information about the
  14011. network. Begins the implementation of Proposal 158: "Clients
  14012. download consensus + microdescriptors".
  14013. - The directory voting system is now extensible to use multiple hash
  14014. algorithms for signatures and resource selection. Newer formats
  14015. are signed with SHA256, with a possibility for moving to a better
  14016. hash algorithm in the future.
  14017. - Directory authorities can now vote on arbitrary integer values as
  14018. part of the consensus process. This is designed to help set
  14019. network-wide parameters. Implements proposal 167.
  14020. o Major features and bugfixes (node selection):
  14021. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  14022. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and Strict*Nodes
  14023. options. Previously, we had been ambiguous in describing what
  14024. counted as an "exit" node, and what operations exactly "StrictNodes
  14025. 0" would permit. This created confusion when people saw nodes built
  14026. through unexpected circuits, and made it hard to tell real bugs from
  14027. surprises. Now the intended behavior is:
  14028. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  14029. a node that delivers user traffic outside the Tor network.
  14030. . "Entry", in the context of EntryNodes, means a node used as the
  14031. first hop of a multihop circuit. It doesn't include direct
  14032. connections to directory servers.
  14033. . "ExcludeNodes" applies to all nodes.
  14034. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  14035. StrictNodes is set, Tor should avoid all nodes listed in
  14036. ExcludeNodes, even when it will make user requests fail. When
  14037. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  14038. whenever it can, except when it must use an excluded node to
  14039. perform self-tests, connect to a hidden service, provide a
  14040. hidden service, fulfill a .exit request, upload directory
  14041. information, or fetch directory information.
  14042. Collectively, the changes to implement the behavior fix bug 1090.
  14043. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  14044. change during a config reload, mark and discard all our origin
  14045. circuits. This fix should address edge cases where we change the
  14046. config options and but then choose a circuit that we created before
  14047. the change.
  14048. - Make EntryNodes config option much more aggressive even when
  14049. StrictNodes is not set. Before it would prepend your requested
  14050. entrynodes to your list of guard nodes, but feel free to use others
  14051. after that. Now it chooses only from your EntryNodes if any of
  14052. those are available, and only falls back to others if a) they're
  14053. all down and b) StrictNodes is not set.
  14054. - Now we refresh your entry guards from EntryNodes at each consensus
  14055. fetch -- rather than just at startup and then they slowly rot as
  14056. the network changes.
  14057. - Add support for the country code "{??}" in torrc options like
  14058. ExcludeNodes, to indicate all routers of unknown country. Closes
  14059. bug 1094.
  14060. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  14061. a node is listed in both, it's treated as excluded.
  14062. - ExcludeNodes now applies to directory nodes -- as a preference if
  14063. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  14064. Don't exclude all the directory authorities and set StrictNodes to 1
  14065. unless you really want your Tor to break.
  14066. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  14067. - ExcludeExitNodes now overrides .exit requests.
  14068. - We don't use bridges listed in ExcludeNodes.
  14069. - When StrictNodes is 1:
  14070. . We now apply ExcludeNodes to hidden service introduction points
  14071. and to rendezvous points selected by hidden service users. This
  14072. can make your hidden service less reliable: use it with caution!
  14073. . If we have used ExcludeNodes on ourself, do not try relay
  14074. reachability self-tests.
  14075. . If we have excluded all the directory authorities, we will not
  14076. even try to upload our descriptor if we're a relay.
  14077. . Do not honor .exit requests to an excluded node.
  14078. - When the set of permitted nodes changes, we now remove any mappings
  14079. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  14080. 0.1.0.1-rc.
  14081. - We never cannibalize a circuit that had excluded nodes on it, even
  14082. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  14083. - Improve log messages related to excluded nodes.
  14084. o Major features (misc):
  14085. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  14086. to help Tor build correctly for Android phones.
  14087. - The options SocksPort, ControlPort, and so on now all accept a
  14088. value "auto" that opens a socket on an OS-selected port. A
  14089. new ControlPortWriteToFile option tells Tor to write its
  14090. actual control port or ports to a chosen file. If the option
  14091. ControlPortFileGroupReadable is set, the file is created as
  14092. group-readable. Now users can run two Tor clients on the same
  14093. system without needing to manually mess with parameters. Resolves
  14094. part of ticket 3076.
  14095. - Tor now supports tunneling all of its outgoing connections over
  14096. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  14097. configuration options. Code by Christopher Davis.
  14098. o Code security improvements:
  14099. - Replace all potentially sensitive memory comparison operations
  14100. with versions whose runtime does not depend on the data being
  14101. compared. This will help resist a class of attacks where an
  14102. adversary can use variations in timing information to learn
  14103. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  14104. implementation by Robert Ransom based partially on code by DJB.)
  14105. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  14106. Prevention (DEP) by default on Windows to make it harder for
  14107. attackers to exploit vulnerabilities. Patch from John Brooks.
  14108. - New "--enable-gcc-hardening" ./configure flag (off by default)
  14109. to turn on gcc compile time hardening options. It ensures
  14110. that signed ints have defined behavior (-fwrapv), enables
  14111. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  14112. with canaries (-fstack-protector-all), turns on ASLR protection if
  14113. supported by the kernel (-fPIE, -pie), and adds additional security
  14114. related warnings. Verified to work on Mac OS X and Debian Lenny.
  14115. - New "--enable-linker-hardening" ./configure flag (off by default)
  14116. to turn on ELF specific hardening features (relro, now). This does
  14117. not work with Mac OS X or any other non-ELF binary format.
  14118. - Always search the Windows system directory for system DLLs, and
  14119. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  14120. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  14121. current and future memory pages via mlockall(). On supported
  14122. platforms (modern Linux and probably BSD but not Windows or OS X),
  14123. this should effectively disable any and all attempts to page out
  14124. memory. This option requires that you start your Tor as root --
  14125. if you use DisableAllSwap, please consider using the User option
  14126. to properly reduce the privileges of your Tor.
  14127. o Major bugfixes (crashes):
  14128. - Fix crash bug on platforms where gmtime and localtime can return
  14129. NULL. Windows 7 users were running into this one. Fixes part of bug
  14130. 2077. Bugfix on all versions of Tor. Found by boboper.
  14131. - Introduce minimum/maximum values that clients will believe
  14132. from the consensus. Now we'll have a better chance to avoid crashes
  14133. or worse when a consensus param has a weird value.
  14134. - Fix a rare crash bug that could occur when a client was configured
  14135. with a large number of bridges. Fixes bug 2629; bugfix on
  14136. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  14137. - Do not crash when our configuration file becomes unreadable, for
  14138. example due to a permissions change, between when we start up
  14139. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  14140. on 0.0.9pre6.
  14141. - If we're in the pathological case where there's no exit bandwidth
  14142. but there is non-exit bandwidth, or no guard bandwidth but there
  14143. is non-guard bandwidth, don't crash during path selection. Bugfix
  14144. on 0.2.0.3-alpha.
  14145. - Fix a crash bug when trying to initialize the evdns module in
  14146. Libevent 2. Bugfix on 0.2.1.16-rc.
  14147. o Major bugfixes (stability):
  14148. - Fix an assert in parsing router descriptors containing IPv6
  14149. addresses. This one took down the directory authorities when
  14150. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  14151. - Fix an uncommon assertion failure when running with DNSPort under
  14152. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  14153. - Treat an unset $HOME like an empty $HOME rather than triggering an
  14154. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  14155. - More gracefully handle corrupt state files, removing asserts
  14156. in favor of saving a backup and resetting state.
  14157. - Instead of giving an assertion failure on an internal mismatch
  14158. on estimated freelist size, just log a BUG warning and try later.
  14159. Mitigates but does not fix bug 1125.
  14160. - Fix an assert that got triggered when using the TestingTorNetwork
  14161. configuration option and then issuing a GETINFO config-text control
  14162. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  14163. - If the cached cert file is unparseable, warn but don't exit.
  14164. o Privacy fixes (relays/bridges):
  14165. - Don't list Windows capabilities in relay descriptors. We never made
  14166. use of them, and maybe it's a bad idea to publish them. Bugfix
  14167. on 0.1.1.8-alpha.
  14168. - If the Nickname configuration option isn't given, Tor would pick a
  14169. nickname based on the local hostname as the nickname for a relay.
  14170. Because nicknames are not very important in today's Tor and the
  14171. "Unnamed" nickname has been implemented, this is now problematic
  14172. behavior: It leaks information about the hostname without being
  14173. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  14174. introduced the Unnamed nickname. Reported by tagnaq.
  14175. - Maintain separate TLS contexts and certificates for incoming and
  14176. outgoing connections in bridge relays. Previously we would use the
  14177. same TLS contexts and certs for incoming and outgoing connections.
  14178. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  14179. - Maintain separate identity keys for incoming and outgoing TLS
  14180. contexts in bridge relays. Previously we would use the same
  14181. identity keys for incoming and outgoing TLS contexts. Bugfix on
  14182. 0.2.0.3-alpha; addresses the other half of bug 988.
  14183. - Make the bridge directory authority refuse to answer directory
  14184. requests for "all descriptors". It used to include bridge
  14185. descriptors in its answer, which was a major information leak.
  14186. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  14187. o Privacy fixes (clients):
  14188. - When receiving a hidden service descriptor, check that it is for
  14189. the hidden service we wanted. Previously, Tor would store any
  14190. hidden service descriptors that a directory gave it, whether it
  14191. wanted them or not. This wouldn't have let an attacker impersonate
  14192. a hidden service, but it did let directories pre-seed a client
  14193. with descriptors that it didn't want. Bugfix on 0.0.6.
  14194. - Start the process of disabling ".exit" address notation, since it
  14195. can be used for a variety of esoteric application-level attacks
  14196. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  14197. on 0.0.9rc5.
  14198. - Reject attempts at the client side to open connections to private
  14199. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  14200. a randomly chosen exit node. Attempts to do so are always
  14201. ill-defined, generally prevented by exit policies, and usually
  14202. in error. This will also help to detect loops in transparent
  14203. proxy configurations. You can disable this feature by setting
  14204. "ClientRejectInternalAddresses 0" in your torrc.
  14205. - Log a notice when we get a new control connection. Now it's easier
  14206. for security-conscious users to recognize when a local application
  14207. is knocking on their controller door. Suggested by bug 1196.
  14208. o Privacy fixes (newnym):
  14209. - Avoid linkability based on cached hidden service descriptors: forget
  14210. all hidden service descriptors cached as a client when processing a
  14211. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  14212. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  14213. DNS cache entries, and virtual address mappings: that's what
  14214. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  14215. - Don't attach new streams to old rendezvous circuits after SIGNAL
  14216. NEWNYM. Previously, we would keep using an existing rendezvous
  14217. circuit if it remained open (i.e. if it were kept open by a
  14218. long-lived stream, or if a new stream were attached to it before
  14219. Tor could notice that it was old and no longer in use). Bugfix on
  14220. 0.1.1.15-rc; fixes bug 3375.
  14221. o Major bugfixes (relay bandwidth accounting):
  14222. - Fix a bug that could break accounting on 64-bit systems with large
  14223. time_t values, making them hibernate for impossibly long intervals.
  14224. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  14225. - Fix a bug in bandwidth accounting that could make us use twice
  14226. the intended bandwidth when our interval start changes due to
  14227. daylight saving time. Now we tolerate skew in stored vs computed
  14228. interval starts: if the start of the period changes by no more than
  14229. 50% of the period's duration, we remember bytes that we transferred
  14230. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  14231. o Major bugfixes (bridges):
  14232. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  14233. on 0.2.0.3-alpha. Fixes bug 1113.
  14234. - If you configure your bridge with a known identity fingerprint,
  14235. and the bridge authority is unreachable (as it is in at least
  14236. one country now), fall back to directly requesting the descriptor
  14237. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  14238. closes bug 1138.
  14239. - Fix a bug where bridge users who configure the non-canonical
  14240. address of a bridge automatically switch to its canonical
  14241. address. If a bridge listens at more than one address, it
  14242. should be able to advertise those addresses independently and
  14243. any non-blocked addresses should continue to work. Bugfix on Tor
  14244. 0.2.0.3-alpha. Fixes bug 2510.
  14245. - If you configure Tor to use bridge A, and then quit and
  14246. configure Tor to use bridge B instead (or if you change Tor
  14247. to use bridge B via the controller), it would happily continue
  14248. to use bridge A if it's still reachable. While this behavior is
  14249. a feature if your goal is connectivity, in some scenarios it's a
  14250. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  14251. - When the controller configures a new bridge, don't wait 10 to 60
  14252. seconds before trying to fetch its descriptor. Bugfix on
  14253. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  14254. o Major bugfixes (directory authorities):
  14255. - Many relays have been falling out of the consensus lately because
  14256. not enough authorities know about their descriptor for them to get
  14257. a majority of votes. When we deprecated the v2 directory protocol,
  14258. we got rid of the only way that v3 authorities can hear from each
  14259. other about other descriptors. Now authorities examine every v3
  14260. vote for new descriptors, and fetch them from that authority. Bugfix
  14261. on 0.2.1.23.
  14262. - Authorities could be tricked into giving out the Exit flag to relays
  14263. that didn't allow exiting to any ports. This bug could screw
  14264. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  14265. 1238. Bug discovered by Martin Kowalczyk.
  14266. - If all authorities restart at once right before a consensus vote,
  14267. nobody will vote about "Running", and clients will get a consensus
  14268. with no usable relays. Instead, authorities refuse to build a
  14269. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  14270. o Major bugfixes (stream-level fairness):
  14271. - When receiving a circuit-level SENDME for a blocked circuit, try
  14272. to package cells fairly from all the streams that had previously
  14273. been blocked on that circuit. Previously, we had started with the
  14274. oldest stream, and allowed each stream to potentially exhaust
  14275. the circuit's package window. This gave older streams on any
  14276. given circuit priority over newer ones. Fixes bug 1937. Detected
  14277. originally by Camilo Viecco. This bug was introduced before the
  14278. first Tor release, in svn commit r152: it is the new winner of
  14279. the longest-lived bug prize.
  14280. - Fix a stream fairness bug that would cause newer streams on a given
  14281. circuit to get preference when reading bytes from the origin or
  14282. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  14283. introduced before the first Tor release, in svn revision r152.
  14284. - When the exit relay got a circuit-level sendme cell, it started
  14285. reading on the exit streams, even if had 500 cells queued in the
  14286. circuit queue already, so the circuit queue just grew and grew in
  14287. some cases. We fix this by not re-enabling reading on receipt of a
  14288. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  14289. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  14290. "yetonetime".
  14291. - Newly created streams were allowed to read cells onto circuits,
  14292. even if the circuit's cell queue was blocked and waiting to drain.
  14293. This created potential unfairness, as older streams would be
  14294. blocked, but newer streams would gladly fill the queue completely.
  14295. We add code to detect this situation and prevent any stream from
  14296. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  14297. fixes bug 1298.
  14298. o Major bugfixes (hidden services):
  14299. - Apply circuit timeouts to opened hidden-service-related circuits
  14300. based on the correct start time. Previously, we would apply the
  14301. circuit build timeout based on time since the circuit's creation;
  14302. it was supposed to be applied based on time since the circuit
  14303. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  14304. - Improve hidden service robustness: When we find that we have
  14305. extended a hidden service's introduction circuit to a relay not
  14306. listed as an introduction point in the HS descriptor we currently
  14307. have, retry with an introduction point from the current
  14308. descriptor. Previously we would just give up. Fixes bugs 1024 and
  14309. 1930; bugfix on 0.2.0.10-alpha.
  14310. - Directory authorities now use data collected from their own
  14311. uptime observations when choosing whether to assign the HSDir flag
  14312. to relays, instead of trusting the uptime value the relay reports in
  14313. its descriptor. This change helps prevent an attack where a small
  14314. set of nodes with frequently-changing identity keys can blackhole
  14315. a hidden service. (Only authorities need upgrade; others will be
  14316. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  14317. - Stop assigning the HSDir flag to relays that disable their
  14318. DirPort (and thus will refuse to answer directory requests). This
  14319. fix should dramatically improve the reachability of hidden services:
  14320. hidden services and hidden service clients pick six HSDir relays
  14321. to store and retrieve the hidden service descriptor, and currently
  14322. about half of the HSDir relays will refuse to work. Bugfix on
  14323. 0.2.0.10-alpha; fixes part of bug 1693.
  14324. o Major bugfixes (misc):
  14325. - Clients now stop trying to use an exit node associated with a given
  14326. destination by TrackHostExits if they fail to reach that exit node.
  14327. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  14328. - Fix a regression that caused Tor to rebind its ports if it receives
  14329. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  14330. - Remove an extra pair of quotation marks around the error
  14331. message in control-port STATUS_GENERAL BUG events. Bugfix on
  14332. 0.1.2.6-alpha; fixes bug 3732.
  14333. o Minor features (relays):
  14334. - Ensure that no empty [dirreq-](read|write)-history lines are added
  14335. to an extrainfo document. Implements ticket 2497.
  14336. - When bandwidth accounting is enabled, be more generous with how
  14337. much bandwidth we'll use up before entering "soft hibernation".
  14338. Previously, we'd refuse new connections and circuits once we'd
  14339. used up 95% of our allotment. Now, we use up 95% of our allotment,
  14340. AND make sure that we have no more than 500MB (or 3 hours of
  14341. expected traffic, whichever is lower) remaining before we enter
  14342. soft hibernation.
  14343. - Relays now log the reason for publishing a new relay descriptor,
  14344. so we have a better chance of hunting down instances of bug 1810.
  14345. Resolves ticket 3252.
  14346. - Log a little more clearly about the times at which we're no longer
  14347. accepting new connections (e.g. due to hibernating). Resolves
  14348. bug 2181.
  14349. - When AllowSingleHopExits is set, print a warning to explain to the
  14350. relay operator why most clients are avoiding her relay.
  14351. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  14352. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  14353. clients are already deprecated because of security bugs.
  14354. o Minor features (network statistics):
  14355. - Directory mirrors that set "DirReqStatistics 1" write statistics
  14356. about directory requests to disk every 24 hours. As compared to the
  14357. "--enable-geoip-stats" ./configure flag in 0.2.1.x, there are a few
  14358. improvements: 1) stats are written to disk exactly every 24 hours;
  14359. 2) estimated shares of v2 and v3 requests are determined as mean
  14360. values, not at the end of a measurement period; 3) unresolved
  14361. requests are listed with country code '??'; 4) directories also
  14362. measure download times.
  14363. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  14364. number of exit streams and transferred bytes per port to disk every
  14365. 24 hours.
  14366. - Relays that set "CellStatistics 1" write statistics on how long
  14367. cells spend in their circuit queues to disk every 24 hours.
  14368. - Entry nodes that set "EntryStatistics 1" write statistics on the
  14369. rough number and origins of connecting clients to disk every 24
  14370. hours.
  14371. - Relays that write any of the above statistics to disk and set
  14372. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  14373. their extra-info documents. Implements proposal 166.
  14374. o Minor features (GeoIP and statistics):
  14375. - Provide a log message stating which geoip file we're parsing
  14376. instead of just stating that we're parsing the geoip file.
  14377. Implements ticket 2432.
  14378. - Make sure every relay writes a state file at least every 12 hours.
  14379. Previously, a relay could go for weeks without writing its state
  14380. file, and on a crash could lose its bandwidth history, capacity
  14381. estimates, client country statistics, and so on. Addresses bug 3012.
  14382. - Relays report the number of bytes spent on answering directory
  14383. requests in extra-info descriptors similar to {read,write}-history.
  14384. Implements enhancement 1790.
  14385. - Report only the top 10 ports in exit-port stats in order not to
  14386. exceed the maximum extra-info descriptor length of 50 KB. Implements
  14387. task 2196.
  14388. - If writing the state file to disk fails, wait up to an hour before
  14389. retrying again, rather than trying again each second. Fixes bug
  14390. 2346; bugfix on Tor 0.1.1.3-alpha.
  14391. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  14392. when we switch from being a public relay to a bridge. Otherwise
  14393. there will still be clients that see the relay in their consensus,
  14394. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes
  14395. bug 932.
  14396. - Update to the August 2 2011 Maxmind GeoLite Country database.
  14397. o Minor features (clients):
  14398. - When expiring circuits, use microsecond timers rather than
  14399. one-second timers. This can avoid an unpleasant situation where a
  14400. circuit is launched near the end of one second and expired right
  14401. near the beginning of the next, and prevent fluctuations in circuit
  14402. timeout values.
  14403. - If we've configured EntryNodes and our network goes away and/or all
  14404. our entrynodes get marked down, optimistically retry them all when
  14405. a new socks application request appears. Fixes bug 1882.
  14406. - Always perform router selections using weighted relay bandwidth,
  14407. even if we don't need a high capacity circuit at the time. Non-fast
  14408. circuits now only differ from fast ones in that they can use relays
  14409. not marked with the Fast flag. This "feature" could turn out to
  14410. be a horrible bug; we should investigate more before it goes into
  14411. a stable release.
  14412. - When we run out of directory information such that we can't build
  14413. circuits, but then get enough that we can build circuits, log when
  14414. we actually construct a circuit, so the user has a better chance of
  14415. knowing what's going on. Fixes bug 1362.
  14416. - Log SSL state transitions at debug level during handshake, and
  14417. include SSL states in error messages. This may help debug future
  14418. SSL handshake issues.
  14419. o Minor features (directory authorities):
  14420. - When a router changes IP address or port, authorities now launch
  14421. a new reachability test for it. Implements ticket 1899.
  14422. - Directory authorities now reject relays running any versions of
  14423. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  14424. known bugs that keep RELAY_EARLY cells from working on rendezvous
  14425. circuits. Followup to fix for bug 2081.
  14426. - Directory authorities now reject relays running any version of Tor
  14427. older than 0.2.0.26-rc. That version is the earliest that fetches
  14428. current directory information correctly. Fixes bug 2156.
  14429. - Directory authorities now do an immediate reachability check as soon
  14430. as they hear about a new relay. This change should slightly reduce
  14431. the time between setting up a relay and getting listed as running
  14432. in the consensus. It should also improve the time between setting
  14433. up a bridge and seeing use by bridge users.
  14434. - Directory authorities no longer launch a TLS connection to every
  14435. relay as they startup. Now that we have 2k+ descriptors cached,
  14436. the resulting network hiccup is becoming a burden. Besides,
  14437. authorities already avoid voting about Running for the first half
  14438. hour of their uptime.
  14439. - Directory authorities now log the source of a rejected POSTed v3
  14440. networkstatus vote, so we can track failures better.
  14441. - Backport code from 0.2.3.x that allows directory authorities to
  14442. clean their microdescriptor caches. Needed to resolve bug 2230.
  14443. o Minor features (hidden services):
  14444. - Use computed circuit-build timeouts to decide when to launch
  14445. parallel introduction circuits for hidden services. (Previously,
  14446. we would retry after 15 seconds.)
  14447. - Don't allow v0 hidden service authorities to act as clients.
  14448. Required by fix for bug 3000.
  14449. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  14450. by fix for bug 3000.
  14451. - Make hidden services work better in private Tor networks by not
  14452. requiring any uptime to join the hidden service descriptor
  14453. DHT. Implements ticket 2088.
  14454. - Log (at info level) when purging pieces of hidden-service-client
  14455. state because of SIGNAL NEWNYM.
  14456. o Minor features (controller interface):
  14457. - New "GETINFO net/listeners/(type)" controller command to return
  14458. a list of addresses and ports that are bound for listeners for a
  14459. given connection type. This is useful when the user has configured
  14460. "SocksPort auto" and the controller needs to know which port got
  14461. chosen. Resolves another part of ticket 3076.
  14462. - Have the controller interface give a more useful message than
  14463. "Internal Error" in response to failed GETINFO requests.
  14464. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  14465. event, to give information on the current rate of circuit timeouts
  14466. over our stored history.
  14467. - The 'EXTENDCIRCUIT' control port command can now be used with
  14468. a circ id of 0 and no path. This feature will cause Tor to build
  14469. a new 'fast' general purpose circuit using its own path selection
  14470. algorithms.
  14471. - Added a BUILDTIMEOUT_SET controller event to describe changes
  14472. to the circuit build timeout.
  14473. - New controller command "getinfo config-text". It returns the
  14474. contents that Tor would write if you send it a SAVECONF command,
  14475. so the controller can write the file to disk itself.
  14476. o Minor features (controller protocol):
  14477. - Add a new ControlSocketsGroupWritable configuration option: when
  14478. it is turned on, ControlSockets are group-writeable by the default
  14479. group of the current user. Patch by Jérémy Bobbio; implements
  14480. ticket 2972.
  14481. - Tor now refuses to create a ControlSocket in a directory that is
  14482. world-readable (or group-readable if ControlSocketsGroupWritable
  14483. is 0). This is necessary because some operating systems do not
  14484. enforce permissions on an AF_UNIX sockets. Permissions on the
  14485. directory holding the socket, however, seems to work everywhere.
  14486. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  14487. not. This would lead to a cookie that is still not group readable.
  14488. Closes bug 1843. Suggested by katmagic.
  14489. - Future-proof the controller protocol a bit by ignoring keyword
  14490. arguments we do not recognize.
  14491. o Minor features (more useful logging):
  14492. - Revise most log messages that refer to nodes by nickname to
  14493. instead use the "$key=nickname at address" format. This should be
  14494. more useful, especially since nicknames are less and less likely
  14495. to be unique. Resolves ticket 3045.
  14496. - When an HTTPS proxy reports "403 Forbidden", we now explain
  14497. what it means rather than calling it an unexpected status code.
  14498. Closes bug 2503. Patch from Michael Yakubovich.
  14499. - Rate-limit a warning about failures to download v2 networkstatus
  14500. documents. Resolves part of bug 1352.
  14501. - Rate-limit the "your application is giving Tor only an IP address"
  14502. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  14503. - Rate-limit "Failed to hand off onionskin" warnings.
  14504. - When logging a rate-limited warning, we now mention how many messages
  14505. got suppressed since the last warning.
  14506. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  14507. 2 no signature, 4 required" messages about consensus signatures
  14508. easier to read, and make sure they get logged at the same severity
  14509. as the messages explaining which keys are which. Fixes bug 1290.
  14510. - Don't warn when we have a consensus that we can't verify because
  14511. of missing certificates, unless those certificates are ones
  14512. that we have been trying and failing to download. Fixes bug 1145.
  14513. o Minor features (log domains):
  14514. - Add documentation for configuring logging at different severities in
  14515. different log domains. We've had this feature since 0.2.1.1-alpha,
  14516. but for some reason it never made it into the manpage. Fixes
  14517. bug 2215.
  14518. - Make it simpler to specify "All log domains except for A and B".
  14519. Previously you needed to say "[*,~A,~B]". Now you can just say
  14520. "[~A,~B]".
  14521. - Add a "LogMessageDomains 1" option to include the domains of log
  14522. messages along with the messages. Without this, there's no way
  14523. to use log domains without reading the source or doing a lot
  14524. of guessing.
  14525. - Add a new "Handshake" log domain for activities that happen
  14526. during the TLS handshake.
  14527. o Minor features (build process):
  14528. - Make compilation with clang possible when using
  14529. "--enable-gcc-warnings" by removing two warning options that clang
  14530. hasn't implemented yet and by fixing a few warnings. Resolves
  14531. ticket 2696.
  14532. - Detect platforms that brokenly use a signed size_t, and refuse to
  14533. build there. Found and analyzed by doorss and rransom.
  14534. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  14535. Resolves bug 2314.
  14536. - Add support for statically linking zlib by specifying
  14537. "--enable-static-zlib", to go with our support for statically
  14538. linking openssl and libevent. Resolves bug 1358.
  14539. - Instead of adding the svn revision to the Tor version string, report
  14540. the git commit (when we're building from a git checkout).
  14541. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  14542. system headers.
  14543. - New --digests command-line switch to output the digests of the
  14544. source files Tor was built with.
  14545. - Generate our manpage and HTML documentation using Asciidoc. This
  14546. change should make it easier to maintain the documentation, and
  14547. produce nicer HTML. The build process fails if asciidoc cannot
  14548. be found and building with asciidoc isn't disabled (via the
  14549. "--disable-asciidoc" argument to ./configure. Skipping the manpage
  14550. speeds up the build considerably.
  14551. o Minor features (options / torrc):
  14552. - Warn when the same option is provided more than once in a torrc
  14553. file, on the command line, or in a single SETCONF statement, and
  14554. the option is one that only accepts a single line. Closes bug 1384.
  14555. - Warn when the user configures two HiddenServiceDir lines that point
  14556. to the same directory. Bugfix on 0.0.6 (the version introducing
  14557. HiddenServiceDir); fixes bug 3289.
  14558. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  14559. do individual connection-level rate limiting of clients. The torrc
  14560. config options with the same names trump the consensus params, if
  14561. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  14562. consensus params which were broken from 0.2.2.7-alpha through
  14563. 0.2.2.14-alpha. Closes bug 1947.
  14564. - New config option "WarnUnsafeSocks 0" disables the warning that
  14565. occurs whenever Tor receives a socks handshake using a version of
  14566. the socks protocol that can only provide an IP address (rather
  14567. than a hostname). Setups that do DNS locally over Tor are fine,
  14568. and we shouldn't spam the logs in that case.
  14569. - New config option "CircuitStreamTimeout" to override our internal
  14570. timeout schedule for how many seconds until we detach a stream from
  14571. a circuit and try a new circuit. If your network is particularly
  14572. slow, you might want to set this to a number like 60.
  14573. - New options for SafeLogging to allow scrubbing only log messages
  14574. generated while acting as a relay. Specify "SafeLogging relay" if
  14575. you want to ensure that only messages known to originate from
  14576. client use of the Tor process will be logged unsafely.
  14577. - Time and memory units in the configuration file can now be set to
  14578. fractional units. For example, "2.5 GB" is now a valid value for
  14579. AccountingMax.
  14580. - Support line continuations in the torrc config file. If a line
  14581. ends with a single backslash character, the newline is ignored, and
  14582. the configuration value is treated as continuing on the next line.
  14583. Resolves bug 1929.
  14584. o Minor features (unit tests):
  14585. - Revise our unit tests to use the "tinytest" framework, so we
  14586. can run tests in their own processes, have smarter setup/teardown
  14587. code, and so on. The unit test code has moved to its own
  14588. subdirectory, and has been split into multiple modules.
  14589. - Add a unit test for cross-platform directory-listing code.
  14590. - Add some forgotten return value checks during unit tests. Found
  14591. by coverity.
  14592. - Use GetTempDir to find the proper temporary directory location on
  14593. Windows when generating temporary files for the unit tests. Patch
  14594. by Gisle Vanem.
  14595. o Minor features (misc):
  14596. - The "torify" script now uses torsocks where available.
  14597. - Make Libevent log messages get delivered to controllers later,
  14598. and not from inside the Libevent log handler. This prevents unsafe
  14599. reentrant Libevent calls while still letting the log messages
  14600. get through.
  14601. - Certain Tor clients (such as those behind check.torproject.org) may
  14602. want to fetch the consensus in an extra early manner. To enable this
  14603. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  14604. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  14605. as only certain clients who must have this information sooner should
  14606. set this option.
  14607. - Expand homedirs passed to tor-checkkey. This should silence a
  14608. coverity complaint about passing a user-supplied string into
  14609. open() without checking it.
  14610. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  14611. used on bridges, and it makes bridge scanning somewhat easier.
  14612. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  14613. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  14614. o Minor bugfixes (relays):
  14615. - When a relay decides that its DNS is too broken for it to serve
  14616. as an exit server, it advertised itself as a non-exit, but
  14617. continued to act as an exit. This could create accidental
  14618. partitioning opportunities for users. Instead, if a relay is
  14619. going to advertise reject *:* as its exit policy, it should
  14620. really act with exit policy "reject *:*". Fixes bug 2366.
  14621. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  14622. - Publish a router descriptor even if generating an extra-info
  14623. descriptor fails. Previously we would not publish a router
  14624. descriptor without an extra-info descriptor; this can cause fast
  14625. exit relays collecting exit-port statistics to drop from the
  14626. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  14627. - When we're trying to guess whether we know our IP address as
  14628. a relay, we would log various ways that we failed to guess
  14629. our address, but never log that we ended up guessing it
  14630. successfully. Now add a log line to help confused and anxious
  14631. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  14632. - For bandwidth accounting, calculate our expected bandwidth rate
  14633. based on the time during which we were active and not in
  14634. soft-hibernation during the last interval. Previously, we were
  14635. also considering the time spent in soft-hibernation. If this
  14636. was a long time, we would wind up underestimating our bandwidth
  14637. by a lot, and skewing our wakeup time towards the start of the
  14638. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  14639. - Demote a confusing TLS warning that relay operators might get when
  14640. someone tries to talk to their ORPort. It is not the operator's
  14641. fault, nor can they do anything about it. Fixes bug 1364; bugfix
  14642. on 0.2.0.14-alpha.
  14643. - Change "Application request when we're believed to be offline."
  14644. notice to "Application request when we haven't used client
  14645. functionality lately.", to clarify that it's not an error. Bugfix
  14646. on 0.0.9.3; fixes bug 1222.
  14647. o Minor bugfixes (bridges):
  14648. - When a client starts or stops using bridges, never use a circuit
  14649. that was built before the configuration change. This behavior could
  14650. put at risk a user who uses bridges to ensure that her traffic
  14651. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  14652. bug 3200.
  14653. - Do not reset the bridge descriptor download status every time we
  14654. re-parse our configuration or get a configuration change. Fixes
  14655. bug 3019; bugfix on 0.2.0.3-alpha.
  14656. - Users couldn't configure a regular relay to be their bridge. It
  14657. didn't work because when Tor fetched the bridge descriptor, it found
  14658. that it already had it, and didn't realize that the purpose of the
  14659. descriptor had changed. Now we replace routers with a purpose other
  14660. than bridge with bridge descriptors when fetching them. Bugfix on
  14661. 0.1.1.9-alpha. Fixes bug 1776.
  14662. - In the special case where you configure a public exit relay as your
  14663. bridge, Tor would be willing to use that exit relay as the last
  14664. hop in your circuit as well. Now we fail that circuit instead.
  14665. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  14666. o Minor bugfixes (clients):
  14667. - We now ask the other side of a stream (the client or the exit)
  14668. for more data on that stream when the amount of queued data on
  14669. that stream dips low enough. Previously, we wouldn't ask the
  14670. other side for more data until either it sent us more data (which
  14671. it wasn't supposed to do if it had exhausted its window!) or we
  14672. had completely flushed all our queued data. This flow control fix
  14673. should improve throughput. Fixes bug 2756; bugfix on the earliest
  14674. released versions of Tor (svn commit r152).
  14675. - When a client finds that an origin circuit has run out of 16-bit
  14676. stream IDs, we now mark it as unusable for new streams. Previously,
  14677. we would try to close the entire circuit. Bugfix on 0.0.6.
  14678. - Make it explicit that we don't cannibalize one-hop circuits. This
  14679. happens in the wild, but doesn't turn out to be a problem because
  14680. we fortunately don't use those circuits. Many thanks to outofwords
  14681. for the initial analysis and to swissknife who confirmed that
  14682. two-hop circuits are actually created.
  14683. - Resolve an edge case in path weighting that could make us misweight
  14684. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  14685. - Make the DNSPort option work with libevent 2.x. Don't alter the
  14686. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  14687. o Minor bugfixes (directory authorities):
  14688. - Make directory authorities more accurate at recording when
  14689. relays that have failed several reachability tests became
  14690. unreachable, so we can provide more accuracy at assigning Stable,
  14691. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  14692. - Directory authorities are now more robust to hops back in time
  14693. when calculating router stability. Previously, if a run of uptime
  14694. or downtime appeared to be negative, the calculation could give
  14695. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  14696. bug 1035.
  14697. - Directory authorities will now attempt to download consensuses
  14698. if their own efforts to make a live consensus have failed. This
  14699. change means authorities that restart will fetch a valid
  14700. consensus, and it means authorities that didn't agree with the
  14701. current consensus will still fetch and serve it if it has enough
  14702. signatures. Bugfix on 0.2.0.9-alpha; fixes bug 1300.
  14703. - Never vote for a server as "Running" if we have a descriptor for
  14704. it claiming to be hibernating, and that descriptor was published
  14705. more recently than our last contact with the server. Bugfix on
  14706. 0.2.0.3-alpha; fixes bug 911.
  14707. - Directory authorities no longer change their opinion of, or vote on,
  14708. whether a router is Running, unless they have themselves been
  14709. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  14710. Fixes bug 1023.
  14711. o Minor bugfixes (hidden services):
  14712. - Log malformed requests for rendezvous descriptors as protocol
  14713. warnings, not warnings. Also, use a more informative log message
  14714. in case someone sees it at log level warning without prior
  14715. info-level messages. Fixes bug 2748; bugfix on 0.2.0.10-alpha.
  14716. - Accept hidden service descriptors if we think we might be a hidden
  14717. service directory, regardless of what our consensus says. This
  14718. helps robustness, since clients and hidden services can sometimes
  14719. have a more up-to-date view of the network consensus than we do,
  14720. and if they think that the directory authorities list us a HSDir,
  14721. we might actually be one. Related to bug 2732; bugfix on
  14722. 0.2.0.10-alpha.
  14723. - Correct the warning displayed when a rendezvous descriptor exceeds
  14724. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  14725. John Brooks.
  14726. - Clients and hidden services now use HSDir-flagged relays for hidden
  14727. service descriptor downloads and uploads even if the relays have no
  14728. DirPort set and the client has disabled TunnelDirConns. This will
  14729. eventually allow us to give the HSDir flag to relays with no
  14730. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  14731. - Only limit the lengths of single HS descriptors, even when multiple
  14732. HS descriptors are published to an HSDir relay in a single POST
  14733. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  14734. o Minor bugfixes (controllers):
  14735. - Allow GETINFO fingerprint to return a fingerprint even when
  14736. we have not yet built a router descriptor. Fixes bug 3577;
  14737. bugfix on 0.2.0.1-alpha.
  14738. - Send a SUCCEEDED stream event to the controller when a reverse
  14739. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  14740. discovered by katmagic.
  14741. - Remove a trailing asterisk from "exit-policy/default" in the
  14742. output of the control port command "GETINFO info/names". Bugfix
  14743. on 0.1.2.5-alpha.
  14744. - Make the SIGNAL DUMP controller command work on FreeBSD. Fixes bug
  14745. 2917. Bugfix on 0.1.1.1-alpha.
  14746. - When we restart our relay, we might get a successful connection
  14747. from the outside before we've started our reachability tests,
  14748. triggering a warning: "ORPort found reachable, but I have no
  14749. routerinfo yet. Failing to inform controller of success." This
  14750. bug was harmless unless Tor is running under a controller
  14751. like Vidalia, in which case the controller would never get a
  14752. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  14753. fixes bug 1172.
  14754. - When a controller changes TrackHostExits, remove mappings for
  14755. hosts that should no longer have their exits tracked. Bugfix on
  14756. 0.1.0.1-rc.
  14757. - When a controller changes VirtualAddrNetwork, remove any mappings
  14758. for hosts that were automapped to the old network. Bugfix on
  14759. 0.1.1.19-rc.
  14760. - When a controller changes one of the AutomapHosts* options, remove
  14761. any mappings for hosts that should no longer be automapped. Bugfix
  14762. on 0.2.0.1-alpha.
  14763. - Fix an off-by-one error in calculating some controller command
  14764. argument lengths. Fortunately, this mistake is harmless since
  14765. the controller code does redundant NUL termination too. Found by
  14766. boboper. Bugfix on 0.1.1.1-alpha.
  14767. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  14768. would return "551 Internal error" rather than "552 Unrecognized key
  14769. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  14770. - Don't spam the controller with events when we have no file
  14771. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  14772. for log messages was already solved from bug 748.)
  14773. - Emit a GUARD DROPPED controller event for a case we missed.
  14774. - Ensure DNS requests launched by "RESOLVE" commands from the
  14775. controller respect the __LeaveStreamsUnattached setconf options. The
  14776. same goes for requests launched via DNSPort or transparent
  14777. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  14778. o Minor bugfixes (config options):
  14779. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  14780. Change the limit to 512 characters by removing base64 newlines.
  14781. Fixes bug 2752. Fix by Michael Yakubovich.
  14782. - Complain if PublishServerDescriptor is given multiple arguments that
  14783. include 0 or 1. This configuration will be rejected in the future.
  14784. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  14785. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  14786. Bugfix on 0.2.0.13-alpha; closes bug 928.
  14787. o Minor bugfixes (log subsystem fixes):
  14788. - When unable to format an address as a string, report its value
  14789. as "???" rather than reusing the last formatted address. Bugfix
  14790. on 0.2.1.5-alpha.
  14791. - Be more consistent in our treatment of file system paths. "~" should
  14792. get expanded to the user's home directory in the Log config option.
  14793. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  14794. feature for the -f and --DataDirectory options.
  14795. o Minor bugfixes (memory management):
  14796. - Don't stack-allocate the list of supplementary GIDs when we're
  14797. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  14798. could take up to 256K, which is way too much stack. Found by
  14799. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  14800. - Save a couple bytes in memory allocation every time we escape
  14801. certain characters in a string. Patch from Florian Zumbiehl.
  14802. o Minor bugfixes (protocol correctness):
  14803. - When checking for 1024-bit keys, check for 1024 bits, not 128
  14804. bytes. This allows Tor to correctly discard keys of length 1017
  14805. through 1023. Bugfix on 0.0.9pre5.
  14806. - Require that introduction point keys and onion handshake keys
  14807. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  14808. on 0.2.0.10-alpha.
  14809. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  14810. than waiting forever for them to finish. Fixes bug 2330; bugfix
  14811. on 0.2.0.16-alpha. Found by doorss.
  14812. - Never relay a cell for a circuit we have already destroyed.
  14813. Between marking a circuit as closeable and finally closing it,
  14814. it may have been possible for a few queued cells to get relayed,
  14815. even though they would have been immediately dropped by the next
  14816. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  14817. - Never queue a cell for a circuit that's already been marked
  14818. for close.
  14819. - Fix a spec conformance issue: the network-status-version token
  14820. must be the first token in a v3 consensus or vote. Discovered by
  14821. "parakeep". Bugfix on 0.2.0.3-alpha.
  14822. - A networkstatus vote must contain exactly one signature. Spec
  14823. conformance issue. Bugfix on 0.2.0.3-alpha.
  14824. - When asked about a DNS record type we don't support via a
  14825. client DNSPort, reply with NOTIMPL rather than an empty
  14826. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  14827. - Make more fields in the controller protocol case-insensitive, since
  14828. control-spec.txt said they were.
  14829. o Minor bugfixes (log messages):
  14830. - Fix a log message that said "bits" while displaying a value in
  14831. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  14832. 0.2.0.1-alpha.
  14833. - Downgrade "no current certificates known for authority" message from
  14834. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  14835. - Correctly describe errors that occur when generating a TLS object.
  14836. Previously we would attribute them to a failure while generating a
  14837. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  14838. bug 1994.
  14839. - Fix an instance where a Tor directory mirror might accidentally
  14840. log the IP address of a misbehaving Tor client. Bugfix on
  14841. 0.1.0.1-rc.
  14842. - Stop logging at severity 'warn' when some other Tor client tries
  14843. to establish a circuit with us using weak DH keys. It's a protocol
  14844. violation, but that doesn't mean ordinary users need to hear about
  14845. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  14846. - If your relay can't keep up with the number of incoming create
  14847. cells, it would log one warning per failure into your logs. Limit
  14848. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  14849. o Minor bugfixes (build fixes):
  14850. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  14851. - When warning about missing zlib development packages during compile,
  14852. give the correct package names. Bugfix on 0.2.0.1-alpha.
  14853. - Fix warnings that newer versions of autoconf produce during
  14854. ./autogen.sh. These warnings appear to be harmless in our case,
  14855. but they were extremely verbose. Fixes bug 2020.
  14856. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  14857. bug 1848.
  14858. o Minor bugfixes (portability):
  14859. - Write several files in text mode, on OSes that distinguish text
  14860. mode from binary mode (namely, Windows). These files are:
  14861. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  14862. that collect those statistics; 'client_keys' and 'hostname' for
  14863. hidden services that use authentication; and (in the tor-gencert
  14864. utility) newly generated identity and signing keys. Previously,
  14865. we wouldn't specify text mode or binary mode, leading to an
  14866. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  14867. the DirRecordUsageByCountry option which would have triggered
  14868. the assertion failure was added), although this assertion failure
  14869. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  14870. - Selectively disable deprecation warnings on OS X because Lion
  14871. started deprecating the shipped copy of openssl. Fixes bug 3643.
  14872. - Use a wide type to hold sockets when built for 64-bit Windows.
  14873. Fixes bug 3270.
  14874. - Fix an issue that prevented static linking of libevent on
  14875. some platforms (notably Linux). Fixes bug 2698; bugfix on 0.2.1.23,
  14876. where we introduced the "--with-static-libevent" configure option.
  14877. - Fix a bug with our locking implementation on Windows that couldn't
  14878. correctly detect when a file was already locked. Fixes bug 2504,
  14879. bugfix on 0.2.1.6-alpha.
  14880. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  14881. enabled.
  14882. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  14883. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  14884. "piebeer".
  14885. o Minor bugfixes (code correctness):
  14886. - Always NUL-terminate the sun_path field of a sockaddr_un before
  14887. passing it to the kernel. (Not a security issue: kernels are
  14888. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  14889. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  14890. - Make connection_printf_to_buf()'s behavior sane. Its callers
  14891. expect it to emit a CRLF iff the format string ends with CRLF;
  14892. it actually emitted a CRLF iff (a) the format string ended with
  14893. CRLF or (b) the resulting string was over 1023 characters long or
  14894. (c) the format string did not end with CRLF *and* the resulting
  14895. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  14896. fixes part of bug 3407.
  14897. - Make send_control_event_impl()'s behavior sane. Its callers
  14898. expect it to always emit a CRLF at the end of the string; it
  14899. might have emitted extra control characters as well. Bugfix on
  14900. 0.1.1.9-alpha; fixes another part of bug 3407.
  14901. - Make crypto_rand_int() check the value of its input correctly.
  14902. Previously, it accepted values up to UINT_MAX, but could return a
  14903. negative number if given a value above INT_MAX+1. Found by George
  14904. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  14905. - Fix a potential null-pointer dereference while computing a
  14906. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  14907. clang's analyzer.
  14908. - If we fail to compute the identity digest of a v3 legacy keypair,
  14909. warn, and don't use a buffer-full of junk instead. Bugfix on
  14910. 0.2.1.1-alpha; fixes bug 3106.
  14911. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  14912. where if the function had ever in the future been used to check
  14913. for the presence of a too-large number, it would have given an
  14914. incorrect result. (Fortunately, we only used it for 16-bit
  14915. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  14916. - Be more careful about reporting the correct error from a failed
  14917. connect() system call. Under some circumstances, it was possible to
  14918. look at an incorrect value for errno when sending the end reason.
  14919. Bugfix on 0.1.0.1-rc.
  14920. - Correctly handle an "impossible" overflow cases in connection byte
  14921. counting, where we write or read more than 4GB on an edge connection
  14922. in a single second. Bugfix on 0.1.2.8-beta.
  14923. - Avoid a double mark-for-free warning when failing to attach a
  14924. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  14925. bug 2279.
  14926. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  14927. found by "cypherpunks". This bug was introduced before the first
  14928. Tor release, in svn commit r110.
  14929. - Fix a bug in bandwidth history state parsing that could have been
  14930. triggered if a future version of Tor ever changed the timing
  14931. granularity at which bandwidth history is measured. Bugfix on
  14932. Tor 0.1.1.11-alpha.
  14933. - Add assertions to check for overflow in arguments to
  14934. base32_encode() and base32_decode(); fix a signed-unsigned
  14935. comparison there too. These bugs are not actually reachable in Tor,
  14936. but it's good to prevent future errors too. Found by doorss.
  14937. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  14938. "memcpyfail".
  14939. - Set target port in get_interface_address6() correctly. Bugfix
  14940. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  14941. - Fix an impossible-to-actually-trigger buffer overflow in relay
  14942. descriptor generation. Bugfix on 0.1.0.15.
  14943. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  14944. o Minor bugfixes (code improvements):
  14945. - After we free an internal connection structure, overwrite it
  14946. with a different memory value than we use for overwriting a freed
  14947. internal circuit structure. Should help with debugging. Suggested
  14948. by bug 1055.
  14949. - If OpenSSL fails to make a duplicate of a private or public key, log
  14950. an error message and try to exit cleanly. May help with debugging
  14951. if bug 1209 ever remanifests.
  14952. - Some options used different conventions for uppercasing of acronyms
  14953. when comparing manpage and source. Fix those in favor of the
  14954. manpage, as it makes sense to capitalize acronyms.
  14955. - Take a first step towards making or.h smaller by splitting out
  14956. function definitions for all source files in src/or/. Leave
  14957. structures and defines in or.h for now.
  14958. - Remove a few dead assignments during router parsing. Found by
  14959. coverity.
  14960. - Don't use 1-bit wide signed bit fields. Found by coverity.
  14961. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  14962. None of the cases where we did this before were wrong, but by making
  14963. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  14964. - The memarea code now uses a sentinel value at the end of each area
  14965. to make sure nothing writes beyond the end of an area. This might
  14966. help debug some conceivable causes of bug 930.
  14967. - Always treat failure to allocate an RSA key as an unrecoverable
  14968. allocation error.
  14969. - Add some more defensive programming for architectures that can't
  14970. handle unaligned integer accesses. We don't know of any actual bugs
  14971. right now, but that's the best time to fix them. Fixes bug 1943.
  14972. o Minor bugfixes (misc):
  14973. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  14974. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  14975. on 0.2.0.10-alpha; fixes bug 1808.
  14976. - Where available, use Libevent 2.0's periodic timers so that our
  14977. once-per-second cleanup code gets called even more closely to
  14978. once per second than it would otherwise. Fixes bug 943.
  14979. - Ignore OutboundBindAddress when connecting to localhost.
  14980. Connections to localhost need to come _from_ localhost, or else
  14981. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  14982. refuse to listen.
  14983. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  14984. too.
  14985. - If any of the v3 certs we download are unparseable, we should
  14986. actually notice the failure so we don't retry indefinitely. Bugfix
  14987. on 0.2.0.x; reported by "rotator".
  14988. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  14989. Might help diagnosing bug 1051.
  14990. - Make our 'torify' script more portable; if we have only one of
  14991. 'torsocks' or 'tsocks' installed, don't complain to the user;
  14992. and explain our warning about tsocks better.
  14993. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  14994. compliant. Based on a patch from Christian Kujau.
  14995. o Documentation changes:
  14996. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  14997. - Resolve all doxygen warnings except those for missing documentation.
  14998. Fixes bug 2705.
  14999. - Add doxygen documentation for more functions, fields, and types.
  15000. - Convert the HACKING file to asciidoc, and add a few new sections
  15001. to it, explaining how we use Git, how we make changelogs, and
  15002. what should go in a patch.
  15003. - Document the default socks host and port (127.0.0.1:9050) for
  15004. tor-resolve.
  15005. - Removed some unnecessary files from the source distribution. The
  15006. AUTHORS file has now been merged into the people page on the
  15007. website. The roadmaps and design doc can now be found in the
  15008. projects directory in svn.
  15009. o Deprecated and removed features (config):
  15010. - Remove the torrc.complete file. It hasn't been kept up to date
  15011. and users will have better luck checking out the manpage.
  15012. - Remove the HSAuthorityRecordStats option that version 0 hidden
  15013. service authorities could use to track statistics of overall v0
  15014. hidden service usage.
  15015. - Remove the obsolete "NoPublish" option; it has been flagged
  15016. as obsolete and has produced a warning since 0.1.1.18-rc.
  15017. - Caches no longer download and serve v2 networkstatus documents
  15018. unless FetchV2Networkstatus flag is set: these documents haven't
  15019. haven't been used by clients or relays since 0.2.0.x. Resolves
  15020. bug 3022.
  15021. o Deprecated and removed features (controller):
  15022. - The controller no longer accepts the old obsolete "addr-mappings/"
  15023. or "unregistered-servers-" GETINFO values.
  15024. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  15025. always on; using them is necessary for correct forward-compatible
  15026. controllers.
  15027. o Deprecated and removed features (misc):
  15028. - Hidden services no longer publish version 0 descriptors, and clients
  15029. do not request or use version 0 descriptors. However, the old hidden
  15030. service authorities still accept and serve version 0 descriptors
  15031. when contacted by older hidden services/clients.
  15032. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  15033. anything since 0.2.1.16-rc.
  15034. - Remove everything related to building the expert bundle for OS X.
  15035. It has confused many users, doesn't work right on OS X 10.6,
  15036. and is hard to get rid of once installed. Resolves bug 1274.
  15037. - Remove support for .noconnect style addresses. Nobody was using
  15038. them, and they provided another avenue for detecting Tor users
  15039. via application-level web tricks.
  15040. - When we fixed bug 1038 we had to put in a restriction not to send
  15041. RELAY_EARLY cells on rend circuits. This was necessary as long
  15042. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  15043. active. Now remove this obsolete check. Resolves bug 2081.
  15044. - Remove workaround code to handle directory responses from servers
  15045. that had bug 539 (they would send HTTP status 503 responses _and_
  15046. send a body too). Since only server versions before
  15047. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  15048. keep the workaround in place.
  15049. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  15050. handling calculations where we have a known amount of clock skew and
  15051. an allowed amount of unknown skew. But we only used it in three
  15052. places, and we never adjusted the known/unknown skew values. This is
  15053. still something we might want to do someday, but if we do, we'll
  15054. want to do it differently.
  15055. - Remove the "--enable-iphone" option to ./configure. According to
  15056. reports from Marco Bonetti, Tor builds fine without any special
  15057. tweaking on recent iPhone SDK versions.
  15058. Changes in version 0.2.1.30 - 2011-02-23
  15059. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  15060. change is a slight tweak to Tor's TLS handshake that makes relays
  15061. and bridges that run this new version reachable from Iran again.
  15062. We don't expect this tweak will win the arms race long-term, but it
  15063. buys us time until we roll out a better solution.
  15064. o Major bugfixes:
  15065. - Stop sending a CLOCK_SKEW controller status event whenever
  15066. we fetch directory information from a relay that has a wrong clock.
  15067. Instead, only inform the controller when it's a trusted authority
  15068. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  15069. the rest of bug 1074.
  15070. - Fix a bounds-checking error that could allow an attacker to
  15071. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  15072. Found by "piebeer".
  15073. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  15074. Tor would ignore their RelayBandwidthBurst setting,
  15075. potentially using more bandwidth than expected. Bugfix on
  15076. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  15077. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  15078. hidserv" in her torrc. The 'hidserv' argument never controlled
  15079. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  15080. o Minor features:
  15081. - Adjust our TLS Diffie-Hellman parameters to match those used by
  15082. Apache's mod_ssl.
  15083. - Update to the February 1 2011 Maxmind GeoLite Country database.
  15084. o Minor bugfixes:
  15085. - Check for and reject overly long directory certificates and
  15086. directory tokens before they have a chance to hit any assertions.
  15087. Bugfix on 0.2.1.28. Found by "doorss".
  15088. - Bring the logic that gathers routerinfos and assesses the
  15089. acceptability of circuits into line. This prevents a Tor OP from
  15090. getting locked in a cycle of choosing its local OR as an exit for a
  15091. path (due to a .exit request) and then rejecting the circuit because
  15092. its OR is not listed yet. It also prevents Tor clients from using an
  15093. OR running in the same instance as an exit (due to a .exit request)
  15094. if the OR does not meet the same requirements expected of an OR
  15095. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  15096. o Packaging changes:
  15097. - Stop shipping the Tor specs files and development proposal documents
  15098. in the tarball. They are now in a separate git repository at
  15099. git://git.torproject.org/torspec.git
  15100. - Do not include Git version tags as though they are SVN tags when
  15101. generating a tarball from inside a repository that has switched
  15102. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  15103. Changes in version 0.2.1.29 - 2011-01-15
  15104. Tor 0.2.1.29 continues our recent code security audit work. The main
  15105. fix resolves a remote heap overflow vulnerability that can allow remote
  15106. code execution. Other fixes address a variety of assert and crash bugs,
  15107. most of which we think are hard to exploit remotely.
  15108. o Major bugfixes (security):
  15109. - Fix a heap overflow bug where an adversary could cause heap
  15110. corruption. This bug probably allows remote code execution
  15111. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  15112. 0.1.2.10-rc.
  15113. - Prevent a denial-of-service attack by disallowing any
  15114. zlib-compressed data whose compression factor is implausibly
  15115. high. Fixes part of bug 2324; reported by "doorss".
  15116. - Zero out a few more keys in memory before freeing them. Fixes
  15117. bug 2384 and part of bug 2385. These key instances found by
  15118. "cypherpunks", based on Andrew Case's report about being able
  15119. to find sensitive data in Tor's memory space if you have enough
  15120. permissions. Bugfix on 0.0.2pre9.
  15121. o Major bugfixes (crashes):
  15122. - Prevent calls to Libevent from inside Libevent log handlers.
  15123. This had potential to cause a nasty set of crashes, especially
  15124. if running Libevent with debug logging enabled, and running
  15125. Tor with a controller watching for low-severity log messages.
  15126. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  15127. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  15128. underflow errors there too. Fixes the other part of bug 2324.
  15129. - Fix a bug where we would assert if we ever had a
  15130. cached-descriptors.new file (or another file read directly into
  15131. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  15132. on 0.2.1.25. Found by doorss.
  15133. - Fix some potential asserts and parsing issues with grossly
  15134. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  15135. Found by doorss.
  15136. o Minor bugfixes (other):
  15137. - Fix a bug with handling misformed replies to reverse DNS lookup
  15138. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  15139. bug reported by doorss.
  15140. - Fix compilation on mingw when a pthreads compatibility library
  15141. has been installed. (We don't want to use it, so we shouldn't
  15142. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  15143. - Fix a bug where we would declare that we had run out of virtual
  15144. addresses when the address space was only half-exhausted. Bugfix
  15145. on 0.1.2.1-alpha.
  15146. - Correctly handle the case where AutomapHostsOnResolve is set but
  15147. no virtual addresses are available. Fixes bug 2328; bugfix on
  15148. 0.1.2.1-alpha. Bug found by doorss.
  15149. - Correctly handle wrapping around when we run out of virtual
  15150. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  15151. o Minor features:
  15152. - Update to the January 1 2011 Maxmind GeoLite Country database.
  15153. - Introduce output size checks on all of our decryption functions.
  15154. o Build changes:
  15155. - Tor does not build packages correctly with Automake 1.6 and earlier;
  15156. added a check to Makefile.am to make sure that we're building with
  15157. Automake 1.7 or later.
  15158. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  15159. because we built it with a too-old version of automake. Thus that
  15160. release broke ./configure --enable-openbsd-malloc, which is popular
  15161. among really fast exit relays on Linux.
  15162. Changes in version 0.2.1.28 - 2010-12-17
  15163. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  15164. exploitable bugs. We also took this opportunity to change the IP address
  15165. for one of our directory authorities, and to update the geoip database
  15166. we ship.
  15167. o Major bugfixes:
  15168. - Fix a remotely exploitable bug that could be used to crash instances
  15169. of Tor remotely by overflowing on the heap. Remote-code execution
  15170. hasn't been confirmed, but can't be ruled out. Everyone should
  15171. upgrade. Bugfix on the 0.1.1 series and later.
  15172. o Directory authority changes:
  15173. - Change IP address and ports for gabelmoo (v3 directory authority).
  15174. o Minor features:
  15175. - Update to the December 1 2010 Maxmind GeoLite Country database.
  15176. Changes in version 0.2.1.27 - 2010-11-23
  15177. Yet another OpenSSL security patch broke its compatibility with Tor:
  15178. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  15179. also took this opportunity to fix several crash bugs, integrate a new
  15180. directory authority, and update the bundled GeoIP database.
  15181. o Major bugfixes:
  15182. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  15183. No longer set the tlsext_host_name extension on server SSL objects;
  15184. but continue to set it on client SSL objects. Our goal in setting
  15185. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  15186. bugfix on 0.2.1.1-alpha.
  15187. - Do not log messages to the controller while shrinking buffer
  15188. freelists. Doing so would sometimes make the controller connection
  15189. try to allocate a buffer chunk, which would mess up the internals
  15190. of the freelist and cause an assertion failure. Fixes bug 1125;
  15191. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  15192. - Learn our external IP address when we're a relay or bridge, even if
  15193. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  15194. where we introduced bridge relays that don't need to publish to
  15195. be useful. Fixes bug 2050.
  15196. - Do even more to reject (and not just ignore) annotations on
  15197. router descriptors received anywhere but from the cache. Previously
  15198. we would ignore such annotations at first, but cache them to disk
  15199. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  15200. - When you're using bridges and your network goes away and your
  15201. bridges get marked as down, recover when you attempt a new socks
  15202. connection (if the network is back), rather than waiting up to an
  15203. hour to try fetching new descriptors for your bridges. Bugfix on
  15204. 0.2.0.3-alpha; fixes bug 1981.
  15205. o Major features:
  15206. - Move to the November 2010 Maxmind GeoLite country db (rather
  15207. than the June 2009 ip-to-country GeoIP db) for our statistics that
  15208. count how many users relays are seeing from each country. Now we'll
  15209. have more accurate data, especially for many African countries.
  15210. o New directory authorities:
  15211. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  15212. authority.
  15213. o Minor bugfixes:
  15214. - Fix an assertion failure that could occur in directory caches or
  15215. bridge users when using a very short voting interval on a testing
  15216. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  15217. 0.2.0.8-alpha.
  15218. - Enforce multiplicity rules when parsing annotations. Bugfix on
  15219. 0.2.0.8-alpha. Found by piebeer.
  15220. - Allow handshaking OR connections to take a full KeepalivePeriod
  15221. seconds to handshake. Previously, we would close them after
  15222. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  15223. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  15224. for analysis help.
  15225. - When building with --enable-gcc-warnings on OpenBSD, disable
  15226. warnings in system headers. This makes --enable-gcc-warnings
  15227. pass on OpenBSD 4.8.
  15228. o Minor features:
  15229. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  15230. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  15231. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  15232. Servers can start sending this code when enough clients recognize
  15233. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  15234. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  15235. Patch from mingw-san.
  15236. o Removed files:
  15237. - Remove the old debian/ directory from the main Tor distribution.
  15238. The official Tor-for-debian git repository lives at the URL
  15239. https://git.torproject.org/debian/tor.git
  15240. - Stop shipping the old doc/website/ directory in the tarball. We
  15241. changed the website format in late 2010, and what we shipped in
  15242. 0.2.1.26 really wasn't that useful anyway.
  15243. Changes in version 0.2.1.26 - 2010-05-02
  15244. Tor 0.2.1.26 addresses the recent connection and memory overload
  15245. problems we've been seeing on relays, especially relays with their
  15246. DirPort open. If your relay has been crashing, or you turned it off
  15247. because it used too many resources, give this release a try.
  15248. This release also fixes yet another instance of broken OpenSSL libraries
  15249. that was causing some relays to drop out of the consensus.
  15250. o Major bugfixes:
  15251. - Teach relays to defend themselves from connection overload. Relays
  15252. now close idle circuits early if it looks like they were intended
  15253. for directory fetches. Relays are also more aggressive about closing
  15254. TLS connections that have no circuits on them. Such circuits are
  15255. unlikely to be re-used, and tens of thousands of them were piling
  15256. up at the fast relays, causing the relays to run out of sockets
  15257. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  15258. their directory fetches over TLS).
  15259. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  15260. that claim to be earlier than 0.9.8m, but which have in reality
  15261. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  15262. behavior. Possible fix for some cases of bug 1346.
  15263. - Directory mirrors were fetching relay descriptors only from v2
  15264. directory authorities, rather than v3 authorities like they should.
  15265. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  15266. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  15267. o Minor bugfixes:
  15268. - Finally get rid of the deprecated and now harmful notion of "clique
  15269. mode", where directory authorities maintain TLS connections to
  15270. every other relay.
  15271. o Testsuite fixes:
  15272. - In the util/threads test, no longer free the test_mutex before all
  15273. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  15274. - The master thread could starve the worker threads quite badly on
  15275. certain systems, causing them to run only partially in the allowed
  15276. window. This resulted in test failures. Now the master thread sleeps
  15277. occasionally for a few microseconds while the two worker-threads
  15278. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  15279. Changes in version 0.2.1.25 - 2010-03-16
  15280. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  15281. prevent relays from guessing their IP address correctly. It also fixes
  15282. several minor potential security bugs.
  15283. o Major bugfixes:
  15284. - Fix a regression from our patch for bug 1244 that caused relays
  15285. to guess their IP address incorrectly if they didn't set Address
  15286. in their torrc and/or their address fails to resolve. Bugfix on
  15287. 0.2.1.23; fixes bug 1269.
  15288. - When freeing a session key, zero it out completely. We only zeroed
  15289. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  15290. patched by ekir. Fixes bug 1254.
  15291. o Minor bugfixes:
  15292. - Fix a dereference-then-NULL-check sequence when publishing
  15293. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  15294. bug 1255.
  15295. - Fix another dereference-then-NULL-check sequence. Bugfix on
  15296. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  15297. - Make sure we treat potentially not NUL-terminated strings correctly.
  15298. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  15299. Changes in version 0.2.1.24 - 2010-02-21
  15300. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  15301. for sure!
  15302. o Minor bugfixes:
  15303. - Work correctly out-of-the-box with even more vendor-patched versions
  15304. of OpenSSL. In particular, make it so Debian and OS X don't need
  15305. customized patches to run/build.
  15306. Changes in version 0.2.1.23 - 2010-02-13
  15307. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  15308. again on the latest OS X, and updates the location of a directory
  15309. authority.
  15310. o Major bugfixes (performance):
  15311. - We were selecting our guards uniformly at random, and then weighting
  15312. which of our guards we'd use uniformly at random. This imbalance
  15313. meant that Tor clients were severely limited on throughput (and
  15314. probably latency too) by the first hop in their circuit. Now we
  15315. select guards weighted by currently advertised bandwidth. We also
  15316. automatically discard guards picked using the old algorithm. Fixes
  15317. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  15318. o Major bugfixes:
  15319. - Make Tor work again on the latest OS X: when deciding whether to
  15320. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  15321. version at run-time, not compile time. We need to do this because
  15322. Apple doesn't update its dev-tools headers when it updates its
  15323. libraries in a security patch.
  15324. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  15325. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  15326. a memory leak when requesting a hidden service descriptor we've
  15327. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  15328. by aakova.
  15329. o Minor bugfixes:
  15330. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  15331. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  15332. o Minor features:
  15333. - Avoid a mad rush at the beginning of each month when each client
  15334. rotates half of its guards. Instead we spread the rotation out
  15335. throughout the month, but we still avoid leaving a precise timestamp
  15336. in the state file about when we first picked the guard. Improves
  15337. over the behavior introduced in 0.1.2.17.
  15338. Changes in version 0.2.1.22 - 2010-01-19
  15339. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  15340. authorities -- it would tell you its whole history of bridge descriptors
  15341. if you make the right directory request. This stable update also
  15342. rotates two of the seven v3 directory authority keys and locations.
  15343. o Directory authority changes:
  15344. - Rotate keys (both v3 identity and relay identity) for moria1
  15345. and gabelmoo.
  15346. o Major bugfixes:
  15347. - Stop bridge directory authorities from answering dbg-stability.txt
  15348. directory queries, which would let people fetch a list of all
  15349. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  15350. Changes in version 0.2.1.21 - 2009-12-21
  15351. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  15352. library. If you use Tor on Linux / Unix and you're getting SSL
  15353. renegotiation errors, upgrading should help. We also recommend an
  15354. upgrade if you're an exit relay.
  15355. o Major bugfixes:
  15356. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  15357. handshake from working unless we explicitly tell OpenSSL that we
  15358. are using SSL renegotiation safely. We are, of course, but OpenSSL
  15359. 0.9.8l won't work unless we say we are.
  15360. - Avoid crashing if the client is trying to upload many bytes and the
  15361. circuit gets torn down at the same time, or if the flip side
  15362. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  15363. o Minor bugfixes:
  15364. - Do not refuse to learn about authority certs and v2 networkstatus
  15365. documents that are older than the latest consensus. This bug might
  15366. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  15367. Spotted and fixed by xmux.
  15368. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  15369. trigger platform-specific option misparsing case found by Coverity
  15370. Scan.
  15371. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  15372. trigger assert. Fixes bug 1173.
  15373. Changes in version 0.2.1.20 - 2009-10-15
  15374. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  15375. services at once, prepares for more performance improvements, and
  15376. fixes a bunch of smaller bugs.
  15377. The Windows and OS X bundles also include a more recent Vidalia,
  15378. and switch from Privoxy to Polipo.
  15379. The OS X installers are now drag and drop. It's best to un-install
  15380. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  15381. you want to upgrade, you'll need to update the paths for Tor and Polipo
  15382. in the Vidalia Settings window.
  15383. o Major bugfixes:
  15384. - Send circuit or stream sendme cells when our window has decreased
  15385. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  15386. by Karsten when testing the "reduce circuit window" performance
  15387. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  15388. before the release of Tor 0.0.0. This is the new winner of the
  15389. oldest-bug prize.
  15390. - Fix a remotely triggerable memory leak when a consensus document
  15391. contains more than one signature from the same voter. Bugfix on
  15392. 0.2.0.3-alpha.
  15393. - Avoid segfault in rare cases when finishing an introduction circuit
  15394. as a client and finding out that we don't have an introduction key
  15395. for it. Fixes bug 1073. Reported by Aaron Swartz.
  15396. o Major features:
  15397. - Tor now reads the "circwindow" parameter out of the consensus,
  15398. and uses that value for its circuit package window rather than the
  15399. default of 1000 cells. Begins the implementation of proposal 168.
  15400. o New directory authorities:
  15401. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  15402. authority.
  15403. - Move moria1 and tonga to alternate IP addresses.
  15404. o Minor bugfixes:
  15405. - Fix a signed/unsigned compile warning in 0.2.1.19.
  15406. - Fix possible segmentation fault on directory authorities. Bugfix on
  15407. 0.2.1.14-rc.
  15408. - Fix an extremely rare infinite recursion bug that could occur if
  15409. we tried to log a message after shutting down the log subsystem.
  15410. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  15411. - Fix an obscure bug where hidden services on 64-bit big-endian
  15412. systems might mis-read the timestamp in v3 introduce cells, and
  15413. refuse to connect back to the client. Discovered by "rotor".
  15414. Bugfix on 0.2.1.6-alpha.
  15415. - We were triggering a CLOCK_SKEW controller status event whenever
  15416. we connect via the v2 connection protocol to any relay that has
  15417. a wrong clock. Instead, we should only inform the controller when
  15418. it's a trusted authority that claims our clock is wrong. Bugfix
  15419. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  15420. - We were telling the controller about CHECKING_REACHABILITY and
  15421. REACHABILITY_FAILED status events whenever we launch a testing
  15422. circuit or notice that one has failed. Instead, only tell the
  15423. controller when we want to inform the user of overall success or
  15424. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  15425. by SwissTorExit.
  15426. - Don't warn when we're using a circuit that ends with a node
  15427. excluded in ExcludeExitNodes, but the circuit is not used to access
  15428. the outside world. This should help fix bug 1090. Bugfix on
  15429. 0.2.1.6-alpha.
  15430. - Work around a small memory leak in some versions of OpenSSL that
  15431. stopped the memory used by the hostname TLS extension from being
  15432. freed.
  15433. o Minor features:
  15434. - Add a "getinfo status/accepted-server-descriptor" controller
  15435. command, which is the recommended way for controllers to learn
  15436. whether our server descriptor has been successfully received by at
  15437. least on directory authority. Un-recommend good-server-descriptor
  15438. getinfo and status events until we have a better design for them.
  15439. Changes in version 0.2.1.19 - 2009-07-28
  15440. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  15441. services.
  15442. o Major bugfixes:
  15443. - Make accessing hidden services on 0.2.1.x work right again.
  15444. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  15445. part of patch provided by "optimist".
  15446. o Minor features:
  15447. - When a relay/bridge is writing out its identity key fingerprint to
  15448. the "fingerprint" file and to its logs, write it without spaces. Now
  15449. it will look like the fingerprints in our bridges documentation,
  15450. and confuse fewer users.
  15451. o Minor bugfixes:
  15452. - Relays no longer publish a new server descriptor if they change
  15453. their MaxAdvertisedBandwidth config option but it doesn't end up
  15454. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  15455. fixes bug 1026. Patch from Sebastian.
  15456. - Avoid leaking memory every time we get a create cell but we have
  15457. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  15458. fixes bug 1034. Reported by BarkerJr.
  15459. Changes in version 0.2.1.18 - 2009-07-24
  15460. Tor 0.2.1.18 lays the foundations for performance improvements,
  15461. adds status events to help users diagnose bootstrap problems, adds
  15462. optional authentication/authorization for hidden services, fixes a
  15463. variety of potential anonymity problems, and includes a huge pile of
  15464. other features and bug fixes.
  15465. o Major features (clients):
  15466. - Start sending "bootstrap phase" status events to the controller,
  15467. so it can keep the user informed of progress fetching directory
  15468. information and establishing circuits. Also inform the controller
  15469. if we think we're stuck at a particular bootstrap phase. Implements
  15470. proposal 137.
  15471. - Clients replace entry guards that were chosen more than a few months
  15472. ago. This change should significantly improve client performance,
  15473. especially once more people upgrade, since relays that have been
  15474. a guard for a long time are currently overloaded.
  15475. - Network status consensus documents and votes now contain bandwidth
  15476. information for each relay. Clients use the bandwidth values
  15477. in the consensus, rather than the bandwidth values in each
  15478. relay descriptor. This approach opens the door to more accurate
  15479. bandwidth estimates once the directory authorities start doing
  15480. active measurements. Implements part of proposal 141.
  15481. o Major features (relays):
  15482. - Disable and refactor some debugging checks that forced a linear scan
  15483. over the whole server-side DNS cache. These accounted for over 50%
  15484. of CPU time on a relatively busy exit node's gprof profile. Also,
  15485. disable some debugging checks that appeared in exit node profile
  15486. data. Found by Jacob.
  15487. - New DirPortFrontPage option that takes an html file and publishes
  15488. it as "/" on the DirPort. Now relay operators can provide a
  15489. disclaimer without needing to set up a separate webserver. There's
  15490. a sample disclaimer in contrib/tor-exit-notice.html.
  15491. o Major features (hidden services):
  15492. - Make it possible to build hidden services that only certain clients
  15493. are allowed to connect to. This is enforced at several points,
  15494. so that unauthorized clients are unable to send INTRODUCE cells
  15495. to the service, or even (depending on the type of authentication)
  15496. to learn introduction points. This feature raises the bar for
  15497. certain kinds of active attacks against hidden services. Design
  15498. and code by Karsten Loesing. Implements proposal 121.
  15499. - Relays now store and serve v2 hidden service descriptors by default,
  15500. i.e., the new default value for HidServDirectoryV2 is 1. This is
  15501. the last step in proposal 114, which aims to make hidden service
  15502. lookups more reliable.
  15503. o Major features (path selection):
  15504. - ExitNodes and Exclude*Nodes config options now allow you to restrict
  15505. by country code ("{US}") or IP address or address pattern
  15506. ("255.128.0.0/16"). Patch from Robert Hogan. It still needs some
  15507. refinement to decide what config options should take priority if
  15508. you ask to both use a particular node and exclude it.
  15509. o Major features (misc):
  15510. - When building a consensus, do not include routers that are down.
  15511. This cuts down 30% to 40% on consensus size. Implements proposal
  15512. 138.
  15513. - New TestingTorNetwork config option to allow adjustment of
  15514. previously constant values that could slow bootstrapping. Implements
  15515. proposal 135. Patch from Karsten.
  15516. - Convert many internal address representations to optionally hold
  15517. IPv6 addresses. Generate and accept IPv6 addresses in many protocol
  15518. elements. Make resolver code handle nameservers located at IPv6
  15519. addresses.
  15520. - More work on making our TLS handshake blend in: modify the list
  15521. of ciphers advertised by OpenSSL in client mode to even more
  15522. closely resemble a common web browser. We cheat a little so that
  15523. we can advertise ciphers that the locally installed OpenSSL doesn't
  15524. know about.
  15525. - Use the TLS1 hostname extension to more closely resemble browser
  15526. behavior.
  15527. o Security fixes (anonymity/entropy):
  15528. - Never use a connection with a mismatched address to extend a
  15529. circuit, unless that connection is canonical. A canonical
  15530. connection is one whose address is authenticated by the router's
  15531. identity key, either in a NETINFO cell or in a router descriptor.
  15532. - Implement most of proposal 110: The first K cells to be sent
  15533. along a circuit are marked as special "early" cells; only K "early"
  15534. cells will be allowed. Once this code is universal, we can block
  15535. certain kinds of denial-of-service attack by requiring that EXTEND
  15536. commands must be sent using an "early" cell.
  15537. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  15538. cross-platform entropy collection again. We used to use it, then
  15539. stopped using it because of a bug that could crash systems that
  15540. called RAND_poll when they had a lot of fds open. It looks like the
  15541. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  15542. at startup, and to call RAND_poll() when we reseed later only if
  15543. we have a non-buggy OpenSSL version.
  15544. - When the client is choosing entry guards, now it selects at most
  15545. one guard from a given relay family. Otherwise we could end up with
  15546. all of our entry points into the network run by the same operator.
  15547. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  15548. - Do not use or believe expired v3 authority certificates. Patch
  15549. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  15550. - Drop begin cells to a hidden service if they come from the middle
  15551. of a circuit. Patch from lark.
  15552. - When we erroneously receive two EXTEND cells for the same circuit
  15553. ID on the same connection, drop the second. Patch from lark.
  15554. - Authorities now vote for the Stable flag for any router whose
  15555. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  15556. - Clients now never report any stream end reason except 'MISC'.
  15557. Implements proposal 148.
  15558. o Major bugfixes (crashes):
  15559. - Parse dates and IPv4 addresses in a locale- and libc-independent
  15560. manner, to avoid platform-dependent behavior on malformed input.
  15561. - Fix a crash that occurs on exit nodes when a nameserver request
  15562. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  15563. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  15564. bug 929.
  15565. - Do not assume that a stack-allocated character array will be
  15566. 64-bit aligned on platforms that demand that uint64_t access is
  15567. aligned. Possible fix for bug 604.
  15568. - Resolve a very rare crash bug that could occur when the user forced
  15569. a nameserver reconfiguration during the middle of a nameserver
  15570. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  15571. - Avoid a "0 divided by 0" calculation when calculating router uptime
  15572. at directory authorities. Bugfix on 0.2.0.8-alpha.
  15573. - Fix an assertion bug in parsing policy-related options; possible fix
  15574. for bug 811.
  15575. - Rate-limit too-many-sockets messages: when they happen, they happen
  15576. a lot and end up filling up the disk. Resolves bug 748.
  15577. - Fix a race condition that could cause crashes or memory corruption
  15578. when running as a server with a controller listening for log
  15579. messages.
  15580. - Avoid crashing when we have a policy specified in a DirPolicy or
  15581. SocksPolicy or ReachableAddresses option with ports set on it,
  15582. and we re-load the policy. May fix bug 996.
  15583. - Fix an assertion failure on 64-bit platforms when we allocated
  15584. memory right up to the end of a memarea, then realigned the memory
  15585. one step beyond the end. Fixes a possible cause of bug 930.
  15586. - Protect the count of open sockets with a mutex, so we can't
  15587. corrupt it when two threads are closing or opening sockets at once.
  15588. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  15589. o Major bugfixes (clients):
  15590. - Discard router descriptors as we load them if they are more than
  15591. five days old. Otherwise if Tor is off for a long time and then
  15592. starts with cached descriptors, it will try to use the onion keys
  15593. in those obsolete descriptors when building circuits. Fixes bug 887.
  15594. - When we choose to abandon a new entry guard because we think our
  15595. older ones might be better, close any circuits pending on that
  15596. new entry guard connection. This fix should make us recover much
  15597. faster when our network is down and then comes back. Bugfix on
  15598. 0.1.2.8-beta; found by lodger.
  15599. - When Tor clients restart after 1-5 days, they discard all their
  15600. cached descriptors as too old, but they still use the cached
  15601. consensus document. This approach is good for robustness, but
  15602. bad for performance: since they don't know any bandwidths, they
  15603. end up choosing at random rather than weighting their choice by
  15604. speed. Fixed by the above feature of putting bandwidths in the
  15605. consensus.
  15606. o Major bugfixes (relays):
  15607. - Relays were falling out of the networkstatus consensus for
  15608. part of a day if they changed their local config but the
  15609. authorities discarded their new descriptor as "not sufficiently
  15610. different". Now directory authorities accept a descriptor as changed
  15611. if BandwidthRate or BandwidthBurst changed. Partial fix for bug 962;
  15612. patch by Sebastian.
  15613. - Ensure that two circuits can never exist on the same connection
  15614. with the same circuit ID, even if one is marked for close. This
  15615. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  15616. - Directory authorities were neglecting to mark relays down in their
  15617. internal histories if the relays fall off the routerlist without
  15618. ever being found unreachable. So there were relays in the histories
  15619. that haven't been seen for eight months, and are listed as being
  15620. up for eight months. This wreaked havoc on the "median wfu" and
  15621. "median mtbf" calculations, in turn making Guard and Stable flags
  15622. wrong, hurting network performance. Fixes bugs 696 and 969. Bugfix
  15623. on 0.2.0.6-alpha.
  15624. o Major bugfixes (hidden services):
  15625. - When establishing a hidden service, introduction points that
  15626. originate from cannibalized circuits were completely ignored
  15627. and not included in rendezvous service descriptors. This might
  15628. have been another reason for delay in making a hidden service
  15629. available. Bugfix from long ago (0.0.9.x?)
  15630. o Major bugfixes (memory and resource management):
  15631. - Fixed some memory leaks -- some quite frequent, some almost
  15632. impossible to trigger -- based on results from Coverity.
  15633. - Speed up parsing and cut down on memory fragmentation by using
  15634. stack-style allocations for parsing directory objects. Previously,
  15635. this accounted for over 40% of allocations from within Tor's code
  15636. on a typical directory cache.
  15637. - Use a Bloom filter rather than a digest-based set to track which
  15638. descriptors we need to keep around when we're cleaning out old
  15639. router descriptors. This speeds up the computation significantly,
  15640. and may reduce fragmentation.
  15641. o New/changed config options:
  15642. - Now NodeFamily and MyFamily config options allow spaces in
  15643. identity fingerprints, so it's easier to paste them in.
  15644. Suggested by Lucky Green.
  15645. - Allow ports 465 and 587 in the default exit policy again. We had
  15646. rejected them in 0.1.0.15, because back in 2005 they were commonly
  15647. misconfigured and ended up as spam targets. We hear they are better
  15648. locked down these days.
  15649. - Make TrackHostExit mappings expire a while after their last use, not
  15650. after their creation. Patch from Robert Hogan.
  15651. - Add an ExcludeExitNodes option so users can list a set of nodes
  15652. that should be be excluded from the exit node position, but
  15653. allowed elsewhere. Implements proposal 151.
  15654. - New --hush command-line option similar to --quiet. While --quiet
  15655. disables all logging to the console on startup, --hush limits the
  15656. output to messages of warning and error severity.
  15657. - New configure/torrc options (--enable-geoip-stats,
  15658. DirRecordUsageByCountry) to record how many IPs we've served
  15659. directory info to in each country code, how many status documents
  15660. total we've sent to each country code, and what share of the total
  15661. directory requests we should expect to see.
  15662. - Make outbound DNS packets respect the OutboundBindAddress setting.
  15663. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  15664. - Allow separate log levels to be configured for different logging
  15665. domains. For example, this allows one to log all notices, warnings,
  15666. or errors, plus all memory management messages of level debug or
  15667. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  15668. - Update to the "June 3 2009" ip-to-country file.
  15669. o Minor features (relays):
  15670. - Raise the minimum rate limiting to be a relay from 20000 bytes
  15671. to 20480 bytes (aka 20KB/s), to match our documentation. Also
  15672. update directory authorities so they always assign the Fast flag
  15673. to relays with 20KB/s of capacity. Now people running relays won't
  15674. suddenly find themselves not seeing any use, if the network gets
  15675. faster on average.
  15676. - If we're a relay and we change our IP address, be more verbose
  15677. about the reason that made us change. Should help track down
  15678. further bugs for relays on dynamic IP addresses.
  15679. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  15680. - Implement most of Proposal 152: allow specialized servers to permit
  15681. single-hop circuits, and clients to use those servers to build
  15682. single-hop circuits when using a specialized controller. Patch
  15683. from Josh Albrecht. Resolves feature request 768.
  15684. - When relays do their initial bandwidth measurement, don't limit
  15685. to just our entry guards for the test circuits. Otherwise we tend
  15686. to have multiple test circuits going through a single entry guard,
  15687. which makes our bandwidth test less accurate. Fixes part of bug 654;
  15688. patch contributed by Josh Albrecht.
  15689. o Minor features (directory authorities):
  15690. - Try not to open more than one descriptor-downloading connection
  15691. to an authority at once. This should reduce load on directory
  15692. authorities. Fixes bug 366.
  15693. - Add cross-certification to newly generated certificates, so that
  15694. a signing key is enough information to look up a certificate. Start
  15695. serving certificates by <identity digest, signing key digest>
  15696. pairs. Implements proposal 157.
  15697. - When a directory authority downloads a descriptor that it then
  15698. immediately rejects, do not retry downloading it right away. Should
  15699. save some bandwidth on authorities. Fix for bug 888. Patch by
  15700. Sebastian Hahn.
  15701. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  15702. help debug WFU and MTBF calculations.
  15703. - In directory authorities' approved-routers files, allow
  15704. fingerprints with or without space.
  15705. o Minor features (directory mirrors):
  15706. - When a download gets us zero good descriptors, do not notify
  15707. Tor that new directory information has arrived.
  15708. - Servers support a new URL scheme for consensus downloads that
  15709. allows the client to specify which authorities are trusted.
  15710. The server then only sends the consensus if the client will trust
  15711. it. Otherwise a 404 error is sent back. Clients use this
  15712. new scheme when the server supports it (meaning it's running
  15713. 0.2.1.1-alpha or later). Implements proposal 134.
  15714. o Minor features (bridges):
  15715. - If the bridge config line doesn't specify a port, assume 443.
  15716. This makes bridge lines a bit smaller and easier for users to
  15717. understand.
  15718. - If we're using bridges and our network goes away, be more willing
  15719. to forgive our bridges and try again when we get an application
  15720. request.
  15721. o Minor features (hidden services):
  15722. - When the client launches an introduction circuit, retry with a
  15723. new circuit after 30 seconds rather than 60 seconds.
  15724. - Launch a second client-side introduction circuit in parallel
  15725. after a delay of 15 seconds (based on work by Christian Wilms).
  15726. - Hidden services start out building five intro circuits rather
  15727. than three, and when the first three finish they publish a service
  15728. descriptor using those. Now we publish our service descriptor much
  15729. faster after restart.
  15730. - Drop the requirement to have an open dir port for storing and
  15731. serving v2 hidden service descriptors.
  15732. o Minor features (build and packaging):
  15733. - On Linux, use the prctl call to re-enable core dumps when the User
  15734. option is set.
  15735. - Try to make sure that the version of Libevent we're running with
  15736. is binary-compatible with the one we built with. May address bug
  15737. 897 and others.
  15738. - Add a new --enable-local-appdata configuration switch to change
  15739. the default location of the datadir on win32 from APPDATA to
  15740. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  15741. entirely. Patch from coderman.
  15742. - Build correctly against versions of OpenSSL 0.9.8 or later that
  15743. are built without support for deprecated functions.
  15744. - On platforms with a maximum syslog string length, truncate syslog
  15745. messages to that length ourselves, rather than relying on the
  15746. system to do it for us.
  15747. - Automatically detect MacOSX versions earlier than 10.4.0, and
  15748. disable kqueue from inside Tor when running with these versions.
  15749. We previously did this from the startup script, but that was no
  15750. help to people who didn't use the startup script. Resolves bug 863.
  15751. - Build correctly when configured to build outside the main source
  15752. path. Patch from Michael Gold.
  15753. - Disable GCC's strict alias optimization by default, to avoid the
  15754. likelihood of its introducing subtle bugs whenever our code violates
  15755. the letter of C99's alias rules.
  15756. - Change the contrib/tor.logrotate script so it makes the new
  15757. logs as "_tor:_tor" rather than the default, which is generally
  15758. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  15759. - Change our header file guard macros to be less likely to conflict
  15760. with system headers. Adam Langley noticed that we were conflicting
  15761. with log.h on Android.
  15762. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  15763. and stop using a warning that had become unfixably verbose under
  15764. GCC 4.3.
  15765. - Use a lockfile to make sure that two Tor processes are not
  15766. simultaneously running with the same datadir.
  15767. - Allow OpenSSL to use dynamic locks if it wants.
  15768. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  15769. o Minor features (controllers):
  15770. - When generating circuit events with verbose nicknames for
  15771. controllers, try harder to look up nicknames for routers on a
  15772. circuit. (Previously, we would look in the router descriptors we had
  15773. for nicknames, but not in the consensus.) Partial fix for bug 941.
  15774. - New controller event NEWCONSENSUS that lists the networkstatus
  15775. lines for every recommended relay. Now controllers like Torflow
  15776. can keep up-to-date on which relays they should be using.
  15777. - New controller event "clients_seen" to report a geoip-based summary
  15778. of which countries we've seen clients from recently. Now controllers
  15779. like Vidalia can show bridge operators that they're actually making
  15780. a difference.
  15781. - Add a 'getinfo status/clients-seen' controller command, in case
  15782. controllers want to hear clients_seen events but connect late.
  15783. - New CONSENSUS_ARRIVED event to note when a new consensus has
  15784. been fetched and validated.
  15785. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  15786. controllers to prevent SIGHUP from reloading the configuration.
  15787. Fixes bug 856.
  15788. - Return circuit purposes in response to GETINFO circuit-status.
  15789. Fixes bug 858.
  15790. - Serve the latest v3 networkstatus consensus via the control
  15791. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  15792. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  15793. controller can query our current bootstrap state in case it attaches
  15794. partway through and wants to catch up.
  15795. - Provide circuit purposes along with circuit events to the controller.
  15796. o Minor features (tools):
  15797. - Do not have tor-resolve automatically refuse all .onion addresses;
  15798. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  15799. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  15800. people find host:port too confusing.
  15801. - Print the SOCKS5 error message string as well as the error code
  15802. when a tor-resolve request fails. Patch from Jacob.
  15803. o Minor bugfixes (memory and resource management):
  15804. - Clients no longer cache certificates for authorities they do not
  15805. recognize. Bugfix on 0.2.0.9-alpha.
  15806. - Do not use C's stdio library for writing to log files. This will
  15807. improve logging performance by a minute amount, and will stop
  15808. leaking fds when our disk is full. Fixes bug 861.
  15809. - Stop erroneous use of O_APPEND in cases where we did not in fact
  15810. want to re-seek to the end of a file before every last write().
  15811. - Fix a small alignment and memory-wasting bug on buffer chunks.
  15812. Spotted by rovv.
  15813. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  15814. to avoid unused RAM in buffer chunks and memory pools.
  15815. - Reduce the default smartlist size from 32 to 16; it turns out that
  15816. most smartlists hold around 8-12 elements tops.
  15817. - Make dumpstats() log the fullness and size of openssl-internal
  15818. buffers.
  15819. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  15820. patch to their OpenSSL, turn it on to save memory on servers. This
  15821. patch will (with any luck) get included in a mainline distribution
  15822. before too long.
  15823. - Fix a memory leak when v3 directory authorities load their keys
  15824. and cert from disk. Bugfix on 0.2.0.1-alpha.
  15825. - Stop using malloc_usable_size() to use more area than we had
  15826. actually allocated: it was safe, but made valgrind really unhappy.
  15827. - Make the assert_circuit_ok() function work correctly on circuits that
  15828. have already been marked for close.
  15829. - Fix uninitialized size field for memory area allocation: may improve
  15830. memory performance during directory parsing.
  15831. o Minor bugfixes (clients):
  15832. - Stop reloading the router list from disk for no reason when we
  15833. run out of reachable directory mirrors. Once upon a time reloading
  15834. it would set the 'is_running' flag back to 1 for them. It hasn't
  15835. done that for a long time.
  15836. - When we had picked an exit node for a connection, but marked it as
  15837. "optional", and it turned out we had no onion key for the exit,
  15838. stop wanting that exit and try again. This situation may not
  15839. be possible now, but will probably become feasible with proposal
  15840. 158. Spotted by rovv. Fixes another case of bug 752.
  15841. - Fix a bug in address parsing that was preventing bridges or hidden
  15842. service targets from being at IPv6 addresses.
  15843. - Do not remove routers as too old if we do not have any consensus
  15844. document. Bugfix on 0.2.0.7-alpha.
  15845. - When an exit relay resolves a stream address to a local IP address,
  15846. do not just keep retrying that same exit relay over and
  15847. over. Instead, just close the stream. Addresses bug 872. Bugfix
  15848. on 0.2.0.32. Patch from rovv.
  15849. - Made Tor a little less aggressive about deleting expired
  15850. certificates. Partial fix for bug 854.
  15851. - Treat duplicate certificate fetches as failures, so that we do
  15852. not try to re-fetch an expired certificate over and over and over.
  15853. - Do not say we're fetching a certificate when we'll in fact skip it
  15854. because of a pending download.
  15855. - If we have correct permissions on $datadir, we complain to stdout
  15856. and fail to start. But dangerous permissions on
  15857. $datadir/cached-status/ would cause us to open a log and complain
  15858. there. Now complain to stdout and fail to start in both cases. Fixes
  15859. bug 820, reported by seeess.
  15860. o Minor bugfixes (bridges):
  15861. - When we made bridge authorities stop serving bridge descriptors over
  15862. unencrypted links, we also broke DirPort reachability testing for
  15863. bridges. So bridges with a non-zero DirPort were printing spurious
  15864. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  15865. - Don't allow a bridge to publish its router descriptor to a
  15866. non-bridge directory authority. Fixes part of bug 932.
  15867. - When we change to or from being a bridge, reset our counts of
  15868. client usage by country. Fixes bug 932.
  15869. o Minor bugfixes (relays):
  15870. - Log correct error messages for DNS-related network errors on
  15871. Windows.
  15872. - Actually return -1 in the error case for read_bandwidth_usage().
  15873. Harmless bug, since we currently don't care about the return value
  15874. anywhere. Bugfix on 0.2.0.9-alpha.
  15875. - Provide a more useful log message if bug 977 (related to buffer
  15876. freelists) ever reappears, and do not crash right away.
  15877. - We were already rejecting relay begin cells with destination port
  15878. of 0. Now also reject extend cells with destination port or address
  15879. of 0. Suggested by lark.
  15880. - When we can't transmit a DNS request due to a network error, retry
  15881. it after a while, and eventually transmit a failing response to
  15882. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  15883. - Solve a bug that kept hardware crypto acceleration from getting
  15884. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  15885. 0.0.9pre6.
  15886. - When a canonical connection appears later in our internal list
  15887. than a noncanonical one for a given OR ID, always use the
  15888. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  15889. Spotted by rovv.
  15890. - Avoid some nasty corner cases in the logic for marking connections
  15891. as too old or obsolete or noncanonical for circuits. Partial
  15892. bugfix on bug 891.
  15893. - Fix another interesting corner-case of bug 891 spotted by rovv:
  15894. Previously, if two hosts had different amounts of clock drift, and
  15895. one of them created a new connection with just the wrong timing,
  15896. the other might decide to deprecate the new connection erroneously.
  15897. Bugfix on 0.1.1.13-alpha.
  15898. - If one win32 nameserver fails to get added, continue adding the
  15899. rest, and don't automatically fail.
  15900. - Fix a bug where an unreachable relay would establish enough
  15901. reachability testing circuits to do a bandwidth test -- if
  15902. we already have a connection to the middle hop of the testing
  15903. circuit, then it could establish the last hop by using the existing
  15904. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  15905. circuits no longer use entry guards in 0.2.1.3-alpha.
  15906. o Minor bugfixes (directory authorities):
  15907. - Limit uploaded directory documents to be 16M rather than 500K.
  15908. The directory authorities were refusing v3 consensus votes from
  15909. other authorities, since the votes are now 504K. Fixes bug 959;
  15910. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  15911. - Directory authorities should never send a 503 "busy" response to
  15912. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  15913. bug 959.
  15914. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  15915. headers. Bugfix on 0.2.0.10-alpha.
  15916. o Minor bugfixes (hidden services):
  15917. - When we can't find an intro key for a v2 hidden service descriptor,
  15918. fall back to the v0 hidden service descriptor and log a bug message.
  15919. Workaround for bug 1024.
  15920. - In very rare situations new hidden service descriptors were
  15921. published earlier than 30 seconds after the last change to the
  15922. service. (We currently think that a hidden service descriptor
  15923. that's been stable for 30 seconds is worth publishing.)
  15924. - If a hidden service sends us an END cell, do not consider
  15925. retrying the connection; just close it. Patch from rovv.
  15926. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  15927. service directories if they have no advertised dir port. Bugfix
  15928. on 0.2.0.10-alpha.
  15929. o Minor bugfixes (tools):
  15930. - In the torify(1) manpage, mention that tsocks will leak your
  15931. DNS requests.
  15932. o Minor bugfixes (controllers):
  15933. - If the controller claimed responsibility for a stream, but that
  15934. stream never finished making its connection, it would live
  15935. forever in circuit_wait state. Now we close it after SocksTimeout
  15936. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  15937. - Make DNS resolved controller events into "CLOSED", not
  15938. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  15939. bug 807.
  15940. - The control port would close the connection before flushing long
  15941. replies, such as the network consensus, if a QUIT command was issued
  15942. before the reply had completed. Now, the control port flushes all
  15943. pending replies before closing the connection. Also fix a spurious
  15944. warning when a QUIT command is issued after a malformed or rejected
  15945. AUTHENTICATE command, but before the connection was closed. Patch
  15946. by Marcus Griep. Fixes bugs 1015 and 1016.
  15947. - Fix a bug that made stream bandwidth get misreported to the
  15948. controller.
  15949. o Deprecated and removed features:
  15950. - The old "tor --version --version" command, which would print out
  15951. the subversion "Id" of most of the source files, is now removed. It
  15952. turned out to be less useful than we'd expected, and harder to
  15953. maintain.
  15954. - RedirectExits has been removed. It was deprecated since
  15955. 0.2.0.3-alpha.
  15956. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  15957. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  15958. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  15959. - Directory mirrors no longer fetch the v1 directory or
  15960. running-routers files. They are obsolete, and nobody asks for them
  15961. anymore. This is the first step to making v1 authorities obsolete.
  15962. - Take out the TestVia config option, since it was a workaround for
  15963. a bug that was fixed in Tor 0.1.1.21.
  15964. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  15965. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  15966. and nobody seems to be using them. Fixes bug 754. Bugfix on
  15967. 0.1.0.1-rc. Patch from Christian Wilms.
  15968. - Remove all backward-compatibility code for relays running
  15969. versions of Tor so old that they no longer work at all on the
  15970. Tor network.
  15971. o Code simplifications and refactoring:
  15972. - Tool-assisted documentation cleanup. Nearly every function or
  15973. static variable in Tor should have its own documentation now.
  15974. - Rename the confusing or_is_obsolete field to the more appropriate
  15975. is_bad_for_new_circs, and move it to or_connection_t where it
  15976. belongs.
  15977. - Move edge-only flags from connection_t to edge_connection_t: not
  15978. only is this better coding, but on machines of plausible alignment,
  15979. it should save 4-8 bytes per connection_t. "Every little bit helps."
  15980. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  15981. for consistency; keep old option working for backward compatibility.
  15982. - Simplify the code for finding connections to use for a circuit.
  15983. - Revise the connection_new functions so that a more typesafe variant
  15984. exists. This will work better with Coverity, and let us find any
  15985. actual mistakes we're making here.
  15986. - Refactor unit testing logic so that dmalloc can be used sensibly
  15987. with unit tests to check for memory leaks.
  15988. - Move all hidden-service related fields from connection and circuit
  15989. structure to substructures: this way they won't eat so much memory.
  15990. - Squeeze 2-5% out of client performance (according to oprofile) by
  15991. improving the implementation of some policy-manipulation functions.
  15992. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  15993. be more efficient. Formerly it was quadratic in the number of
  15994. servers; now it should be linear. Fixes bug 509.
  15995. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  15996. and n_conn_id_digest fields into a separate structure that's
  15997. only needed when the circuit has not yet attached to an n_conn.
  15998. - Optimize out calls to time(NULL) that occur for every IO operation,
  15999. or for every cell. On systems like Windows where time() is a
  16000. slow syscall, this fix will be slightly helpful.
  16001. Changes in version 0.2.0.35 - 2009-06-24
  16002. o Security fix:
  16003. - Avoid crashing in the presence of certain malformed descriptors.
  16004. Found by lark, and by automated fuzzing.
  16005. - Fix an edge case where a malicious exit relay could convince a
  16006. controller that the client's DNS question resolves to an internal IP
  16007. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  16008. o Major bugfixes:
  16009. - Finally fix the bug where dynamic-IP relays disappear when their
  16010. IP address changes: directory mirrors were mistakenly telling
  16011. them their old address if they asked via begin_dir, so they
  16012. never got an accurate answer about their new address, so they
  16013. just vanished after a day. For belt-and-suspenders, relays that
  16014. don't set Address in their config now avoid using begin_dir for
  16015. all direct connections. Should fix bugs 827, 883, and 900.
  16016. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  16017. that would occur on some exit nodes when DNS failures and timeouts
  16018. occurred in certain patterns. Fix for bug 957.
  16019. o Minor bugfixes:
  16020. - When starting with a cache over a few days old, do not leak
  16021. memory for the obsolete router descriptors in it. Bugfix on
  16022. 0.2.0.33; fixes bug 672.
  16023. - Hidden service clients didn't use a cached service descriptor that
  16024. was older than 15 minutes, but wouldn't fetch a new one either,
  16025. because there was already one in the cache. Now, fetch a v2
  16026. descriptor unless the same descriptor was added to the cache within
  16027. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  16028. Changes in version 0.2.0.34 - 2009-02-08
  16029. Tor 0.2.0.34 features several more security-related fixes. You should
  16030. upgrade, especially if you run an exit relay (remote crash) or a
  16031. directory authority (remote infinite loop), or you're on an older
  16032. (pre-XP) or not-recently-patched Windows (remote exploit).
  16033. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  16034. have many known flaws, and nobody should be using them. You should
  16035. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  16036. stop using those packages and upgrade anyway.
  16037. o Security fixes:
  16038. - Fix an infinite-loop bug on handling corrupt votes under certain
  16039. circumstances. Bugfix on 0.2.0.8-alpha.
  16040. - Fix a temporary DoS vulnerability that could be performed by
  16041. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  16042. - Avoid a potential crash on exit nodes when processing malformed
  16043. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  16044. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  16045. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  16046. o Minor bugfixes:
  16047. - Fix compilation on systems where time_t is a 64-bit integer.
  16048. Patch from Matthias Drochner.
  16049. - Don't consider expiring already-closed client connections. Fixes
  16050. bug 893. Bugfix on 0.0.2pre20.
  16051. Changes in version 0.2.0.33 - 2009-01-21
  16052. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  16053. useful to users. It also finally fixes a bug where a relay or client
  16054. that's been off for many days would take a long time to bootstrap.
  16055. This update also fixes an important security-related bug reported by
  16056. Ilja van Sprundel. You should upgrade. (We'll send out more details
  16057. about the bug once people have had some time to upgrade.)
  16058. o Security fixes:
  16059. - Fix a heap-corruption bug that may be remotely triggerable on
  16060. some platforms. Reported by Ilja van Sprundel.
  16061. o Major bugfixes:
  16062. - When a stream at an exit relay is in state "resolving" or
  16063. "connecting" and it receives an "end" relay cell, the exit relay
  16064. would silently ignore the end cell and not close the stream. If
  16065. the client never closes the circuit, then the exit relay never
  16066. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  16067. reported by "wood".
  16068. - When sending CREATED cells back for a given circuit, use a 64-bit
  16069. connection ID to find the right connection, rather than an addr:port
  16070. combination. Now that we can have multiple OR connections between
  16071. the same ORs, it is no longer possible to use addr:port to uniquely
  16072. identify a connection.
  16073. - Bridge relays that had DirPort set to 0 would stop fetching
  16074. descriptors shortly after startup, and then briefly resume
  16075. after a new bandwidth test and/or after publishing a new bridge
  16076. descriptor. Bridge users that try to bootstrap from them would
  16077. get a recent networkstatus but would get descriptors from up to
  16078. 18 hours earlier, meaning most of the descriptors were obsolete
  16079. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  16080. - Prevent bridge relays from serving their 'extrainfo' document
  16081. to anybody who asks, now that extrainfo docs include potentially
  16082. sensitive aggregated client geoip summaries. Bugfix on
  16083. 0.2.0.13-alpha.
  16084. - If the cached networkstatus consensus is more than five days old,
  16085. discard it rather than trying to use it. In theory it could be
  16086. useful because it lists alternate directory mirrors, but in practice
  16087. it just means we spend many minutes trying directory mirrors that
  16088. are long gone from the network. Also discard router descriptors as
  16089. we load them if they are more than five days old, since the onion
  16090. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  16091. o Minor bugfixes:
  16092. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  16093. could make gcc generate non-functional binary search code. Bugfix
  16094. on 0.2.0.10-alpha.
  16095. - Build correctly on platforms without socklen_t.
  16096. - Compile without warnings on solaris.
  16097. - Avoid potential crash on internal error during signature collection.
  16098. Fixes bug 864. Patch from rovv.
  16099. - Correct handling of possible malformed authority signing key
  16100. certificates with internal signature types. Fixes bug 880.
  16101. Bugfix on 0.2.0.3-alpha.
  16102. - Fix a hard-to-trigger resource leak when logging credential status.
  16103. CID 349.
  16104. - When we can't initialize DNS because the network is down, do not
  16105. automatically stop Tor from starting. Instead, we retry failed
  16106. dns_init() every 10 minutes, and change the exit policy to reject
  16107. *:* until one succeeds. Fixes bug 691.
  16108. - Use 64 bits instead of 32 bits for connection identifiers used with
  16109. the controller protocol, to greatly reduce risk of identifier reuse.
  16110. - When we're choosing an exit node for a circuit, and we have
  16111. no pending streams, choose a good general exit rather than one that
  16112. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  16113. - Fix another case of assuming, when a specific exit is requested,
  16114. that we know more than the user about what hosts it allows.
  16115. Fixes one case of bug 752. Patch from rovv.
  16116. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  16117. seconds. Warn the user if lower values are given in the
  16118. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  16119. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  16120. user if lower values are given in the configuration. Bugfix on
  16121. 0.1.1.17-rc. Patch by Sebastian.
  16122. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  16123. the cache because we already had a v0 descriptor with the same ID.
  16124. Bugfix on 0.2.0.18-alpha.
  16125. - Fix a race condition when freeing keys shared between main thread
  16126. and CPU workers that could result in a memory leak. Bugfix on
  16127. 0.1.0.1-rc. Fixes bug 889.
  16128. - Send a valid END cell back when a client tries to connect to a
  16129. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  16130. 840. Patch from rovv.
  16131. - Check which hops rendezvous stream cells are associated with to
  16132. prevent possible guess-the-streamid injection attacks from
  16133. intermediate hops. Fixes another case of bug 446. Based on patch
  16134. from rovv.
  16135. - If a broken client asks a non-exit router to connect somewhere,
  16136. do not even do the DNS lookup before rejecting the connection.
  16137. Fixes another case of bug 619. Patch from rovv.
  16138. - When a relay gets a create cell it can't decrypt (e.g. because it's
  16139. using the wrong onion key), we were dropping it and letting the
  16140. client time out. Now actually answer with a destroy cell. Fixes
  16141. bug 904. Bugfix on 0.0.2pre8.
  16142. o Minor bugfixes (hidden services):
  16143. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  16144. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  16145. o Minor features:
  16146. - Report the case where all signatures in a detached set are rejected
  16147. differently than the case where there is an error handling the
  16148. detached set.
  16149. - When we realize that another process has modified our cached
  16150. descriptors, print out a more useful error message rather than
  16151. triggering an assertion. Fixes bug 885. Patch from Karsten.
  16152. - Implement the 0x20 hack to better resist DNS poisoning: set the
  16153. case on outgoing DNS requests randomly, and reject responses that do
  16154. not match the case correctly. This logic can be disabled with the
  16155. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  16156. of servers that do not reliably preserve case in replies. See
  16157. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  16158. for more info.
  16159. - Check DNS replies for more matching fields to better resist DNS
  16160. poisoning.
  16161. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  16162. compress cells, which are basically all encrypted, compressed, or
  16163. both.
  16164. Changes in version 0.2.0.32 - 2008-11-20
  16165. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  16166. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  16167. a smaller security flaw that might allow an attacker to access local
  16168. services, further improves hidden service performance, and fixes a
  16169. variety of other issues.
  16170. o Security fixes:
  16171. - The "User" and "Group" config options did not clear the
  16172. supplementary group entries for the Tor process. The "User" option
  16173. is now more robust, and we now set the groups to the specified
  16174. user's primary group. The "Group" option is now ignored. For more
  16175. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  16176. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  16177. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  16178. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  16179. consistently obeyed: if an exit relay refuses a stream because its
  16180. exit policy doesn't allow it, we would remember what IP address
  16181. the relay said the destination address resolves to, even if it's
  16182. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  16183. o Major bugfixes:
  16184. - Fix a DOS opportunity during the voting signature collection process
  16185. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  16186. o Major bugfixes (hidden services):
  16187. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  16188. we were failing the whole hidden service request when the v0
  16189. descriptor fetch fails, even if the v2 fetch is still pending and
  16190. might succeed. Similarly, if the last v2 fetch fails, we were
  16191. failing the whole hidden service request even if a v0 fetch is
  16192. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  16193. - When extending a circuit to a hidden service directory to upload a
  16194. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  16195. requests failed, because the router descriptor has not been
  16196. downloaded yet. In these cases, do not attempt to upload the
  16197. rendezvous descriptor, but wait until the router descriptor is
  16198. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  16199. descriptor from a hidden service directory for which the router
  16200. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  16201. on 0.2.0.10-alpha.
  16202. o Minor bugfixes:
  16203. - Fix several infrequent memory leaks spotted by Coverity.
  16204. - When testing for libevent functions, set the LDFLAGS variable
  16205. correctly. Found by Riastradh.
  16206. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  16207. bootstrapping with tunneled directory connections. Bugfix on
  16208. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  16209. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  16210. and we know that server B rejects most-but-not all connections to
  16211. port 80, we would previously reject the connection. Now, we assume
  16212. the user knows what they were asking for. Fixes bug 752. Bugfix
  16213. on 0.0.9rc5. Diagnosed by BarkerJr.
  16214. - If we overrun our per-second write limits a little, count this as
  16215. having used up our write allocation for the second, and choke
  16216. outgoing directory writes. Previously, we had only counted this when
  16217. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  16218. Bugfix on 0.2.0.x (??).
  16219. - Remove the old v2 directory authority 'lefkada' from the default
  16220. list. It has been gone for many months.
  16221. - Stop doing unaligned memory access that generated bus errors on
  16222. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  16223. - Make USR2 log-level switch take effect immediately. Bugfix on
  16224. 0.1.2.8-beta.
  16225. o Minor bugfixes (controller):
  16226. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  16227. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  16228. Changes in version 0.2.0.31 - 2008-09-03
  16229. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  16230. a big bug we're seeing where in rare cases traffic from one Tor stream
  16231. gets mixed into another stream, and fixes a variety of smaller issues.
  16232. o Major bugfixes:
  16233. - Make sure that two circuits can never exist on the same connection
  16234. with the same circuit ID, even if one is marked for close. This
  16235. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  16236. - Relays now reject risky extend cells: if the extend cell includes
  16237. a digest of all zeroes, or asks to extend back to the relay that
  16238. sent the extend cell, tear down the circuit. Ideas suggested
  16239. by rovv.
  16240. - If not enough of our entry guards are available so we add a new
  16241. one, we might use the new one even if it overlapped with the
  16242. current circuit's exit relay (or its family). Anonymity bugfix
  16243. pointed out by rovv.
  16244. o Minor bugfixes:
  16245. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  16246. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  16247. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  16248. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  16249. - Pick size of default geoip filename string correctly on windows.
  16250. Fixes bug 806. Bugfix on 0.2.0.30.
  16251. - Make the autoconf script accept the obsolete --with-ssl-dir
  16252. option as an alias for the actually-working --with-openssl-dir
  16253. option. Fix the help documentation to recommend --with-openssl-dir.
  16254. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  16255. - When using the TransPort option on OpenBSD, and using the User
  16256. option to change UID and drop privileges, make sure to open
  16257. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  16258. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  16259. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  16260. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  16261. on the client side when connecting to a hidden service. Bugfix
  16262. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  16263. - When closing an application-side connection because its circuit is
  16264. getting torn down, generate the stream event correctly. Bugfix on
  16265. 0.1.2.x. Anonymous patch.
  16266. Changes in version 0.2.0.30 - 2008-07-15
  16267. This new stable release switches to a more efficient directory
  16268. distribution design, adds features to make connections to the Tor
  16269. network harder to block, allows Tor to act as a DNS proxy, adds separate
  16270. rate limiting for relayed traffic to make it easier for clients to
  16271. become relays, fixes a variety of potential anonymity problems, and
  16272. includes the usual huge pile of other features and bug fixes.
  16273. o New v3 directory design:
  16274. - Tor now uses a new way to learn about and distribute information
  16275. about the network: the directory authorities vote on a common
  16276. network status document rather than each publishing their own
  16277. opinion. Now clients and caches download only one networkstatus
  16278. document to bootstrap, rather than downloading one for each
  16279. authority. Clients only download router descriptors listed in
  16280. the consensus. Implements proposal 101; see doc/spec/dir-spec.txt
  16281. for details.
  16282. - Set up moria1, tor26, and dizum as v3 directory authorities
  16283. in addition to being v2 authorities. Also add three new ones:
  16284. ides (run by Mike Perry), gabelmoo (run by Karsten Loesing), and
  16285. dannenberg (run by CCC).
  16286. - Switch to multi-level keys for directory authorities: now their
  16287. long-term identity key can be kept offline, and they periodically
  16288. generate a new signing key. Clients fetch the "key certificates"
  16289. to keep up to date on the right keys. Add a standalone tool
  16290. "tor-gencert" to generate key certificates. Implements proposal 103.
  16291. - Add a new V3AuthUseLegacyKey config option to make it easier for
  16292. v3 authorities to change their identity keys if another bug like
  16293. Debian's OpenSSL RNG flaw appears.
  16294. - Authorities and caches fetch the v2 networkstatus documents
  16295. less often, now that v3 is recommended.
  16296. o Make Tor connections stand out less on the wire:
  16297. - Use an improved TLS handshake designed by Steven Murdoch in proposal
  16298. 124, as revised in proposal 130. The new handshake is meant to
  16299. be harder for censors to fingerprint, and it adds the ability
  16300. to detect certain kinds of man-in-the-middle traffic analysis
  16301. attacks. The new handshake format includes version negotiation for
  16302. OR connections as described in proposal 105, which will allow us
  16303. to improve Tor's link protocol more safely in the future.
  16304. - Enable encrypted directory connections by default for non-relays,
  16305. so censor tools that block Tor directory connections based on their
  16306. plaintext patterns will no longer work. This means Tor works in
  16307. certain censored countries by default again.
  16308. - Stop including recognizeable strings in the commonname part of
  16309. Tor's x509 certificates.
  16310. o Implement bridge relays:
  16311. - Bridge relays (or "bridges" for short) are Tor relays that aren't
  16312. listed in the main Tor directory. Since there is no complete public
  16313. list of them, even an ISP that is filtering connections to all the
  16314. known Tor relays probably won't be able to block all the bridges.
  16315. See doc/design-paper/blocking.pdf and proposal 125 for details.
  16316. - New config option BridgeRelay that specifies you want to be a
  16317. bridge relay rather than a normal relay. When BridgeRelay is set
  16318. to 1, then a) you cache dir info even if your DirPort ins't on,
  16319. and b) the default for PublishServerDescriptor is now "bridge"
  16320. rather than "v2,v3".
  16321. - New config option "UseBridges 1" for clients that want to use bridge
  16322. relays instead of ordinary entry guards. Clients then specify
  16323. bridge relays by adding "Bridge" lines to their config file. Users
  16324. can learn about a bridge relay either manually through word of
  16325. mouth, or by one of our rate-limited mechanisms for giving out
  16326. bridge addresses without letting an attacker easily enumerate them
  16327. all. See https://www.torproject.org/bridges for details.
  16328. - Bridge relays behave like clients with respect to time intervals
  16329. for downloading new v3 consensus documents -- otherwise they
  16330. stand out. Bridge users now wait until the end of the interval,
  16331. so their bridge relay will be sure to have a new consensus document.
  16332. o Implement bridge directory authorities:
  16333. - Bridge authorities are like normal directory authorities, except
  16334. they don't serve a list of known bridges. Therefore users that know
  16335. a bridge's fingerprint can fetch a relay descriptor for that bridge,
  16336. including fetching updates e.g. if the bridge changes IP address,
  16337. yet an attacker can't just fetch a list of all the bridges.
  16338. - Set up Tonga as the default bridge directory authority.
  16339. - Bridge authorities refuse to serve bridge descriptors or other
  16340. bridge information over unencrypted connections (that is, when
  16341. responding to direct DirPort requests rather than begin_dir cells.)
  16342. - Bridge directory authorities do reachability testing on the
  16343. bridges they know. They provide router status summaries to the
  16344. controller via "getinfo ns/purpose/bridge", and also dump summaries
  16345. to a file periodically, so we can keep internal stats about which
  16346. bridges are functioning.
  16347. - If bridge users set the UpdateBridgesFromAuthority config option,
  16348. but the digest they ask for is a 404 on the bridge authority,
  16349. they fall back to contacting the bridge directly.
  16350. - Bridges always use begin_dir to publish their server descriptor to
  16351. the bridge authority using an anonymous encrypted tunnel.
  16352. - Early work on a "bridge community" design: if bridge authorities set
  16353. the BridgePassword config option, they will serve a snapshot of
  16354. known bridge routerstatuses from their DirPort to anybody who
  16355. knows that password. Unset by default.
  16356. - Tor now includes an IP-to-country GeoIP file, so bridge relays can
  16357. report sanitized aggregated summaries in their extra-info documents
  16358. privately to the bridge authority, listing which countries are
  16359. able to reach them. We hope this mechanism will let us learn when
  16360. certain countries start trying to block bridges.
  16361. - Bridge authorities write bridge descriptors to disk, so they can
  16362. reload them after a reboot. They can also export the descriptors
  16363. to other programs, so we can distribute them to blocked users via
  16364. the BridgeDB interface, e.g. via https://bridges.torproject.org/
  16365. and bridges@torproject.org.
  16366. o Tor can be a DNS proxy:
  16367. - The new client-side DNS proxy feature replaces the need for
  16368. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  16369. for DNS requests on port 9999, use the Tor network to resolve them
  16370. anonymously, and send the reply back like a regular DNS server.
  16371. The code still only implements a subset of DNS.
  16372. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  16373. resolve request for hosts matching a given pattern causes Tor to
  16374. generate an internal virtual address mapping for that host. This
  16375. allows DNSPort to work sensibly with hidden service users. By
  16376. default, .exit and .onion addresses are remapped; the list of
  16377. patterns can be reconfigured with AutomapHostsSuffixes.
  16378. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  16379. address. Thanks to the AutomapHostsOnResolve option, this is no
  16380. longer a completely silly thing to do.
  16381. o Major features (relay usability):
  16382. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  16383. a separate set of token buckets for relayed traffic. Right now
  16384. relayed traffic is defined as answers to directory requests, and
  16385. OR connections that don't have any local circuits on them. See
  16386. proposal 111 for details.
  16387. - Create listener connections before we setuid to the configured
  16388. User and Group. Now non-Windows users can choose port values
  16389. under 1024, start Tor as root, and have Tor bind those ports
  16390. before it changes to another UID. (Windows users could already
  16391. pick these ports.)
  16392. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  16393. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  16394. on "vserver" accounts. Patch from coderman.
  16395. o Major features (directory authorities):
  16396. - Directory authorities track weighted fractional uptime and weighted
  16397. mean-time-between failures for relays. WFU is suitable for deciding
  16398. whether a node is "usually up", while MTBF is suitable for deciding
  16399. whether a node is "likely to stay up." We need both, because
  16400. "usually up" is a good requirement for guards, while "likely to
  16401. stay up" is a good requirement for long-lived connections.
  16402. - Directory authorities use a new formula for selecting which relays
  16403. to advertise as Guards: they must be in the top 7/8 in terms of
  16404. how long we have known about them, and above the median of those
  16405. nodes in terms of weighted fractional uptime.
  16406. - Directory authorities use a new formula for selecting which relays
  16407. to advertise as Stable: when we have 4 or more days of data, use
  16408. median measured MTBF rather than median declared uptime. Implements
  16409. proposal 108.
  16410. - Directory authorities accept and serve "extra info" documents for
  16411. routers. Routers now publish their bandwidth-history lines in the
  16412. extra-info docs rather than the main descriptor. This step saves
  16413. 60% (!) on compressed router descriptor downloads. Servers upload
  16414. extra-info docs to any authority that accepts them; directory
  16415. authorities now allow multiple router descriptors and/or extra
  16416. info documents to be uploaded in a single go. Authorities, and
  16417. caches that have been configured to download extra-info documents,
  16418. download them as needed. Implements proposal 104.
  16419. - Authorities now list relays who have the same nickname as
  16420. a different named relay, but list them with a new flag:
  16421. "Unnamed". Now we can make use of relays that happen to pick the
  16422. same nickname as a server that registered two years ago and then
  16423. disappeared. Implements proposal 122.
  16424. - Store routers in a file called cached-descriptors instead of in
  16425. cached-routers. Initialize cached-descriptors from cached-routers
  16426. if the old format is around. The new format allows us to store
  16427. annotations along with descriptors, to record the time we received
  16428. each descriptor, its source, and its purpose: currently one of
  16429. general, controller, or bridge.
  16430. o Major features (other):
  16431. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  16432. Tor can warn and/or refuse connections to ports commonly used with
  16433. vulnerable-plaintext protocols. Currently we warn on ports 23,
  16434. 109, 110, and 143, but we don't reject any. Based on proposal 129
  16435. by Kevin Bauer and Damon McCoy.
  16436. - Integrate Karsten Loesing's Google Summer of Code project to publish
  16437. hidden service descriptors on a set of redundant relays that are a
  16438. function of the hidden service address. Now we don't have to rely
  16439. on three central hidden service authorities for publishing and
  16440. fetching every hidden service descriptor. Implements proposal 114.
  16441. - Allow tunnelled directory connections to ask for an encrypted
  16442. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  16443. connection independently. Now we can make anonymized begin_dir
  16444. connections for (e.g.) more secure hidden service posting and
  16445. fetching.
  16446. o Major bugfixes (crashes and assert failures):
  16447. - Stop imposing an arbitrary maximum on the number of file descriptors
  16448. used for busy servers. Bug reported by Olaf Selke; patch from
  16449. Sebastian Hahn.
  16450. - Avoid possible failures when generating a directory with routers
  16451. with over-long versions strings, or too many flags set.
  16452. - Fix a rare assert error when we're closing one of our threads:
  16453. use a mutex to protect the list of logs, so we never write to the
  16454. list as it's being freed. Fixes the very rare bug 575, which is
  16455. kind of the revenge of bug 222.
  16456. - Avoid segfault in the case where a badly behaved v2 versioning
  16457. directory sends a signed networkstatus with missing client-versions.
  16458. - When we hit an EOF on a log (probably because we're shutting down),
  16459. don't try to remove the log from the list: just mark it as
  16460. unusable. (Bulletproofs against bug 222.)
  16461. o Major bugfixes (code security fixes):
  16462. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  16463. Dan Kaminsky.
  16464. - Rewrite directory tokenization code to never run off the end of
  16465. a string. Fixes bug 455. Patch from croup.
  16466. - Be more paranoid about overwriting sensitive memory on free(),
  16467. as a defensive programming tactic to ensure forward secrecy.
  16468. o Major bugfixes (anonymity fixes):
  16469. - Reject requests for reverse-dns lookup of names that are in
  16470. a private address space. Patch from lodger.
  16471. - Never report that we've used more bandwidth than we're willing to
  16472. relay: it leaks how much non-relay traffic we're using. Resolves
  16473. bug 516.
  16474. - As a client, do not believe any server that tells us that an
  16475. address maps to an internal address space.
  16476. - Warn about unsafe ControlPort configurations.
  16477. - Directory authorities now call routers Fast if their bandwidth is
  16478. at least 100KB/s, and consider their bandwidth adequate to be a
  16479. Guard if it is at least 250KB/s, no matter the medians. This fix
  16480. complements proposal 107.
  16481. - Directory authorities now never mark more than 2 servers per IP as
  16482. Valid and Running (or 5 on addresses shared by authorities).
  16483. Implements proposal 109, by Kevin Bauer and Damon McCoy.
  16484. - If we're a relay, avoid picking ourselves as an introduction point,
  16485. a rendezvous point, or as the final hop for internal circuits. Bug
  16486. reported by taranis and lodger.
  16487. - Exit relays that are used as a client can now reach themselves
  16488. using the .exit notation, rather than just launching an infinite
  16489. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  16490. - Fix a bug where, when we were choosing the 'end stream reason' to
  16491. put in our relay end cell that we send to the exit relay, Tor
  16492. clients on Windows were sometimes sending the wrong 'reason'. The
  16493. anonymity problem is that exit relays may be able to guess whether
  16494. the client is running Windows, thus helping partition the anonymity
  16495. set. Down the road we should stop sending reasons to exit relays,
  16496. or otherwise prevent future versions of this bug.
  16497. - Only update guard status (usable / not usable) once we have
  16498. enough directory information. This was causing us to discard all our
  16499. guards on startup if we hadn't been running for a few weeks. Fixes
  16500. bug 448.
  16501. - When our directory information has been expired for a while, stop
  16502. being willing to build circuits using it. Fixes bug 401.
  16503. o Major bugfixes (peace of mind for relay operators)
  16504. - Non-exit relays no longer answer "resolve" relay cells, so they
  16505. can't be induced to do arbitrary DNS requests. (Tor clients already
  16506. avoid using non-exit relays for resolve cells, but now servers
  16507. enforce this too.) Fixes bug 619. Patch from lodger.
  16508. - When we setconf ClientOnly to 1, close any current OR and Dir
  16509. listeners. Reported by mwenge.
  16510. o Major bugfixes (other):
  16511. - If we only ever used Tor for hidden service lookups or posts, we
  16512. would stop building circuits and start refusing connections after
  16513. 24 hours, since we falsely believed that Tor was dormant. Reported
  16514. by nwf.
  16515. - Add a new __HashedControlSessionPassword option for controllers
  16516. to use for one-off session password hashes that shouldn't get
  16517. saved to disk by SAVECONF --- Vidalia users were accumulating a
  16518. pile of HashedControlPassword lines in their torrc files, one for
  16519. each time they had restarted Tor and then clicked Save. Make Tor
  16520. automatically convert "HashedControlPassword" to this new option but
  16521. only when it's given on the command line. Partial fix for bug 586.
  16522. - Patch from "Andrew S. Lists" to catch when we contact a directory
  16523. mirror at IP address X and he says we look like we're coming from
  16524. IP address X. Otherwise this would screw up our address detection.
  16525. - Reject uploaded descriptors and extrainfo documents if they're
  16526. huge. Otherwise we'll cache them all over the network and it'll
  16527. clog everything up. Suggested by Aljosha Judmayer.
  16528. - When a hidden service was trying to establish an introduction point,
  16529. and Tor *did* manage to reuse one of the preemptively built
  16530. circuits, it didn't correctly remember which one it used,
  16531. so it asked for another one soon after, until there were no
  16532. more preemptive circuits, at which point it launched one from
  16533. scratch. Bugfix on 0.0.9.x.
  16534. o Rate limiting and load balancing improvements:
  16535. - When we add data to a write buffer in response to the data on that
  16536. write buffer getting low because of a flush, do not consider the
  16537. newly added data as a candidate for immediate flushing, but rather
  16538. make it wait until the next round of writing. Otherwise, we flush
  16539. and refill recursively, and a single greedy TLS connection can
  16540. eat all of our bandwidth.
  16541. - When counting the number of bytes written on a TLS connection,
  16542. look at the BIO actually used for writing to the network, not
  16543. at the BIO used (sometimes) to buffer data for the network.
  16544. Looking at different BIOs could result in write counts on the
  16545. order of ULONG_MAX. Fixes bug 614.
  16546. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  16547. Tor won't realize it should publish a new relay descriptor. Fixes
  16548. bug 688, reported by mfr.
  16549. - Avoid using too little bandwidth when our clock skips a few seconds.
  16550. - Choose which bridge to use proportional to its advertised bandwidth,
  16551. rather than uniformly at random. This should speed up Tor for
  16552. bridge users. Also do this for people who set StrictEntryNodes.
  16553. o Bootstrapping faster and building circuits more intelligently:
  16554. - Fix bug 660 that was preventing us from knowing that we should
  16555. preemptively build circuits to handle expected directory requests.
  16556. - When we're checking if we have enough dir info for each relay
  16557. to begin establishing circuits, make sure that we actually have
  16558. the descriptor listed in the consensus, not just any descriptor.
  16559. - Correctly notify one-hop connections when a circuit build has
  16560. failed. Possible fix for bug 669. Found by lodger.
  16561. - Clients now hold circuitless TLS connections open for 1.5 times
  16562. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  16563. rebuild a new circuit over them within that timeframe. Previously,
  16564. they held them open only for KeepalivePeriod (5 minutes).
  16565. o Performance improvements (memory):
  16566. - Add OpenBSD malloc code from "phk" as an optional malloc
  16567. replacement on Linux: some glibc libraries do very poorly with
  16568. Tor's memory allocation patterns. Pass --enable-openbsd-malloc to
  16569. ./configure to get the replacement malloc code.
  16570. - Switch our old ring buffer implementation for one more like that
  16571. used by free Unix kernels. The wasted space in a buffer with 1mb
  16572. of data will now be more like 8k than 1mb. The new implementation
  16573. also avoids realloc();realloc(); patterns that can contribute to
  16574. memory fragmentation.
  16575. - Change the way that Tor buffers data that it is waiting to write.
  16576. Instead of queueing data cells in an enormous ring buffer for each
  16577. client->OR or OR->OR connection, we now queue cells on a separate
  16578. queue for each circuit. This lets us use less slack memory, and
  16579. will eventually let us be smarter about prioritizing different kinds
  16580. of traffic.
  16581. - Reference-count and share copies of address policy entries; only 5%
  16582. of them were actually distinct.
  16583. - Tune parameters for cell pool allocation to minimize amount of
  16584. RAM overhead used.
  16585. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  16586. for every single inactive connection_t. Free items from the
  16587. 4k/16k-buffer free lists when they haven't been used for a while.
  16588. - Make memory debugging information describe more about history
  16589. of cell allocation, so we can help reduce our memory use.
  16590. - Be even more aggressive about releasing RAM from small
  16591. empty buffers. Thanks to our free-list code, this shouldn't be too
  16592. performance-intensive.
  16593. - Log malloc statistics from mallinfo() on platforms where it exists.
  16594. - Use memory pools to allocate cells with better speed and memory
  16595. efficiency, especially on platforms where malloc() is inefficient.
  16596. - Add a --with-tcmalloc option to the configure script to link
  16597. against tcmalloc (if present). Does not yet search for non-system
  16598. include paths.
  16599. o Performance improvements (socket management):
  16600. - Count the number of open sockets separately from the number of
  16601. active connection_t objects. This will let us avoid underusing
  16602. our allocated connection limit.
  16603. - We no longer use socket pairs to link an edge connection to an
  16604. anonymous directory connection or a DirPort test connection.
  16605. Instead, we track the link internally and transfer the data
  16606. in-process. This saves two sockets per "linked" connection (at the
  16607. client and at the server), and avoids the nasty Windows socketpair()
  16608. workaround.
  16609. - We were leaking a file descriptor if Tor started with a zero-length
  16610. cached-descriptors file. Patch by "freddy77".
  16611. o Performance improvements (CPU use):
  16612. - Never walk through the list of logs if we know that no log target
  16613. is interested in a given message.
  16614. - Call routerlist_remove_old_routers() much less often. This should
  16615. speed startup, especially on directory caches.
  16616. - Base64 decoding was actually showing up on our profile when parsing
  16617. the initial descriptor file; switch to an in-process all-at-once
  16618. implementation that's about 3.5x times faster than calling out to
  16619. OpenSSL.
  16620. - Use a slightly simpler string hashing algorithm (copying Python's
  16621. instead of Java's) and optimize our digest hashing algorithm to take
  16622. advantage of 64-bit platforms and to remove some possibly-costly
  16623. voodoo.
  16624. - When implementing AES counter mode, update only the portions of the
  16625. counter buffer that need to change, and don't keep separate
  16626. network-order and host-order counters on big-endian hosts (where
  16627. they are the same).
  16628. - Add an in-place version of aes_crypt() so that we can avoid doing a
  16629. needless memcpy() call on each cell payload.
  16630. - Use Critical Sections rather than Mutexes for synchronizing threads
  16631. on win32; Mutexes are heavier-weight, and designed for synchronizing
  16632. between processes.
  16633. o Performance improvements (bandwidth use):
  16634. - Don't try to launch new descriptor downloads quite so often when we
  16635. already have enough directory information to build circuits.
  16636. - Version 1 directories are no longer generated in full. Instead,
  16637. authorities generate and serve "stub" v1 directories that list
  16638. no servers. This will stop Tor versions 0.1.0.x and earlier from
  16639. working, but (for security reasons) nobody should be running those
  16640. versions anyway.
  16641. - Avoid going directly to the directory authorities even if you're a
  16642. relay, if you haven't found yourself reachable yet or if you've
  16643. decided not to advertise your dirport yet. Addresses bug 556.
  16644. - If we've gone 12 hours since our last bandwidth check, and we
  16645. estimate we have less than 50KB bandwidth capacity but we could
  16646. handle more, do another bandwidth test.
  16647. - Support "If-Modified-Since" when answering HTTP requests for
  16648. directories, running-routers documents, and v2 and v3 networkstatus
  16649. documents. (There's no need to support it for router descriptors,
  16650. since those are downloaded by descriptor digest.)
  16651. - Stop fetching directory info so aggressively if your DirPort is
  16652. on but your ORPort is off; stop fetching v2 dir info entirely.
  16653. You can override these choices with the new FetchDirInfoEarly
  16654. config option.
  16655. o Changed config option behavior (features):
  16656. - Configuration files now accept C-style strings as values. This
  16657. helps encode characters not allowed in the current configuration
  16658. file format, such as newline or #. Addresses bug 557.
  16659. - Add hidden services and DNSPorts to the list of things that make
  16660. Tor accept that it has running ports. Change starting Tor with no
  16661. ports from a fatal error to a warning; we might change it back if
  16662. this turns out to confuse anybody. Fixes bug 579.
  16663. - Make PublishServerDescriptor default to 1, so the default doesn't
  16664. have to change as we invent new directory protocol versions.
  16665. - Allow people to say PreferTunnelledDirConns rather than
  16666. PreferTunneledDirConns, for those alternate-spellers out there.
  16667. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  16668. accommodate the growing number of servers that use the default
  16669. and are reaching it.
  16670. - Make it possible to enable HashedControlPassword and
  16671. CookieAuthentication at the same time.
  16672. - When a TrackHostExits-chosen exit fails too many times in a row,
  16673. stop using it. Fixes bug 437.
  16674. o Changed config option behavior (bugfixes):
  16675. - Do not read the configuration file when we've only been told to
  16676. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  16677. based on patch from Sebastian Hahn.
  16678. - Actually validate the options passed to AuthDirReject,
  16679. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  16680. - Make "ClientOnly 1" config option disable directory ports too.
  16681. - Don't stop fetching descriptors when FetchUselessDescriptors is
  16682. set, even if we stop asking for circuits. Bug reported by tup
  16683. and ioerror.
  16684. - Servers used to decline to publish their DirPort if their
  16685. BandwidthRate or MaxAdvertisedBandwidth were below a threshold. Now
  16686. they look only at BandwidthRate and RelayBandwidthRate.
  16687. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  16688. minus 1 byte: the actual maximum declared bandwidth.
  16689. - Make "TrackHostExits ." actually work. Bugfix on 0.1.0.x.
  16690. - Make the NodeFamilies config option work. (Reported by
  16691. lodger -- it has never actually worked, even though we added it
  16692. in Oct 2004.)
  16693. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  16694. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  16695. o New config options:
  16696. - New configuration options AuthDirMaxServersPerAddr and
  16697. AuthDirMaxServersperAuthAddr to override default maximum number
  16698. of servers allowed on a single IP address. This is important for
  16699. running a test network on a single host.
  16700. - Three new config options (AlternateDirAuthority,
  16701. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  16702. user selectively replace the default directory authorities by type,
  16703. rather than the all-or-nothing replacement that DirServer offers.
  16704. - New config options AuthDirBadDir and AuthDirListBadDirs for
  16705. authorities to mark certain relays as "bad directories" in the
  16706. networkstatus documents. Also supports the "!baddir" directive in
  16707. the approved-routers file.
  16708. - New config option V2AuthoritativeDirectory that all v2 directory
  16709. authorities must set. This lets v3 authorities choose not to serve
  16710. v2 directory information.
  16711. o Minor features (other):
  16712. - When we're not serving v2 directory information, there is no reason
  16713. to actually keep any around. Remove the obsolete files and directory
  16714. on startup if they are very old and we aren't going to serve them.
  16715. - When we negotiate a v2 link-layer connection (not yet implemented),
  16716. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  16717. negotiated a v1 connection for their next step. Initial steps for
  16718. proposal 110.
  16719. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  16720. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  16721. we can start out knowing some directory caches. We don't ship with
  16722. a fallback consensus by default though, because it was making
  16723. bootstrapping take too long while we tried many down relays.
  16724. - Authorities send back an X-Descriptor-Not-New header in response to
  16725. an accepted-but-discarded descriptor upload. Partially implements
  16726. fix for bug 535.
  16727. - If we find a cached-routers file that's been sitting around for more
  16728. than 28 days unmodified, then most likely it's a leftover from
  16729. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  16730. routers anyway.
  16731. - When we (as a cache) download a descriptor because it was listed
  16732. in a consensus, remember when the consensus was supposed to expire,
  16733. and don't expire the descriptor until then.
  16734. - Optionally (if built with -DEXPORTMALLINFO) export the output
  16735. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  16736. from localhost.
  16737. - Tag every guard node in our state file with the version that
  16738. we believe added it, or with our own version if we add it. This way,
  16739. if a user temporarily runs an old version of Tor and then switches
  16740. back to a new one, she doesn't automatically lose her guards.
  16741. - When somebody requests a list of statuses or servers, and we have
  16742. none of those, return a 404 rather than an empty 200.
  16743. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  16744. from croup.)
  16745. - Add an HSAuthorityRecordStats option that hidden service authorities
  16746. can use to track statistics of overall hidden service usage without
  16747. logging information that would be as useful to an attacker.
  16748. - Allow multiple HiddenServicePort directives with the same virtual
  16749. port; when they occur, the user is sent round-robin to one
  16750. of the target ports chosen at random. Partially fixes bug 393 by
  16751. adding limited ad-hoc round-robining.
  16752. - Revamp file-writing logic so we don't need to have the entire
  16753. contents of a file in memory at once before we write to disk. Tor,
  16754. meet stdio.
  16755. o Minor bugfixes (other):
  16756. - Alter the code that tries to recover from unhandled write
  16757. errors, to not try to flush onto a socket that's given us
  16758. unhandled errors.
  16759. - Directory mirrors no longer include a guess at the client's IP
  16760. address if the connection appears to be coming from the same /24
  16761. network; it was producing too many wrong guesses.
  16762. - If we're trying to flush the last bytes on a connection (for
  16763. example, when answering a directory request), reset the
  16764. time-to-give-up timeout every time we manage to write something
  16765. on the socket.
  16766. - Reject router descriptors with out-of-range bandwidthcapacity or
  16767. bandwidthburst values.
  16768. - If we can't expand our list of entry guards (e.g. because we're
  16769. using bridges or we have StrictEntryNodes set), don't mark relays
  16770. down when they fail a directory request. Otherwise we're too quick
  16771. to mark all our entry points down.
  16772. - Authorities no longer send back "400 you're unreachable please fix
  16773. it" errors to Tor servers that aren't online all the time. We're
  16774. supposed to tolerate these servers now.
  16775. - Let directory authorities startup even when they can't generate
  16776. a descriptor immediately, e.g. because they don't know their
  16777. address.
  16778. - Correctly enforce that elements of directory objects do not appear
  16779. more often than they are allowed to appear.
  16780. - Stop allowing hibernating servers to be "stable" or "fast".
  16781. - On Windows, we were preventing other processes from reading
  16782. cached-routers while Tor was running. (Reported by janbar)
  16783. - Check return values from pthread_mutex functions.
  16784. - When opening /dev/null in finish_daemonize(), do not pass the
  16785. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  16786. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  16787. o Controller features:
  16788. - The GETCONF command now escapes and quotes configuration values
  16789. that don't otherwise fit into the torrc file.
  16790. - The SETCONF command now handles quoted values correctly.
  16791. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  16792. ask about source, timestamp of arrival, purpose, etc. We need
  16793. something like this to help Vidalia not do GeoIP lookups on bridge
  16794. addresses.
  16795. - Allow multiple HashedControlPassword config lines, to support
  16796. multiple controller passwords.
  16797. - Accept LF instead of CRLF on controller, since some software has a
  16798. hard time generating real Internet newlines.
  16799. - Add GETINFO values for the server status events
  16800. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  16801. Robert Hogan.
  16802. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  16803. GETINFO for Torstat to use until it can switch to using extrainfos.
  16804. - New config option CookieAuthFile to choose a new location for the
  16805. cookie authentication file, and config option
  16806. CookieAuthFileGroupReadable to make it group-readable.
  16807. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  16808. match requests to applications. Patch from Robert Hogan.
  16809. - Add a RESOLVE command to launch hostname lookups. Original patch
  16810. from Robert Hogan.
  16811. - Add GETINFO status/enough-dir-info to let controllers tell whether
  16812. Tor has downloaded sufficient directory information. Patch from Tup.
  16813. - You can now use the ControlSocket option to tell Tor to listen for
  16814. controller connections on Unix domain sockets on systems that
  16815. support them. Patch from Peter Palfrader.
  16816. - New "GETINFO address-mappings/*" command to get address mappings
  16817. with expiry information. "addr-mappings/*" is now deprecated.
  16818. Patch from Tup.
  16819. - Add a new config option __DisablePredictedCircuits designed for
  16820. use by the controller, when we don't want Tor to build any circuits
  16821. preemptively.
  16822. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  16823. so we can exit from the middle of the circuit.
  16824. - Implement "getinfo status/circuit-established".
  16825. - Implement "getinfo status/version/..." so a controller can tell
  16826. whether the current version is recommended, and whether any versions
  16827. are good, and how many authorities agree. Patch from "shibz".
  16828. - Controllers should now specify cache=no or cache=yes when using
  16829. the +POSTDESCRIPTOR command.
  16830. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  16831. Robert Hogan. Fixes the first part of bug 681.
  16832. - When reporting clock skew, and we know that the clock is _at least
  16833. as skewed_ as some value, but we don't know the actual value,
  16834. report the value as a "minimum skew."
  16835. o Controller bugfixes:
  16836. - Generate "STATUS_SERVER" events rather than misspelled
  16837. "STATUS_SEVER" events. Caught by mwenge.
  16838. - Reject controller commands over 1MB in length, so rogue
  16839. processes can't run us out of memory.
  16840. - Change the behavior of "getinfo status/good-server-descriptor"
  16841. so it doesn't return failure when any authority disappears.
  16842. - Send NAMESERVER_STATUS messages for a single failed nameserver
  16843. correctly.
  16844. - When the DANGEROUS_VERSION controller status event told us we're
  16845. running an obsolete version, it used the string "OLD" to describe
  16846. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  16847. "OBSOLETE" in both cases.
  16848. - Respond to INT and TERM SIGNAL commands before we execute the
  16849. signal, in case the signal shuts us down. We had a patch in
  16850. 0.1.2.1-alpha that tried to do this by queueing the response on
  16851. the connection's buffer before shutting down, but that really
  16852. isn't the same thing at all. Bug located by Matt Edman.
  16853. - Provide DNS expiry times in GMT, not in local time. For backward
  16854. compatibility, ADDRMAP events only provide GMT expiry in an extended
  16855. field. "GETINFO address-mappings" always does the right thing.
  16856. - Use CRLF line endings properly in NS events.
  16857. - Make 'getinfo fingerprint' return a 551 error if we're not a
  16858. server, so we match what the control spec claims we do. Reported
  16859. by daejees.
  16860. - Fix a typo in an error message when extendcircuit fails that
  16861. caused us to not follow the \r\n-based delimiter protocol. Reported
  16862. by daejees.
  16863. - When tunneling an encrypted directory connection, and its first
  16864. circuit fails, do not leave it unattached and ask the controller
  16865. to deal. Fixes the second part of bug 681.
  16866. - Treat some 403 responses from directory servers as INFO rather than
  16867. WARN-severity events.
  16868. o Portability / building / compiling:
  16869. - When building with --enable-gcc-warnings, check for whether Apple's
  16870. warning "-Wshorten-64-to-32" is available.
  16871. - Support compilation to target iPhone; patch from cjacker huang.
  16872. To build for iPhone, pass the --enable-iphone option to configure.
  16873. - Port Tor to build and run correctly on Windows CE systems, using
  16874. the wcecompat library. Contributed by Valerio Lupi.
  16875. - Detect non-ASCII platforms (if any still exist) and refuse to
  16876. build there: some of our code assumes that 'A' is 65 and so on.
  16877. - Clear up some MIPSPro compiler warnings.
  16878. - Make autoconf search for libevent, openssl, and zlib consistently.
  16879. - Update deprecated macros in configure.in.
  16880. - When warning about missing headers, tell the user to let us
  16881. know if the compile succeeds anyway, so we can downgrade the
  16882. warning.
  16883. - Include the current subversion revision as part of the version
  16884. string: either fetch it directly if we're in an SVN checkout, do
  16885. some magic to guess it if we're in an SVK checkout, or use
  16886. the last-detected version if we're building from a .tar.gz.
  16887. Use this version consistently in log messages.
  16888. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  16889. - Read resolv.conf files correctly on platforms where read() returns
  16890. partial results on small file reads.
  16891. - Build without verbose warnings even on gcc 4.2 and 4.3.
  16892. - On Windows, correctly detect errors when listing the contents of
  16893. a directory. Fix from lodger.
  16894. - Run 'make test' as part of 'make dist', so we stop releasing so
  16895. many development snapshots that fail their unit tests.
  16896. - Add support to detect Libevent versions in the 1.4.x series
  16897. on mingw.
  16898. - Add command-line arguments to unit-test executable so that we can
  16899. invoke any chosen test from the command line rather than having
  16900. to run the whole test suite at once; and so that we can turn on
  16901. logging for the unit tests.
  16902. - Do not automatically run configure from autogen.sh. This
  16903. non-standard behavior tended to annoy people who have built other
  16904. programs.
  16905. - Fix a macro/CPP interaction that was confusing some compilers:
  16906. some GCCs don't like #if/#endif pairs inside macro arguments.
  16907. Fixes bug 707.
  16908. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  16909. Fixes bug 704; fix from Steven Murdoch.
  16910. - Correctly detect transparent proxy support on Linux hosts that
  16911. require in.h to be included before netfilter_ipv4.h. Patch
  16912. from coderman.
  16913. o Logging improvements:
  16914. - When we haven't had any application requests lately, don't bother
  16915. logging that we have expired a bunch of descriptors.
  16916. - When attempting to open a logfile fails, tell us why.
  16917. - Only log guard node status when guard node status has changed.
  16918. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  16919. make "INFO" 75% less verbose.
  16920. - When SafeLogging is disabled, log addresses along with all TLS
  16921. errors.
  16922. - Report TLS "zero return" case as a "clean close" and "IO error"
  16923. as a "close". Stop calling closes "unexpected closes": existing
  16924. Tors don't use SSL_close(), so having a connection close without
  16925. the TLS shutdown handshake is hardly unexpected.
  16926. - When we receive a consensus from the future, warn about skew.
  16927. - Make "not enough dir info yet" warnings describe *why* Tor feels
  16928. it doesn't have enough directory info yet.
  16929. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  16930. consumers. (We already do this on HUP.)
  16931. - Give more descriptive well-formedness errors for out-of-range
  16932. hidden service descriptor/protocol versions.
  16933. - Stop recommending that every server operator send mail to tor-ops.
  16934. Resolves bug 597. Bugfix on 0.1.2.x.
  16935. - Improve skew reporting: try to give the user a better log message
  16936. about how skewed they are, and how much this matters.
  16937. - New --quiet command-line option to suppress the default console log.
  16938. Good in combination with --hash-password.
  16939. - Don't complain that "your server has not managed to confirm that its
  16940. ports are reachable" if we haven't been able to build any circuits
  16941. yet.
  16942. - Detect the reason for failing to mmap a descriptor file we just
  16943. wrote, and give a more useful log message. Fixes bug 533.
  16944. - Always prepend "Bug: " to any log message about a bug.
  16945. - When dumping memory usage, list bytes used in buffer memory
  16946. free-lists.
  16947. - When running with dmalloc, dump more stats on hup and on exit.
  16948. - Put a platform string (e.g. "Linux i686") in the startup log
  16949. message, so when people paste just their logs, we know if it's
  16950. OpenBSD or Windows or what.
  16951. - When logging memory usage, break down memory used in buffers by
  16952. buffer type.
  16953. - When we are reporting the DirServer line we just parsed, we were
  16954. logging the second stanza of the key fingerprint, not the first.
  16955. - Even though Windows is equally happy with / and \ as path separators,
  16956. try to use \ consistently on Windows and / consistently on Unix: it
  16957. makes the log messages nicer.
  16958. - On OSX, stop warning the user that kqueue support in libevent is
  16959. "experimental", since it seems to have worked fine for ages.
  16960. o Contributed scripts and tools:
  16961. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  16962. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  16963. Perry.
  16964. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  16965. Unix users an easy way to script their Tor process (e.g. by
  16966. adjusting bandwidth based on the time of the day).
  16967. - In the exitlist script, only consider the most recently published
  16968. server descriptor for each server. Also, when the user requests
  16969. a list of servers that _reject_ connections to a given address,
  16970. explicitly exclude the IPs that also have servers that accept
  16971. connections to that address. Resolves bug 405.
  16972. - Include a new contrib/tor-exit-notice.html file that exit relay
  16973. operators can put on their website to help reduce abuse queries.
  16974. o Newly deprecated features:
  16975. - The status/version/num-versioning and status/version/num-concurring
  16976. GETINFO controller options are no longer useful in the v3 directory
  16977. protocol: treat them as deprecated, and warn when they're used.
  16978. - The RedirectExits config option is now deprecated.
  16979. o Removed features:
  16980. - Drop the old code to choke directory connections when the
  16981. corresponding OR connections got full: thanks to the cell queue
  16982. feature, OR conns don't get full any more.
  16983. - Remove the old "dns worker" server DNS code: it hasn't been default
  16984. since 0.1.2.2-alpha, and all the servers are using the new
  16985. eventdns code.
  16986. - Remove the code to generate the oldest (v1) directory format.
  16987. - Remove support for the old bw_accounting file: we've been storing
  16988. bandwidth accounting information in the state file since
  16989. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  16990. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  16991. downgrade to 0.1.1.x or earlier.
  16992. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  16993. it, it had no AES, and it hasn't seen any security patches since
  16994. 2004.
  16995. - Stop overloading the circuit_t.onionskin field for both "onionskin
  16996. from a CREATE cell that we are waiting for a cpuworker to be
  16997. assigned" and "onionskin from an EXTEND cell that we are going to
  16998. send to an OR as soon as we are connected". Might help with bug 600.
  16999. - Remove the tor_strpartition() function: its logic was confused,
  17000. and it was only used for one thing that could be implemented far
  17001. more easily.
  17002. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  17003. and TorControl.py, as they use the old v0 controller protocol,
  17004. and are obsoleted by TorFlow anyway.
  17005. - Drop support for v1 rendezvous descriptors, since we never used
  17006. them anyway, and the code has probably rotted by now. Based on
  17007. patch from Karsten Loesing.
  17008. - Stop allowing address masks that do not correspond to bit prefixes.
  17009. We have warned about these for a really long time; now it's time
  17010. to reject them. (Patch from croup.)
  17011. - Remove an optimization in the AES counter-mode code that assumed
  17012. that the counter never exceeded 2^68. When the counter can be set
  17013. arbitrarily as an IV (as it is by Karsten's new hidden services
  17014. code), this assumption no longer holds.
  17015. - Disable the SETROUTERPURPOSE controller command: it is now
  17016. obsolete.
  17017. Changes in version 0.1.2.19 - 2008-01-17
  17018. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  17019. exit policy a little bit more conservative so it's safer to run an
  17020. exit relay on a home system, and fixes a variety of smaller issues.
  17021. o Security fixes:
  17022. - Exit policies now reject connections that are addressed to a
  17023. relay's public (external) IP address too, unless
  17024. ExitPolicyRejectPrivate is turned off. We do this because too
  17025. many relays are running nearby to services that trust them based
  17026. on network address.
  17027. o Major bugfixes:
  17028. - When the clock jumps forward a lot, do not allow the bandwidth
  17029. buckets to become negative. Fixes bug 544.
  17030. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  17031. on every successful resolve. Reported by Mike Perry.
  17032. - Purge old entries from the "rephist" database and the hidden
  17033. service descriptor database even when DirPort is zero.
  17034. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  17035. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  17036. crashing or mis-answering these requests.
  17037. - When we decide to send a 503 response to a request for servers, do
  17038. not then also send the server descriptors: this defeats the whole
  17039. purpose. Fixes bug 539.
  17040. o Minor bugfixes:
  17041. - Changing the ExitPolicyRejectPrivate setting should cause us to
  17042. rebuild our server descriptor.
  17043. - Fix handling of hex nicknames when answering controller requests for
  17044. networkstatus by name, or when deciding whether to warn about
  17045. unknown routers in a config option. (Patch from mwenge.)
  17046. - Fix a couple of hard-to-trigger autoconf problems that could result
  17047. in really weird results on platforms whose sys/types.h files define
  17048. nonstandard integer types.
  17049. - Don't try to create the datadir when running --verify-config or
  17050. --hash-password. Resolves bug 540.
  17051. - If we were having problems getting a particular descriptor from the
  17052. directory caches, and then we learned about a new descriptor for
  17053. that router, we weren't resetting our failure count. Reported
  17054. by lodger.
  17055. - Although we fixed bug 539 (where servers would send HTTP status 503
  17056. responses _and_ send a body too), there are still servers out there
  17057. that haven't upgraded. Therefore, make clients parse such bodies
  17058. when they receive them.
  17059. - Run correctly on systems where rlim_t is larger than unsigned long.
  17060. This includes some 64-bit systems.
  17061. - Run correctly on platforms (like some versions of OS X 10.5) where
  17062. the real limit for number of open files is OPEN_FILES, not rlim_max
  17063. from getrlimit(RLIMIT_NOFILES).
  17064. - Avoid a spurious free on base64 failure.
  17065. - Avoid segfaults on certain complex invocations of
  17066. router_get_by_hexdigest().
  17067. - Fix rare bug on REDIRECTSTREAM control command when called with no
  17068. port set: it could erroneously report an error when none had
  17069. happened.
  17070. Changes in version 0.1.2.18 - 2007-10-28
  17071. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  17072. hidden service introduction that were causing huge delays, and a big
  17073. bug that was causing some servers to disappear from the network status
  17074. lists for a few hours each day.
  17075. o Major bugfixes (crashes):
  17076. - If a connection is shut down abruptly because of something that
  17077. happened inside connection_flushed_some(), do not call
  17078. connection_finished_flushing(). Should fix bug 451:
  17079. "connection_stop_writing: Assertion conn->write_event failed"
  17080. Bugfix on 0.1.2.7-alpha.
  17081. - Fix possible segfaults in functions called from
  17082. rend_process_relay_cell().
  17083. o Major bugfixes (hidden services):
  17084. - Hidden services were choosing introduction points uniquely by
  17085. hexdigest, but when constructing the hidden service descriptor
  17086. they merely wrote the (potentially ambiguous) nickname.
  17087. - Clients now use the v2 intro format for hidden service
  17088. connections: they specify their chosen rendezvous point by identity
  17089. digest rather than by (potentially ambiguous) nickname. These
  17090. changes could speed up hidden service connections dramatically.
  17091. o Major bugfixes (other):
  17092. - Stop publishing a new server descriptor just because we get a
  17093. HUP signal. This led (in a roundabout way) to some servers getting
  17094. dropped from the networkstatus lists for a few hours each day.
  17095. - When looking for a circuit to cannibalize, consider family as well
  17096. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  17097. circuit cannibalization).
  17098. - When a router wasn't listed in a new networkstatus, we were leaving
  17099. the flags for that router alone -- meaning it remained Named,
  17100. Running, etc -- even though absence from the networkstatus means
  17101. that it shouldn't be considered to exist at all anymore. Now we
  17102. clear all the flags for routers that fall out of the networkstatus
  17103. consensus. Fixes bug 529.
  17104. o Minor bugfixes:
  17105. - Don't try to access (or alter) the state file when running
  17106. --list-fingerprint or --verify-config or --hash-password. Resolves
  17107. bug 499.
  17108. - When generating information telling us how to extend to a given
  17109. router, do not try to include the nickname if it is
  17110. absent. Resolves bug 467.
  17111. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  17112. a way to trigger this remotely.)
  17113. - When sending a status event to the controller telling it that an
  17114. OR address is reachable, set the port correctly. (Previously we
  17115. were reporting the dir port.)
  17116. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  17117. command. Bugfix on 0.1.2.17.
  17118. - When loading bandwidth history, do not believe any information in
  17119. the future. Fixes bug 434.
  17120. - When loading entry guard information, do not believe any information
  17121. in the future.
  17122. - When we have our clock set far in the future and generate an
  17123. onion key, then re-set our clock to be correct, we should not stop
  17124. the onion key from getting rotated.
  17125. - On some platforms, accept() can return a broken address. Detect
  17126. this more quietly, and deal accordingly. Fixes bug 483.
  17127. - It's not actually an error to find a non-pending entry in the DNS
  17128. cache when canceling a pending resolve. Don't log unless stuff
  17129. is fishy. Resolves bug 463.
  17130. - Don't reset trusted dir server list when we set a configuration
  17131. option. Patch from Robert Hogan.
  17132. Changes in version 0.1.2.17 - 2007-08-30
  17133. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  17134. X bundles. Vidalia 0.0.14 makes authentication required for the
  17135. ControlPort in the default configuration, which addresses important
  17136. security risks. Everybody who uses Vidalia (or another controller)
  17137. should upgrade.
  17138. In addition, this Tor update fixes major load balancing problems with
  17139. path selection, which should speed things up a lot once many people
  17140. have upgraded.
  17141. o Major bugfixes (security):
  17142. - We removed support for the old (v0) control protocol. It has been
  17143. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  17144. become more of a headache than it's worth.
  17145. o Major bugfixes (load balancing):
  17146. - When choosing nodes for non-guard positions, weight guards
  17147. proportionally less, since they already have enough load. Patch
  17148. from Mike Perry.
  17149. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  17150. will allow fast Tor servers to get more attention.
  17151. - When we're upgrading from an old Tor version, forget our current
  17152. guards and pick new ones according to the new weightings. These
  17153. three load balancing patches could raise effective network capacity
  17154. by a factor of four. Thanks to Mike Perry for measurements.
  17155. o Major bugfixes (stream expiration):
  17156. - Expire not-yet-successful application streams in all cases if
  17157. they've been around longer than SocksTimeout. Right now there are
  17158. some cases where the stream will live forever, demanding a new
  17159. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  17160. o Minor features (controller):
  17161. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  17162. is valid before any authentication has been received. It tells
  17163. a controller what kind of authentication is expected, and what
  17164. protocol is spoken. Implements proposal 119.
  17165. o Minor bugfixes (performance):
  17166. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  17167. greatly speeding up loading cached-routers from disk on startup.
  17168. - Disable sentinel-based debugging for buffer code: we squashed all
  17169. the bugs that this was supposed to detect a long time ago, and now
  17170. its only effect is to change our buffer sizes from nice powers of
  17171. two (which platform mallocs tend to like) to values slightly over
  17172. powers of two (which make some platform mallocs sad).
  17173. o Minor bugfixes (misc):
  17174. - If exit bandwidth ever exceeds one third of total bandwidth, then
  17175. use the correct formula to weight exit nodes when choosing paths.
  17176. Based on patch from Mike Perry.
  17177. - Choose perfectly fairly among routers when choosing by bandwidth and
  17178. weighting by fraction of bandwidth provided by exits. Previously, we
  17179. would choose with only approximate fairness, and correct ourselves
  17180. if we ran off the end of the list.
  17181. - If we require CookieAuthentication but we fail to write the
  17182. cookie file, we would warn but not exit, and end up in a state
  17183. where no controller could authenticate. Now we exit.
  17184. - If we require CookieAuthentication, stop generating a new cookie
  17185. every time we change any piece of our config.
  17186. - Refuse to start with certain directory authority keys, and
  17187. encourage people using them to stop.
  17188. - Terminate multi-line control events properly. Original patch
  17189. from tup.
  17190. - Fix a minor memory leak when we fail to find enough suitable
  17191. servers to choose a circuit.
  17192. - Stop leaking part of the descriptor when we run into a particularly
  17193. unparseable piece of it.
  17194. Changes in version 0.1.2.16 - 2007-08-01
  17195. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  17196. remote attacker in certain situations to rewrite the user's torrc
  17197. configuration file. This can completely compromise anonymity of users
  17198. in most configurations, including those running the Vidalia bundles,
  17199. TorK, etc. Or worse.
  17200. o Major security fixes:
  17201. - Close immediately after missing authentication on control port;
  17202. do not allow multiple authentication attempts.
  17203. Changes in version 0.1.2.15 - 2007-07-17
  17204. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  17205. problems, fixes compilation on BSD, and fixes a variety of other
  17206. bugs. Everybody should upgrade.
  17207. o Major bugfixes (compilation):
  17208. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  17209. o Major bugfixes (crashes):
  17210. - Try even harder not to dereference the first character after
  17211. an mmap(). Reported by lodger.
  17212. - Fix a crash bug in directory authorities when we re-number the
  17213. routerlist while inserting a new router.
  17214. - When the cached-routers file is an even multiple of the page size,
  17215. don't run off the end and crash. (Fixes bug 455; based on idea
  17216. from croup.)
  17217. - Fix eventdns.c behavior on Solaris: It is critical to include
  17218. orconfig.h _before_ sys/types.h, so that we can get the expected
  17219. definition of _FILE_OFFSET_BITS.
  17220. o Major bugfixes (security):
  17221. - Fix a possible buffer overrun when using BSD natd support. Bug
  17222. found by croup.
  17223. - When sending destroy cells from a circuit's origin, don't include
  17224. the reason for tearing down the circuit. The spec says we didn't,
  17225. and now we actually don't. Reported by lodger.
  17226. - Keep streamids from different exits on a circuit separate. This
  17227. bug may have allowed other routers on a given circuit to inject
  17228. cells into streams. Reported by lodger; fixes bug 446.
  17229. - If there's a never-before-connected-to guard node in our list,
  17230. never choose any guards past it. This way we don't expand our
  17231. guard list unless we need to.
  17232. o Minor bugfixes (guard nodes):
  17233. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  17234. don't get overused as guards.
  17235. o Minor bugfixes (directory):
  17236. - Correctly count the number of authorities that recommend each
  17237. version. Previously, we were under-counting by 1.
  17238. - Fix a potential crash bug when we load many server descriptors at
  17239. once and some of them make others of them obsolete. Fixes bug 458.
  17240. o Minor bugfixes (hidden services):
  17241. - Stop tearing down the whole circuit when the user asks for a
  17242. connection to a port that the hidden service didn't configure.
  17243. Resolves bug 444.
  17244. o Minor bugfixes (misc):
  17245. - On Windows, we were preventing other processes from reading
  17246. cached-routers while Tor was running. Reported by janbar.
  17247. - Fix a possible (but very unlikely) bug in picking routers by
  17248. bandwidth. Add a log message to confirm that it is in fact
  17249. unlikely. Patch from lodger.
  17250. - Backport a couple of memory leak fixes.
  17251. - Backport miscellaneous cosmetic bugfixes.
  17252. Changes in version 0.1.2.14 - 2007-05-25
  17253. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  17254. change especially affects those who serve or use hidden services),
  17255. and fixes several other crash- and security-related bugs.
  17256. o Directory authority changes:
  17257. - Two directory authorities (moria1 and moria2) just moved to new
  17258. IP addresses. This change will particularly affect those who serve
  17259. or use hidden services.
  17260. o Major bugfixes (crashes):
  17261. - If a directory server runs out of space in the connection table
  17262. as it's processing a begin_dir request, it will free the exit stream
  17263. but leave it attached to the circuit, leading to unpredictable
  17264. behavior. (Reported by seeess, fixes bug 425.)
  17265. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  17266. to corrupt memory under some really unlikely scenarios.
  17267. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  17268. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  17269. by lodger.)
  17270. o Major bugfixes (security):
  17271. - When choosing an entry guard for a circuit, avoid using guards
  17272. that are in the same family as the chosen exit -- not just guards
  17273. that are exactly the chosen exit. (Reported by lodger.)
  17274. o Major bugfixes (resource management):
  17275. - If a directory authority is down, skip it when deciding where to get
  17276. networkstatus objects or descriptors. Otherwise we keep asking
  17277. every 10 seconds forever. Fixes bug 384.
  17278. - Count it as a failure if we fetch a valid network-status but we
  17279. don't want to keep it. Otherwise we'll keep fetching it and keep
  17280. not wanting to keep it. Fixes part of bug 422.
  17281. - If all of our dirservers have given us bad or no networkstatuses
  17282. lately, then stop hammering them once per minute even when we
  17283. think they're failed. Fixes another part of bug 422.
  17284. o Minor bugfixes:
  17285. - Actually set the purpose correctly for descriptors inserted with
  17286. purpose=controller.
  17287. - When we have k non-v2 authorities in our DirServer config,
  17288. we ignored the last k authorities in the list when updating our
  17289. network-statuses.
  17290. - Correctly back-off from requesting router descriptors that we are
  17291. having a hard time downloading.
  17292. - Read resolv.conf files correctly on platforms where read() returns
  17293. partial results on small file reads.
  17294. - Don't rebuild the entire router store every time we get 32K of
  17295. routers: rebuild it when the journal gets very large, or when
  17296. the gaps in the store get very large.
  17297. o Minor features:
  17298. - When routers publish SVN revisions in their router descriptors,
  17299. authorities now include those versions correctly in networkstatus
  17300. documents.
  17301. - Warn when using a version of libevent before 1.3b to run a server on
  17302. OSX or BSD: these versions interact badly with userspace threads.
  17303. Changes in version 0.1.2.13 - 2007-04-24
  17304. This release features some major anonymity fixes, such as safer path
  17305. selection; better client performance; faster bootstrapping, better
  17306. address detection, and better DNS support for servers; write limiting as
  17307. well as read limiting to make servers easier to run; and a huge pile of
  17308. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  17309. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  17310. of the Freenode IRC network, remembering his patience and vision for
  17311. free speech on the Internet.
  17312. o Major features, client performance:
  17313. - Weight directory requests by advertised bandwidth. Now we can
  17314. let servers enable write limiting but still allow most clients to
  17315. succeed at their directory requests. (We still ignore weights when
  17316. choosing a directory authority; I hope this is a feature.)
  17317. - Stop overloading exit nodes -- avoid choosing them for entry or
  17318. middle hops when the total bandwidth available from non-exit nodes
  17319. is much higher than the total bandwidth available from exit nodes.
  17320. - Rather than waiting a fixed amount of time between retrying
  17321. application connections, we wait only 10 seconds for the first,
  17322. 10 seconds for the second, and 15 seconds for each retry after
  17323. that. Hopefully this will improve the expected user experience.
  17324. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  17325. to open a stream fails; now we do in more cases. This should
  17326. make clients able to find a good exit faster in some cases, since
  17327. unhandleable requests will now get an error rather than timing out.
  17328. o Major features, client functionality:
  17329. - Implement BEGIN_DIR cells, so we can connect to a directory
  17330. server via TLS to do encrypted directory requests rather than
  17331. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  17332. config options if you like. For now, this feature only works if
  17333. you already have a descriptor for the destination dirserver.
  17334. - Add support for transparent application connections: this basically
  17335. bundles the functionality of trans-proxy-tor into the Tor
  17336. mainline. Now hosts with compliant pf/netfilter implementations
  17337. can redirect TCP connections straight to Tor without diverting
  17338. through SOCKS. (Based on patch from tup.)
  17339. - Add support for using natd; this allows FreeBSDs earlier than
  17340. 5.1.2 to have ipfw send connections through Tor without using
  17341. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  17342. o Major features, servers:
  17343. - Setting up a dyndns name for your server is now optional: servers
  17344. with no hostname or IP address will learn their IP address by
  17345. asking the directory authorities. This code only kicks in when you
  17346. would normally have exited with a "no address" error. Nothing's
  17347. authenticated, so use with care.
  17348. - Directory servers now spool server descriptors, v1 directories,
  17349. and v2 networkstatus objects to buffers as needed rather than en
  17350. masse. They also mmap the cached-routers files. These steps save
  17351. lots of memory.
  17352. - Stop requiring clients to have well-formed certificates, and stop
  17353. checking nicknames in certificates. (Clients have certificates so
  17354. that they can look like Tor servers, but in the future we might want
  17355. to allow them to look like regular TLS clients instead. Nicknames
  17356. in certificates serve no purpose other than making our protocol
  17357. easier to recognize on the wire.) Implements proposal 106.
  17358. o Improvements on DNS support:
  17359. - Add "eventdns" asynchronous dns library originally based on code
  17360. from Adam Langley. Now we can discard the old rickety dnsworker
  17361. concept, and support a wider variety of DNS functions. Allows
  17362. multithreaded builds on NetBSD and OpenBSD again.
  17363. - Add server-side support for "reverse" DNS lookups (using PTR
  17364. records so clients can determine the canonical hostname for a given
  17365. IPv4 address). Only supported by servers using eventdns; servers
  17366. now announce in their descriptors if they don't support eventdns.
  17367. - Workaround for name servers (like Earthlink's) that hijack failing
  17368. DNS requests and replace the no-such-server answer with a "helpful"
  17369. redirect to an advertising-driven search portal. Also work around
  17370. DNS hijackers who "helpfully" decline to hijack known-invalid
  17371. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  17372. lets you turn it off.
  17373. - Servers now check for the case when common DNS requests are going to
  17374. wildcarded addresses (i.e. all getting the same answer), and change
  17375. their exit policy to reject *:* if it's happening.
  17376. - When asked to resolve a hostname, don't use non-exit servers unless
  17377. requested to do so. This allows servers with broken DNS to be
  17378. useful to the network.
  17379. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  17380. useless IPv6 DNS resolves.
  17381. - Specify and implement client-side SOCKS5 interface for reverse DNS
  17382. lookups (see doc/socks-extensions.txt). Also cache them.
  17383. - When we change nameservers or IP addresses, reset and re-launch
  17384. our tests for DNS hijacking.
  17385. o Improvements on reachability testing:
  17386. - Servers send out a burst of long-range padding cells once they've
  17387. established that they're reachable. Spread them over 4 circuits,
  17388. so hopefully a few will be fast. This exercises bandwidth and
  17389. bootstraps them into the directory more quickly.
  17390. - When we find our DirPort to be reachable, publish a new descriptor
  17391. so we'll tell the world (reported by pnx).
  17392. - Directory authorities now only decide that routers are reachable
  17393. if their identity keys are as expected.
  17394. - Do DirPort reachability tests less often, since a single test
  17395. chews through many circuits before giving up.
  17396. - Avoid some false positives during reachability testing: don't try
  17397. to test via a server that's on the same /24 network as us.
  17398. - Start publishing one minute or so after we find our ORPort
  17399. to be reachable. This will help reduce the number of descriptors
  17400. we have for ourselves floating around, since it's quite likely
  17401. other things (e.g. DirPort) will change during that minute too.
  17402. - Routers no longer try to rebuild long-term connections to directory
  17403. authorities, and directory authorities no longer try to rebuild
  17404. long-term connections to all servers. We still don't hang up
  17405. connections in these two cases though -- we need to look at it
  17406. more carefully to avoid flapping, and we likely need to wait til
  17407. 0.1.1.x is obsolete.
  17408. o Improvements on rate limiting:
  17409. - Enable write limiting as well as read limiting. Now we sacrifice
  17410. capacity if we're pushing out lots of directory traffic, rather
  17411. than overrunning the user's intended bandwidth limits.
  17412. - Include TLS overhead when counting bandwidth usage; previously, we
  17413. would count only the bytes sent over TLS, but not the bytes used
  17414. to send them.
  17415. - Servers decline directory requests much more aggressively when
  17416. they're low on bandwidth. Otherwise they end up queueing more and
  17417. more directory responses, which can't be good for latency.
  17418. - But never refuse directory requests from local addresses.
  17419. - Be willing to read or write on local connections (e.g. controller
  17420. connections) even when the global rate limiting buckets are empty.
  17421. - Flush local controller connection buffers periodically as we're
  17422. writing to them, so we avoid queueing 4+ megabytes of data before
  17423. trying to flush.
  17424. - Revise and clean up the torrc.sample that we ship with; add
  17425. a section for BandwidthRate and BandwidthBurst.
  17426. o Major features, NT services:
  17427. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  17428. command-line flag so that admins can override the default by saying
  17429. "tor --service install --user "SomeUser"". This will not affect
  17430. existing installed services. Also, warn the user that the service
  17431. will look for its configuration file in the service user's
  17432. %appdata% directory. (We can't do the "hardwire the user's appdata
  17433. directory" trick any more, since we may not have read access to that
  17434. directory.)
  17435. - Support running the Tor service with a torrc not in the same
  17436. directory as tor.exe and default to using the torrc located in
  17437. the %appdata%\Tor\ of the user who installed the service. Patch
  17438. from Matt Edman.
  17439. - Add an --ignore-missing-torrc command-line option so that we can
  17440. get the "use sensible defaults if the configuration file doesn't
  17441. exist" behavior even when specifying a torrc location on the
  17442. command line.
  17443. - When stopping an NT service, wait up to 10 sec for it to actually
  17444. stop. (Patch from Matt Edman; resolves bug 295.)
  17445. o Directory authority improvements:
  17446. - Stop letting hibernating or obsolete servers affect uptime and
  17447. bandwidth cutoffs.
  17448. - Stop listing hibernating servers in the v1 directory.
  17449. - Authorities no longer recommend exits as guards if this would shift
  17450. too much load to the exit nodes.
  17451. - Authorities now specify server versions in networkstatus. This adds
  17452. about 2% to the size of compressed networkstatus docs, and allows
  17453. clients to tell which servers support BEGIN_DIR and which don't.
  17454. The implementation is forward-compatible with a proposed future
  17455. protocol version scheme not tied to Tor versions.
  17456. - DirServer configuration lines now have an orport= option so
  17457. clients can open encrypted tunnels to the authorities without
  17458. having downloaded their descriptors yet. Enabled for moria1,
  17459. moria2, tor26, and lefkada now in the default configuration.
  17460. - Add a BadDirectory flag to network status docs so that authorities
  17461. can (eventually) tell clients about caches they believe to be
  17462. broken. Not used yet.
  17463. - Allow authorities to list nodes as bad exits in their
  17464. approved-routers file by fingerprint or by address. If most
  17465. authorities set a BadExit flag for a server, clients don't think
  17466. of it as a general-purpose exit. Clients only consider authorities
  17467. that advertise themselves as listing bad exits.
  17468. - Patch from Steve Hildrey: Generate network status correctly on
  17469. non-versioning dirservers.
  17470. - Have directory authorities allow larger amounts of drift in uptime
  17471. without replacing the server descriptor: previously, a server that
  17472. restarted every 30 minutes could have 48 "interesting" descriptors
  17473. per day.
  17474. - Reserve the nickname "Unnamed" for routers that can't pick
  17475. a hostname: any router can call itself Unnamed; directory
  17476. authorities will never allocate Unnamed to any particular router;
  17477. clients won't believe that any router is the canonical Unnamed.
  17478. o Directory mirrors and clients:
  17479. - Discard any v1 directory info that's over 1 month old (for
  17480. directories) or over 1 week old (for running-routers lists).
  17481. - Clients track responses with status 503 from dirservers. After a
  17482. dirserver has given us a 503, we try not to use it until an hour has
  17483. gone by, or until we have no dirservers that haven't given us a 503.
  17484. - When we get a 503 from a directory, and we're not a server, we no
  17485. longer count the failure against the total number of failures
  17486. allowed for the object we're trying to download.
  17487. - Prepare for servers to publish descriptors less often: never
  17488. discard a descriptor simply for being too old until either it is
  17489. recommended by no authorities, or until we get a better one for
  17490. the same router. Make caches consider retaining old recommended
  17491. routers for even longer.
  17492. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  17493. headers for content, so that we can work better in the presence of
  17494. caching HTTP proxies.
  17495. - Stop fetching descriptors if you're not a dir mirror and you
  17496. haven't tried to establish any circuits lately. (This currently
  17497. causes some dangerous behavior, because when you start up again
  17498. you'll use your ancient server descriptors.)
  17499. o Major fixes, crashes:
  17500. - Stop crashing when the controller asks us to resetconf more than
  17501. one config option at once. (Vidalia 0.0.11 does this.)
  17502. - Fix a longstanding obscure crash bug that could occur when we run
  17503. out of DNS worker processes, if we're not using eventdns. (Resolves
  17504. bug 390.)
  17505. - Fix an assert that could trigger if a controller quickly set then
  17506. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  17507. - Avoid crash when telling controller about stream-status and a
  17508. stream is detached.
  17509. - Avoid sending junk to controllers or segfaulting when a controller
  17510. uses EVENT_NEW_DESC with verbose nicknames.
  17511. - Stop triggering asserts if the controller tries to extend hidden
  17512. service circuits (reported by mwenge).
  17513. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  17514. and hup, stop triggering an assert based on an empty onion_key.
  17515. - Mask out all signals in sub-threads; only the libevent signal
  17516. handler should be processing them. This should prevent some crashes
  17517. on some machines using pthreads. (Patch from coderman.)
  17518. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  17519. o Major fixes, anonymity/security:
  17520. - Automatically avoid picking more than one node from the same
  17521. /16 network when constructing a circuit. Add an
  17522. "EnforceDistinctSubnets" option to let people disable it if they
  17523. want to operate private test networks on a single subnet.
  17524. - When generating bandwidth history, round down to the nearest
  17525. 1k. When storing accounting data, round up to the nearest 1k.
  17526. - When we're running as a server, remember when we last rotated onion
  17527. keys, so that we will rotate keys once they're a week old even if
  17528. we never stay up for a week ourselves.
  17529. - If a client asked for a server by name, and there's a named server
  17530. in our network-status but we don't have its descriptor yet, we
  17531. could return an unnamed server instead.
  17532. - Reject (most) attempts to use Tor circuits with length one. (If
  17533. many people start using Tor as a one-hop proxy, exit nodes become
  17534. a more attractive target for compromise.)
  17535. - Just because your DirPort is open doesn't mean people should be
  17536. able to remotely teach you about hidden service descriptors. Now
  17537. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  17538. - Fix a potential race condition in the rpm installer. Found by
  17539. Stefan Nordhausen.
  17540. - Do not log IPs with TLS failures for incoming TLS
  17541. connections. (Fixes bug 382.)
  17542. o Major fixes, other:
  17543. - If our system clock jumps back in time, don't publish a negative
  17544. uptime in the descriptor.
  17545. - When we start during an accounting interval before it's time to wake
  17546. up, remember to wake up at the correct time. (May fix bug 342.)
  17547. - Previously, we would cache up to 16 old networkstatus documents
  17548. indefinitely, if they came from nontrusted authorities. Now we
  17549. discard them if they are more than 10 days old.
  17550. - When we have a state file we cannot parse, tell the user and
  17551. move it aside. Now we avoid situations where the user starts
  17552. Tor in 1904, Tor writes a state file with that timestamp in it,
  17553. the user fixes her clock, and Tor refuses to start.
  17554. - Publish a new descriptor after we hup/reload. This is important
  17555. if our config has changed such that we'll want to start advertising
  17556. our DirPort now, etc.
  17557. - If we are using an exit enclave and we can't connect, e.g. because
  17558. its webserver is misconfigured to not listen on localhost, then
  17559. back off and try connecting from somewhere else before we fail.
  17560. o New config options or behaviors:
  17561. - When EntryNodes are configured, rebuild the guard list to contain,
  17562. in order: the EntryNodes that were guards before; the rest of the
  17563. EntryNodes; the nodes that were guards before.
  17564. - Do not warn when individual nodes in the configuration's EntryNodes,
  17565. ExitNodes, etc are down: warn only when all possible nodes
  17566. are down. (Fixes bug 348.)
  17567. - Put a lower-bound on MaxAdvertisedBandwidth.
  17568. - Start using the state file to store bandwidth accounting data:
  17569. the bw_accounting file is now obsolete. We'll keep generating it
  17570. for a while for people who are still using 0.1.2.4-alpha.
  17571. - Try to batch changes to the state file so that we do as few
  17572. disk writes as possible while still storing important things in
  17573. a timely fashion.
  17574. - The state file and the bw_accounting file get saved less often when
  17575. the AvoidDiskWrites config option is set.
  17576. - Make PIDFile work on Windows.
  17577. - Add internal descriptions for a bunch of configuration options:
  17578. accessible via controller interface and in comments in saved
  17579. options files.
  17580. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  17581. NNTP by default, so this seems like a sensible addition.
  17582. - Clients now reject hostnames with invalid characters. This should
  17583. avoid some inadvertent info leaks. Add an option
  17584. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  17585. is running a private network with hosts called @, !, and #.
  17586. - Check for addresses with invalid characters at the exit as well,
  17587. and warn less verbosely when they fail. You can override this by
  17588. setting ServerDNSAllowNonRFC953Addresses to 1.
  17589. - Remove some options that have been deprecated since at least
  17590. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  17591. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  17592. to set log options. Mark PathlenCoinWeight as obsolete.
  17593. - Stop accepting certain malformed ports in configured exit policies.
  17594. - When the user uses bad syntax in the Log config line, stop
  17595. suggesting other bad syntax as a replacement.
  17596. - Add new config option "ResolvConf" to let the server operator
  17597. choose an alternate resolve.conf file when using eventdns.
  17598. - If one of our entry guards is on the ExcludeNodes list, or the
  17599. directory authorities don't think it's a good guard, treat it as
  17600. if it were unlisted: stop using it as a guard, and throw it off
  17601. the guards list if it stays that way for a long time.
  17602. - Allow directory authorities to be marked separately as authorities
  17603. for the v1 directory protocol, the v2 directory protocol, and
  17604. as hidden service directories, to make it easier to retire old
  17605. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  17606. to continue being hidden service authorities too.
  17607. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  17608. - Make TrackExitHosts case-insensitive, and fix the behavior of
  17609. ".suffix" TrackExitHosts items to avoid matching in the middle of
  17610. an address.
  17611. - New DirPort behavior: if you have your dirport set, you download
  17612. descriptors aggressively like a directory mirror, whether or not
  17613. your ORPort is set.
  17614. o Docs:
  17615. - Create a new file ReleaseNotes which was the old ChangeLog. The
  17616. new ChangeLog file now includes the notes for all development
  17617. versions too.
  17618. - Add a new address-spec.txt document to describe our special-case
  17619. addresses: .exit, .onion, and .noconnnect.
  17620. - Fork the v1 directory protocol into its own spec document,
  17621. and mark dir-spec.txt as the currently correct (v2) spec.
  17622. o Packaging, porting, and contrib
  17623. - "tor --verify-config" now exits with -1(255) or 0 depending on
  17624. whether the config options are bad or good.
  17625. - The Debian package now uses --verify-config when (re)starting,
  17626. to distinguish configuration errors from other errors.
  17627. - Adapt a patch from goodell to let the contrib/exitlist script
  17628. take arguments rather than require direct editing.
  17629. - Prevent the contrib/exitlist script from printing the same
  17630. result more than once.
  17631. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  17632. - In the hidden service example in torrc.sample, stop recommending
  17633. esoteric and discouraged hidden service options.
  17634. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  17635. values before failing, and always enables eventdns.
  17636. - Try to detect Windows correctly when cross-compiling.
  17637. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  17638. Try to fix this in configure.in by checking for most functions
  17639. before we check for libevent.
  17640. - Update RPMs to require libevent 1.2.
  17641. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  17642. or later. Log when we are doing this, so we can diagnose it when
  17643. it fails. (Also, recommend libevent 1.1b for kqueue and
  17644. win32 methods; deprecate libevent 1.0b harder; make libevent
  17645. recommendation system saner.)
  17646. - Build with recent (1.3+) libevents on platforms that do not
  17647. define the nonstandard types "u_int8_t" and friends.
  17648. - Remove architecture from OS X builds. The official builds are
  17649. now universal binaries.
  17650. - Run correctly on OS X platforms with case-sensitive filesystems.
  17651. - Correctly set maximum connection limit on Cygwin. (This time
  17652. for sure!)
  17653. - Start compiling on MinGW on Windows (patches from Mike Chiussi
  17654. and many others).
  17655. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  17656. - Finally fix the openssl warnings from newer gccs that believe that
  17657. ignoring a return value is okay, but casting a return value and
  17658. then ignoring it is a sign of madness.
  17659. - On architectures where sizeof(int)>4, still clamp declarable
  17660. bandwidth to INT32_MAX.
  17661. o Minor features, controller:
  17662. - Warn the user when an application uses the obsolete binary v0
  17663. control protocol. We're planning to remove support for it during
  17664. the next development series, so it's good to give people some
  17665. advance warning.
  17666. - Add STREAM_BW events to report per-entry-stream bandwidth
  17667. use. (Patch from Robert Hogan.)
  17668. - Rate-limit SIGNEWNYM signals in response to controllers that
  17669. impolitely generate them for every single stream. (Patch from
  17670. mwenge; closes bug 394.)
  17671. - Add a REMAP status to stream events to note that a stream's
  17672. address has changed because of a cached address or a MapAddress
  17673. directive.
  17674. - Make REMAP stream events have a SOURCE (cache or exit), and
  17675. make them generated in every case where we get a successful
  17676. connected or resolved cell.
  17677. - Track reasons for OR connection failure; make these reasons
  17678. available via the controller interface. (Patch from Mike Perry.)
  17679. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  17680. can learn when clients are sending malformed hostnames to Tor.
  17681. - Specify and implement some of the controller status events.
  17682. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  17683. - Reimplement GETINFO so that info/names stays in sync with the
  17684. actual keys.
  17685. - Implement "GETINFO fingerprint".
  17686. - Implement "SETEVENTS GUARD" so controllers can get updates on
  17687. entry guard status as it changes.
  17688. - Make all connections to addresses of the form ".noconnect"
  17689. immediately get closed. This lets application/controller combos
  17690. successfully test whether they're talking to the same Tor by
  17691. watching for STREAM events.
  17692. - Add a REASON field to CIRC events; for backward compatibility, this
  17693. field is sent only to controllers that have enabled the extended
  17694. event format. Also, add additional reason codes to explain why
  17695. a given circuit has been destroyed or truncated. (Patches from
  17696. Mike Perry)
  17697. - Add a REMOTE_REASON field to extended CIRC events to tell the
  17698. controller why a remote OR told us to close a circuit.
  17699. - Stream events also now have REASON and REMOTE_REASON fields,
  17700. working much like those for circuit events.
  17701. - There's now a GETINFO ns/... field so that controllers can ask Tor
  17702. about the current status of a router.
  17703. - A new event type "NS" to inform a controller when our opinion of
  17704. a router's status has changed.
  17705. - Add a GETINFO events/names and GETINFO features/names so controllers
  17706. can tell which events and features are supported.
  17707. - A new CLEARDNSCACHE signal to allow controllers to clear the
  17708. client-side DNS cache without expiring circuits.
  17709. - Fix CIRC controller events so that controllers can learn the
  17710. identity digests of non-Named servers used in circuit paths.
  17711. - Let controllers ask for more useful identifiers for servers. Instead
  17712. of learning identity digests for un-Named servers and nicknames
  17713. for Named servers, the new identifiers include digest, nickname,
  17714. and indication of Named status. Off by default; see control-spec.txt
  17715. for more information.
  17716. - Add a "getinfo address" controller command so it can display Tor's
  17717. best guess to the user.
  17718. - New controller event to alert the controller when our server
  17719. descriptor has changed.
  17720. - Give more meaningful errors on controller authentication failure.
  17721. - Export the default exit policy via the control port, so controllers
  17722. don't need to guess what it is / will be later.
  17723. o Minor bugfixes, controller:
  17724. - When creating a circuit via the controller, send a 'launched'
  17725. event when we're done, so we follow the spec better.
  17726. - Correct the control spec to match how the code actually responds
  17727. to 'getinfo addr-mappings/*'. Reported by daejees.
  17728. - The control spec described a GUARDS event, but the code
  17729. implemented a GUARD event. Standardize on GUARD, but let people
  17730. ask for GUARDS too. Reported by daejees.
  17731. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  17732. clear the corresponding on_circuit variable, and remember later
  17733. that we don't need to send a redundant CLOSED event. (Resolves part
  17734. 3 of bug 367.)
  17735. - Report events where a resolve succeeded or where we got a socks
  17736. protocol error correctly, rather than calling both of them
  17737. "INTERNAL".
  17738. - Change reported stream target addresses to IP consistently when
  17739. we finally get the IP from an exit node.
  17740. - Send log messages to the controller even if they happen to be very
  17741. long.
  17742. - Flush ERR-level controller status events just like we currently
  17743. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  17744. the controller from learning about current events.
  17745. - Report the circuit number correctly in STREAM CLOSED events. Bug
  17746. reported by Mike Perry.
  17747. - Do not report bizarre values for results of accounting GETINFOs
  17748. when the last second's write or read exceeds the allotted bandwidth.
  17749. - Report "unrecognized key" rather than an empty string when the
  17750. controller tries to fetch a networkstatus that doesn't exist.
  17751. - When the controller does a "GETINFO network-status", tell it
  17752. about even those routers whose descriptors are very old, and use
  17753. long nicknames where appropriate.
  17754. - Fix handling of verbose nicknames with ORCONN controller events:
  17755. make them show up exactly when requested, rather than exactly when
  17756. not requested.
  17757. - Controller signals now work on non-Unix platforms that don't define
  17758. SIGUSR1 and SIGUSR2 the way we expect.
  17759. - Respond to SIGNAL command before we execute the signal, in case
  17760. the signal shuts us down. Suggested by Karsten Loesing.
  17761. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  17762. o Minor features, code performance:
  17763. - Major performance improvement on inserting descriptors: change
  17764. algorithm from O(n^2) to O(n).
  17765. - Do not rotate onion key immediately after setting it for the first
  17766. time.
  17767. - Call router_have_min_dir_info half as often. (This is showing up in
  17768. some profiles, but not others.)
  17769. - When using GCC, make log_debug never get called at all, and its
  17770. arguments never get evaluated, when no debug logs are configured.
  17771. (This is showing up in some profiles, but not others.)
  17772. - Statistics dumped by -USR2 now include a breakdown of public key
  17773. operations, for profiling.
  17774. - Make the common memory allocation path faster on machines where
  17775. malloc(0) returns a pointer.
  17776. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  17777. split connection_t into edge, or, dir, control, and base structs.
  17778. These will save quite a bit of memory on busy servers, and they'll
  17779. also help us track down bugs in the code and bugs in the spec.
  17780. - Use OpenSSL's AES implementation on platforms where it's faster.
  17781. This could save us as much as 10% CPU usage.
  17782. o Minor features, descriptors and descriptor handling:
  17783. - Avoid duplicate entries on MyFamily line in server descriptor.
  17784. - When Tor receives a router descriptor that it asked for, but
  17785. no longer wants (because it has received fresh networkstatuses
  17786. in the meantime), do not warn the user. Cache the descriptor if
  17787. we're a cache; drop it if we aren't.
  17788. - Servers no longer ever list themselves in their "family" line,
  17789. even if configured to do so. This makes it easier to configure
  17790. family lists conveniently.
  17791. o Minor fixes, confusing/misleading log messages:
  17792. - Display correct results when reporting which versions are
  17793. recommended, and how recommended they are. (Resolves bug 383.)
  17794. - Inform the server operator when we decide not to advertise a
  17795. DirPort due to AccountingMax enabled or a low BandwidthRate.
  17796. - Only include function names in log messages for info/debug messages.
  17797. For notice/warn/err, the content of the message should be clear on
  17798. its own, and printing the function name only confuses users.
  17799. - Remove even more protocol-related warnings from Tor server logs,
  17800. such as bad TLS handshakes and malformed begin cells.
  17801. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  17802. when the IP address is mapped through MapAddress to a hostname.
  17803. - Fix misleading log messages: an entry guard that is "unlisted",
  17804. as well as not known to be "down" (because we've never heard
  17805. of it), is not therefore "up".
  17806. o Minor fixes, old/obsolete behavior:
  17807. - Start assuming we can use a create_fast cell if we don't know
  17808. what version a router is running.
  17809. - We no longer look for identity and onion keys in "identity.key" and
  17810. "onion.key" -- these were replaced by secret_id_key and
  17811. secret_onion_key in 0.0.8pre1.
  17812. - We no longer require unrecognized directory entries to be
  17813. preceded by "opt".
  17814. - Drop compatibility with obsolete Tors that permit create cells
  17815. to have the wrong circ_id_type.
  17816. - Remove code to special-case "-cvs" ending, since it has not
  17817. actually mattered since 0.0.9.
  17818. - Don't re-write the fingerprint file every restart, unless it has
  17819. changed.
  17820. o Minor fixes, misc client-side behavior:
  17821. - Always remove expired routers and networkstatus docs before checking
  17822. whether we have enough information to build circuits. (Fixes
  17823. bug 373.)
  17824. - When computing clock skew from directory HTTP headers, consider what
  17825. time it was when we finished asking for the directory, not what
  17826. time it is now.
  17827. - Make our socks5 handling more robust to broken socks clients:
  17828. throw out everything waiting on the buffer in between socks
  17829. handshake phases, since they can't possibly (so the theory
  17830. goes) have predicted what we plan to respond to them.
  17831. - Expire socks connections if they spend too long waiting for the
  17832. handshake to finish. Previously we would let them sit around for
  17833. days, if the connecting application didn't close them either.
  17834. - And if the socks handshake hasn't started, don't send a
  17835. "DNS resolve socks failed" handshake reply; just close it.
  17836. - If the user asks to use invalid exit nodes, be willing to use
  17837. unstable ones.
  17838. - Track unreachable entry guards correctly: don't conflate
  17839. 'unreachable by us right now' with 'listed as down by the directory
  17840. authorities'. With the old code, if a guard was unreachable by us
  17841. but listed as running, it would clog our guard list forever.
  17842. - Behave correctly in case we ever have a network with more than
  17843. 2GB/s total advertised capacity.
  17844. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  17845. - Fix a memory leak when we ask for "all" networkstatuses and we
  17846. get one we don't recognize.
  17847. Changes in version 0.1.1.26 - 2006-12-14
  17848. o Security bugfixes:
  17849. - Stop sending the HttpProxyAuthenticator string to directory
  17850. servers when directory connections are tunnelled through Tor.
  17851. - Clients no longer store bandwidth history in the state file.
  17852. - Do not log introduction points for hidden services if SafeLogging
  17853. is set.
  17854. o Minor bugfixes:
  17855. - Fix an assert failure when a directory authority sets
  17856. AuthDirRejectUnlisted and then receives a descriptor from an
  17857. unlisted router (reported by seeess).
  17858. Changes in version 0.1.1.25 - 2006-11-04
  17859. o Major bugfixes:
  17860. - When a client asks us to resolve (rather than connect to)
  17861. an address, and we have a cached answer, give them the cached
  17862. answer. Previously, we would give them no answer at all.
  17863. - We were building exactly the wrong circuits when we predict
  17864. hidden service requirements, meaning Tor would have to build all
  17865. its circuits on demand.
  17866. - If none of our live entry guards have a high uptime, but we
  17867. require a guard with a high uptime, try adding a new guard before
  17868. we give up on the requirement. This patch should make long-lived
  17869. connections more stable on average.
  17870. - When testing reachability of our DirPort, don't launch new
  17871. tests when there's already one in progress -- unreachable
  17872. servers were stacking up dozens of testing streams.
  17873. o Security bugfixes:
  17874. - When the user sends a NEWNYM signal, clear the client-side DNS
  17875. cache too. Otherwise we continue to act on previous information.
  17876. o Minor bugfixes:
  17877. - Avoid a memory corruption bug when creating a hash table for
  17878. the first time.
  17879. - Avoid possibility of controller-triggered crash when misusing
  17880. certain commands from a v0 controller on platforms that do not
  17881. handle printf("%s",NULL) gracefully.
  17882. - Avoid infinite loop on unexpected controller input.
  17883. - Don't log spurious warnings when we see a circuit close reason we
  17884. don't recognize; it's probably just from a newer version of Tor.
  17885. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  17886. Tor/Privoxy we also uninstall Vidalia.
  17887. Changes in version 0.1.1.24 - 2006-09-29
  17888. o Major bugfixes:
  17889. - Allow really slow clients to not hang up five minutes into their
  17890. directory downloads (suggested by Adam J. Richter).
  17891. - Fix major performance regression from 0.1.0.x: instead of checking
  17892. whether we have enough directory information every time we want to
  17893. do something, only check when the directory information has changed.
  17894. This should improve client CPU usage by 25-50%.
  17895. - Don't crash if, after a server has been running for a while,
  17896. it can't resolve its hostname.
  17897. - When a client asks us to resolve (not connect to) an address,
  17898. and we have a cached answer, give them the cached answer.
  17899. Previously, we would give them no answer at all.
  17900. o Minor bugfixes:
  17901. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  17902. - Don't crash when the controller receives a third argument to an
  17903. "extendcircuit" request.
  17904. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  17905. response; fix error code when "getinfo dir/status/" fails.
  17906. - Fix configure.in to not produce broken configure files with
  17907. more recent versions of autoconf. Thanks to Clint for his auto*
  17908. voodoo.
  17909. - Fix security bug on NetBSD that could allow someone to force
  17910. uninitialized RAM to be sent to a server's DNS resolver. This
  17911. only affects NetBSD and other platforms that do not bounds-check
  17912. tolower().
  17913. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  17914. methods: these are known to be buggy.
  17915. - If we're a directory mirror and we ask for "all" network status
  17916. documents, we would discard status documents from authorities
  17917. we don't recognize.
  17918. Changes in version 0.1.1.23 - 2006-07-30
  17919. o Major bugfixes:
  17920. - Fast Tor servers, especially exit nodes, were triggering asserts
  17921. due to a bug in handling the list of pending DNS resolves. Some
  17922. bugs still remain here; we're hunting them.
  17923. - Entry guards could crash clients by sending unexpected input.
  17924. - More fixes on reachability testing: if you find yourself reachable,
  17925. then don't ever make any client requests (so you stop predicting
  17926. circuits), then hup or have your clock jump, then later your IP
  17927. changes, you won't think circuits are working, so you won't try to
  17928. test reachability, so you won't publish.
  17929. o Minor bugfixes:
  17930. - Avoid a crash if the controller does a resetconf firewallports
  17931. and then a setconf fascistfirewall=1.
  17932. - Avoid an integer underflow when the dir authority decides whether
  17933. a router is stable: we might wrongly label it stable, and compute
  17934. a slightly wrong median stability, when a descriptor is published
  17935. later than now.
  17936. - Fix a place where we might trigger an assert if we can't build our
  17937. own server descriptor yet.
  17938. Changes in version 0.1.1.22 - 2006-07-05
  17939. o Major bugfixes:
  17940. - Fix a big bug that was causing servers to not find themselves
  17941. reachable if they changed IP addresses. Since only 0.1.1.22+
  17942. servers can do reachability testing correctly, now we automatically
  17943. make sure to test via one of these.
  17944. - Fix to allow clients and mirrors to learn directory info from
  17945. descriptor downloads that get cut off partway through.
  17946. - Directory authorities had a bug in deciding if a newly published
  17947. descriptor was novel enough to make everybody want a copy -- a few
  17948. servers seem to be publishing new descriptors many times a minute.
  17949. o Minor bugfixes:
  17950. - Fix a rare bug that was causing some servers to complain about
  17951. "closing wedged cpuworkers" and skip some circuit create requests.
  17952. - Make the Exit flag in directory status documents actually work.
  17953. Changes in version 0.1.1.21 - 2006-06-10
  17954. o Crash and assert fixes from 0.1.1.20:
  17955. - Fix a rare crash on Tor servers that have enabled hibernation.
  17956. - Fix a seg fault on startup for Tor networks that use only one
  17957. directory authority.
  17958. - Fix an assert from a race condition that occurs on Tor servers
  17959. while exiting, where various threads are trying to log that they're
  17960. exiting, and delete the logs, at the same time.
  17961. - Make our unit tests pass again on certain obscure platforms.
  17962. o Other fixes:
  17963. - Add support for building SUSE RPM packages.
  17964. - Speed up initial bootstrapping for clients: if we are making our
  17965. first ever connection to any entry guard, then don't mark it down
  17966. right after that.
  17967. - When only one Tor server in the network is labelled as a guard,
  17968. and we've already picked him, we would cycle endlessly picking him
  17969. again, being unhappy about it, etc. Now we specifically exclude
  17970. current guards when picking a new guard.
  17971. - Servers send create cells more reliably after the TLS connection
  17972. is established: we were sometimes forgetting to send half of them
  17973. when we had more than one pending.
  17974. - If we get a create cell that asks us to extend somewhere, but the
  17975. Tor server there doesn't match the expected digest, we now send
  17976. a destroy cell back, rather than silently doing nothing.
  17977. - Make options->RedirectExit work again.
  17978. - Make cookie authentication for the controller work again.
  17979. - Stop being picky about unusual characters in the arguments to
  17980. mapaddress. It's none of our business.
  17981. - Add a new config option "TestVia" that lets you specify preferred
  17982. middle hops to use for test circuits. Perhaps this will let me
  17983. debug the reachability problems better.
  17984. o Log / documentation fixes:
  17985. - If we're a server and some peer has a broken TLS certificate, don't
  17986. log about it unless ProtocolWarnings is set, i.e., we want to hear
  17987. about protocol violations by others.
  17988. - Fix spelling of VirtualAddrNetwork in man page.
  17989. - Add a better explanation at the top of the autogenerated torrc file
  17990. about what happened to our old torrc.
  17991. Changes in version 0.1.1.20 - 2006-05-23
  17992. o Crash and assert fixes from 0.1.0.17:
  17993. - Fix assert bug in close_logs() on exit: when we close and delete
  17994. logs, remove them all from the global "logfiles" list.
  17995. - Fix an assert error when we're out of space in the connection_list
  17996. and we try to post a hidden service descriptor (reported by Peter
  17997. Palfrader).
  17998. - Fix a rare assert error when we've tried all intro points for
  17999. a hidden service and we try fetching the service descriptor again:
  18000. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed".
  18001. - Setconf SocksListenAddress kills Tor if it fails to bind. Now back
  18002. out and refuse the setconf if it would fail.
  18003. - If you specify a relative torrc path and you set RunAsDaemon in
  18004. your torrc, then it chdir()'s to the new directory. If you then
  18005. HUP, it tries to load the new torrc location, fails, and exits.
  18006. The fix: no longer allow a relative path to torrc when using -f.
  18007. - Check for integer overflows in more places, when adding elements
  18008. to smartlists. This could possibly prevent a buffer overflow
  18009. on malicious huge inputs.
  18010. o Security fixes, major:
  18011. - When we're printing strings from the network, don't try to print
  18012. non-printable characters. Now we're safer against shell escape
  18013. sequence exploits, and also against attacks to fool users into
  18014. misreading their logs.
  18015. - Implement entry guards: automatically choose a handful of entry
  18016. nodes and stick with them for all circuits. Only pick new guards
  18017. when the ones you have are unsuitable, and if the old guards
  18018. become suitable again, switch back. This will increase security
  18019. dramatically against certain end-point attacks. The EntryNodes
  18020. config option now provides some hints about which entry guards you
  18021. want to use most; and StrictEntryNodes means to only use those.
  18022. Fixes CVE-2006-0414.
  18023. - Implement exit enclaves: if we know an IP address for the
  18024. destination, and there's a running Tor server at that address
  18025. which allows exit to the destination, then extend the circuit to
  18026. that exit first. This provides end-to-end encryption and end-to-end
  18027. authentication. Also, if the user wants a .exit address or enclave,
  18028. use 4 hops rather than 3, and cannibalize a general circ for it
  18029. if you can.
  18030. - Obey our firewall options more faithfully:
  18031. . If we can't get to a dirserver directly, try going via Tor.
  18032. . Don't ever try to connect (as a client) to a place our
  18033. firewall options forbid.
  18034. . If we specify a proxy and also firewall options, obey the
  18035. firewall options even when we're using the proxy: some proxies
  18036. can only proxy to certain destinations.
  18037. - Make clients regenerate their keys when their IP address changes.
  18038. - For the OS X package's modified privoxy config file, comment
  18039. out the "logfile" line so we don't log everything passed
  18040. through privoxy.
  18041. - Our TLS handshakes were generating a single public/private
  18042. keypair for the TLS context, rather than making a new one for
  18043. each new connection. Oops. (But we were still rotating them
  18044. periodically, so it's not so bad.)
  18045. - When we were cannibalizing a circuit with a particular exit
  18046. node in mind, we weren't checking to see if that exit node was
  18047. already present earlier in the circuit. Now we are.
  18048. - Require server descriptors to list IPv4 addresses -- hostnames
  18049. are no longer allowed. This also fixes potential vulnerabilities
  18050. to servers providing hostnames as their address and then
  18051. preferentially resolving them so they can partition users.
  18052. - Our logic to decide if the OR we connected to was the right guy
  18053. was brittle and maybe open to a mitm for invalid routers.
  18054. o Security fixes, minor:
  18055. - Adjust tor-spec.txt to parameterize cell and key lengths. Now
  18056. Ian Goldberg can prove things about our handshake protocol more
  18057. easily.
  18058. - Make directory authorities generate a separate "guard" flag to
  18059. mean "would make a good entry guard". Clients now honor the
  18060. is_guard flag rather than looking at is_fast or is_stable.
  18061. - Try to list MyFamily elements by key, not by nickname, and warn
  18062. if we've not heard of a server.
  18063. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  18064. OpenSSL. Also, reseed our entropy every hour, not just at
  18065. startup. And add entropy in 512-bit chunks, not 160-bit chunks.
  18066. - Refuse server descriptors where the fingerprint line doesn't match
  18067. the included identity key. Tor doesn't care, but other apps (and
  18068. humans) might actually be trusting the fingerprint line.
  18069. - We used to kill the circuit when we receive a relay command we
  18070. don't recognize. Now we just drop that cell.
  18071. - Fix a bug found by Lasse Overlier: when we were making internal
  18072. circuits (intended to be cannibalized later for rendezvous and
  18073. introduction circuits), we were picking them so that they had
  18074. useful exit nodes. There was no need for this, and it actually
  18075. aids some statistical attacks.
  18076. - Start treating internal circuits and exit circuits separately.
  18077. It's important to keep them separate because internal circuits
  18078. have their last hops picked like middle hops, rather than like
  18079. exit hops. So exiting on them will break the user's expectations.
  18080. - Fix a possible way to DoS dirservers.
  18081. - When the client asked for a rendezvous port that the hidden
  18082. service didn't want to provide, we were sending an IP address
  18083. back along with the end cell. Fortunately, it was zero. But stop
  18084. that anyway.
  18085. o Packaging improvements:
  18086. - Implement --with-libevent-dir option to ./configure. Improve
  18087. search techniques to find libevent, and use those for openssl too.
  18088. - Fix a couple of bugs in OpenSSL detection. Deal better when
  18089. there are multiple SSLs installed with different versions.
  18090. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  18091. - On non-gcc compilers (e.g. Solaris's cc), use "-g -O" instead of
  18092. "-Wall -g -O2".
  18093. - Make unit tests (and other invocations that aren't the real Tor)
  18094. run without launching listeners, creating subdirectories, and so on.
  18095. - The OS X installer was adding a symlink for tor_resolve but
  18096. the binary was called tor-resolve (reported by Thomas Hardly).
  18097. - Now we can target arch and OS in rpm builds (contributed by
  18098. Phobos). Also make the resulting dist-rpm filename match the
  18099. target arch.
  18100. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  18101. if you log to syslog and want something other than LOG_DAEMON.
  18102. - Fix the torify (tsocks) config file to not use Tor for localhost
  18103. connections.
  18104. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  18105. tor-doc-server.html, and stylesheet.css in the tarball.
  18106. - Stop shipping tor-doc.html, INSTALL, and README in the tarball.
  18107. They are useless now.
  18108. - Add Peter Palfrader's contributed check-tor script. It lets you
  18109. easily check whether a given server (referenced by nickname)
  18110. is reachable by you.
  18111. - Add BSD-style contributed startup script "rc.subr" from Peter
  18112. Thoenen.
  18113. o Directory improvements -- new directory protocol:
  18114. - See tor/doc/dir-spec.txt for all the juicy details. Key points:
  18115. - Authorities and caches publish individual descriptors (by
  18116. digest, by fingerprint, by "all", and by "tell me yours").
  18117. - Clients don't download or use the old directory anymore. Now they
  18118. download network-statuses from the directory authorities, and
  18119. fetch individual server descriptors as needed from mirrors.
  18120. - Clients don't download descriptors of non-running servers.
  18121. - Download descriptors by digest, not by fingerprint. Caches try to
  18122. download all listed digests from authorities; clients try to
  18123. download "best" digests from caches. This avoids partitioning
  18124. and isolating attacks better.
  18125. - Only upload a new server descriptor when options change, 18
  18126. hours have passed, uptime is reset, or bandwidth changes a lot.
  18127. - Directory authorities silently throw away new descriptors that
  18128. haven't changed much if the timestamps are similar. We do this to
  18129. tolerate older Tor servers that upload a new descriptor every 15
  18130. minutes. (It seemed like a good idea at the time.)
  18131. - Clients choose directory servers from the network status lists,
  18132. not from their internal list of router descriptors. Now they can
  18133. go to caches directly rather than needing to go to authorities
  18134. to bootstrap the first set of descriptors.
  18135. - When picking a random directory, prefer non-authorities if any
  18136. are known.
  18137. - Add a new flag to network-status indicating whether the server
  18138. can answer v2 directory requests too.
  18139. - Directory mirrors now cache up to 16 unrecognized network-status
  18140. docs, so new directory authorities will be cached too.
  18141. - Stop parsing, storing, or using running-routers output (but
  18142. mirrors still cache and serve it).
  18143. - Clients consider a threshold of "versioning" directory authorities
  18144. before deciding whether to warn the user that he's obsolete.
  18145. - Authorities publish separate sorted lists of recommended versions
  18146. for clients and for servers.
  18147. - Change DirServers config line to note which dirs are v1 authorities.
  18148. - Put nicknames on the DirServer line, so we can refer to them
  18149. without requiring all our users to memorize their IP addresses.
  18150. - Remove option when getting directory cache to see whether they
  18151. support running-routers; they all do now. Replace it with one
  18152. to see whether caches support v2 stuff.
  18153. - Stop listing down or invalid nodes in the v1 directory. This
  18154. reduces its bulk by about 1/3, and reduces load on mirrors.
  18155. - Mirrors no longer cache the v1 directory as often.
  18156. - If we as a directory mirror don't know of any v1 directory
  18157. authorities, then don't try to cache any v1 directories.
  18158. o Other directory improvements:
  18159. - Add lefkada.eecs.harvard.edu and tor.dizum.com as fourth and
  18160. fifth authoritative directory servers.
  18161. - Directory authorities no longer require an open connection from
  18162. a server to consider him "reachable". We need this change because
  18163. when we add new directory authorities, old servers won't know not
  18164. to hang up on them.
  18165. - Dir authorities now do their own external reachability testing
  18166. of each server, and only list as running the ones they found to
  18167. be reachable. We also send back warnings to the server's logs if
  18168. it uploads a descriptor that we already believe is unreachable.
  18169. - Spread the directory authorities' reachability testing over the
  18170. entire testing interval, so we don't try to do 500 TLS's at once
  18171. every 20 minutes.
  18172. - Make the "stable" router flag in network-status be the median of
  18173. the uptimes of running valid servers, and make clients pay
  18174. attention to the network-status flags. Thus the cutoff adapts
  18175. to the stability of the network as a whole, making IRC, IM, etc
  18176. connections more reliable.
  18177. - Make the v2 dir's "Fast" flag based on relative capacity, just
  18178. like "Stable" is based on median uptime. Name everything in the
  18179. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  18180. - Retry directory requests if we fail to get an answer we like
  18181. from a given dirserver (we were retrying before, but only if
  18182. we fail to connect).
  18183. - Return a robots.txt on our dirport to discourage google indexing.
  18184. o Controller protocol improvements:
  18185. - Revised controller protocol (version 1) that uses ascii rather
  18186. than binary: tor/doc/control-spec.txt. Add supporting libraries
  18187. in python and java and c# so you can use the controller from your
  18188. applications without caring how our protocol works.
  18189. - Allow the DEBUG controller event to work again. Mark certain log
  18190. entries as "don't tell this to controllers", so we avoid cycles.
  18191. - New controller function "getinfo accounting", to ask how
  18192. many bytes we've used in this time period.
  18193. - Add a "resetconf" command so you can set config options like
  18194. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  18195. a config option in the torrc with no value, then it clears it
  18196. entirely (rather than setting it to its default).
  18197. - Add a "getinfo config-file" to tell us where torrc is. Also
  18198. expose guard nodes, config options/names.
  18199. - Add a "quit" command (when when using the controller manually).
  18200. - Add a new signal "newnym" to "change pseudonyms" -- that is, to
  18201. stop using any currently-dirty circuits for new streams, so we
  18202. don't link new actions to old actions. This also occurs on HUP
  18203. or "signal reload".
  18204. - If we would close a stream early (e.g. it asks for a .exit that
  18205. we know would refuse it) but the LeaveStreamsUnattached config
  18206. option is set by the controller, then don't close it.
  18207. - Add a new controller event type "authdir_newdescs" that allows
  18208. controllers to get all server descriptors that were uploaded to
  18209. a router in its role as directory authority.
  18210. - New controller option "getinfo desc/all-recent" to fetch the
  18211. latest server descriptor for every router that Tor knows about.
  18212. - Fix the controller's "attachstream 0" command to treat conn like
  18213. it just connected, doing address remapping, handling .exit and
  18214. .onion idioms, and so on. Now we're more uniform in making sure
  18215. that the controller hears about new and closing connections.
  18216. - Permit transitioning from ORPort==0 to ORPort!=0, and back, from
  18217. the controller. Also, rotate dns and cpu workers if the controller
  18218. changes options that will affect them; and initialize the dns
  18219. worker cache tree whether or not we start out as a server.
  18220. - Add a new circuit purpose 'controller' to let the controller ask
  18221. for a circuit that Tor won't try to use. Extend the "extendcircuit"
  18222. controller command to let you specify the purpose if you're starting
  18223. a new circuit. Add a new "setcircuitpurpose" controller command to
  18224. let you change a circuit's purpose after it's been created.
  18225. - Let the controller ask for "getinfo dir/server/foo" so it can ask
  18226. directly rather than connecting to the dir port. "getinfo
  18227. dir/status/foo" also works, but currently only if your DirPort
  18228. is enabled.
  18229. - Let the controller tell us about certain router descriptors
  18230. that it doesn't want Tor to use in circuits. Implement
  18231. "setrouterpurpose" and modify "+postdescriptor" to do this.
  18232. - If the controller's *setconf commands fail, collect an error
  18233. message in a string and hand it back to the controller -- don't
  18234. just tell them to go read their logs.
  18235. o Scalability, resource management, and performance:
  18236. - Fix a major load balance bug: we were round-robin reading in 16 KB
  18237. chunks, and servers with bandwidthrate of 20 KB, while downloading
  18238. a 600 KB directory, would starve their other connections. Now we
  18239. try to be a bit more fair.
  18240. - Be more conservative about whether to advertise our DirPort.
  18241. The main change is to not advertise if we're running at capacity
  18242. and either a) we could hibernate ever or b) our capacity is low
  18243. and we're using a default DirPort.
  18244. - We weren't cannibalizing circuits correctly for
  18245. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  18246. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  18247. build those from scratch. This should make hidden services faster.
  18248. - Predict required circuits better, with an eye toward making hidden
  18249. services faster on the service end.
  18250. - Compress exit policies even more: look for duplicate lines and
  18251. remove them.
  18252. - Generate 18.0.0.0/8 address policy format in descs when we can;
  18253. warn when the mask is not reducible to a bit-prefix.
  18254. - There used to be two ways to specify your listening ports in a
  18255. server descriptor: on the "router" line and with a separate "ports"
  18256. line. Remove support for the "ports" line.
  18257. - Reduce memory requirements in our structs by changing the order
  18258. of fields. Replace balanced trees with hash tables. Inline
  18259. bottleneck smartlist functions. Add a "Map from digest to void*"
  18260. abstraction so we can do less hex encoding/decoding, and use it
  18261. in router_get_by_digest(). Many other CPU and memory improvements.
  18262. - Allow tor_gzip_uncompress to extract as much as possible from
  18263. truncated compressed data. Try to extract as many
  18264. descriptors as possible from truncated http responses (when
  18265. purpose is DIR_PURPOSE_FETCH_ROUTERDESC).
  18266. - Make circ->onionskin a pointer, not a static array. moria2 was using
  18267. 125000 circuit_t's after it had been up for a few weeks, which
  18268. translates to 20+ megs of wasted space.
  18269. - The private half of our EDH handshake keys are now chosen out
  18270. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  18271. - Stop doing the complex voodoo overkill checking for insecure
  18272. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  18273. - Do round-robin writes for TLS of at most 16 kB per write. This
  18274. might be more fair on loaded Tor servers.
  18275. - Do not use unaligned memory access on alpha, mips, or mipsel.
  18276. It *works*, but is very slow, so we treat them as if it doesn't.
  18277. o Other bugfixes and improvements:
  18278. - Start storing useful information to $DATADIR/state, so we can
  18279. remember things across invocations of Tor. Retain unrecognized
  18280. lines so we can be forward-compatible, and write a TorVersion line
  18281. so we can be backward-compatible.
  18282. - If ORPort is set, Address is not explicitly set, and our hostname
  18283. resolves to a private IP address, try to use an interface address
  18284. if it has a public address. Now Windows machines that think of
  18285. themselves as localhost can guess their address.
  18286. - Regenerate our local descriptor if it's dirty and we try to use
  18287. it locally (e.g. if it changes during reachability detection).
  18288. This was causing some Tor servers to keep publishing the same
  18289. initial descriptor forever.
  18290. - Tor servers with dynamic IP addresses were needing to wait 18
  18291. hours before they could start doing reachability testing using
  18292. the new IP address and ports. This is because they were using
  18293. the internal descriptor to learn what to test, yet they were only
  18294. rebuilding the descriptor once they decided they were reachable.
  18295. - It turns out we couldn't bootstrap a network since we added
  18296. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  18297. has never gone down. Add an AssumeReachable config option to let
  18298. servers and authorities bootstrap. When we're trying to build a
  18299. high-uptime or high-bandwidth circuit but there aren't enough
  18300. suitable servers, try being less picky rather than simply failing.
  18301. - Newly bootstrapped Tor networks couldn't establish hidden service
  18302. circuits until they had nodes with high uptime. Be more tolerant.
  18303. - Really busy servers were keeping enough circuits open on stable
  18304. connections that they were wrapping around the circuit_id
  18305. space. (It's only two bytes.) This exposed a bug where we would
  18306. feel free to reuse a circuit_id even if it still exists but has
  18307. been marked for close. Try to fix this bug. Some bug remains.
  18308. - When we fail to bind or listen on an incoming or outgoing
  18309. socket, we now close it before refusing, rather than just
  18310. leaking it. (Thanks to Peter Palfrader for finding.)
  18311. - Fix a file descriptor leak in start_daemon().
  18312. - On Windows, you can't always reopen a port right after you've
  18313. closed it. So change retry_listeners() to only close and re-open
  18314. ports that have changed.
  18315. - Workaround a problem with some http proxies that refuse GET
  18316. requests that specify "Content-Length: 0". Reported by Adrian.
  18317. - Recover better from TCP connections to Tor servers that are
  18318. broken but don't tell you (it happens!); and rotate TLS
  18319. connections once a week.
  18320. - Fix a scary-looking but apparently harmless bug where circuits
  18321. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  18322. servers, and never switch to state CIRCUIT_STATE_OPEN.
  18323. - Check for even more Windows version flags when writing the platform
  18324. string in server descriptors, and note any we don't recognize.
  18325. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  18326. get a better idea of why their circuits failed. Not used yet.
  18327. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  18328. We don't use them yet, but maybe one day our DNS resolver will be
  18329. able to discover them.
  18330. - Let people type "tor --install" as well as "tor -install" when they
  18331. want to make it an NT service.
  18332. - Looks like we were never delivering deflated (i.e. compressed)
  18333. running-routers lists, even when asked. Oops.
  18334. - We were leaking some memory every time the client changed IPs.
  18335. - Clean up more of the OpenSSL memory when exiting, so we can detect
  18336. memory leaks better.
  18337. - Never call free() on tor_malloc()d memory. This will help us
  18338. use dmalloc to detect memory leaks.
  18339. - Some Tor servers process billions of cells per day. These
  18340. statistics are now uint64_t's.
  18341. - Check [X-]Forwarded-For headers in HTTP requests when generating
  18342. log messages. This lets people run dirservers (and caches) behind
  18343. Apache but still know which IP addresses are causing warnings.
  18344. - Fix minor integer overflow in calculating when we expect to use up
  18345. our bandwidth allocation before hibernating.
  18346. - Lower the minimum required number of file descriptors to 1000,
  18347. so we can have some overhead for Valgrind on Linux, where the
  18348. default ulimit -n is 1024.
  18349. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  18350. and its existence is confusing some users.
  18351. o Config option fixes:
  18352. - Add a new config option ExitPolicyRejectPrivate which defaults
  18353. to on. Now all exit policies will begin with rejecting private
  18354. addresses, unless the server operator explicitly turns it off.
  18355. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB.
  18356. - Add new ReachableORAddresses and ReachableDirAddresses options
  18357. that understand address policies. FascistFirewall is now a synonym
  18358. for "ReachableORAddresses *:443", "ReachableDirAddresses *:80".
  18359. - Start calling it FooListenAddress rather than FooBindAddress,
  18360. since few of our users know what it means to bind an address
  18361. or port.
  18362. - If the user gave Tor an odd number of command-line arguments,
  18363. we were silently ignoring the last one. Now we complain and fail.
  18364. This wins the oldest-bug prize -- this bug has been present since
  18365. November 2002, as released in Tor 0.0.0.
  18366. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  18367. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  18368. it would silently ignore the 6668.
  18369. - If we get a linelist or linelist_s config option from the torrc,
  18370. e.g. ExitPolicy, and it has no value, warn and skip rather than
  18371. silently resetting it to its default.
  18372. - Setconf was appending items to linelists, not clearing them.
  18373. - Add MyFamily to torrc.sample in the server section, so operators
  18374. will be more likely to learn that it exists.
  18375. - Make ContactInfo mandatory for authoritative directory servers.
  18376. - MaxConn has been obsolete for a while now. Document the ConnLimit
  18377. config option, which is a *minimum* number of file descriptors
  18378. that must be available else Tor refuses to start.
  18379. - Get rid of IgnoreVersion undocumented config option, and make us
  18380. only warn, never exit, when we're running an obsolete version.
  18381. - Make MonthlyAccountingStart config option truly obsolete now.
  18382. - Correct the man page entry on TrackHostExitsExpire.
  18383. - Let directory authorities start even if they don't specify an
  18384. Address config option.
  18385. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  18386. reflect the updated flags in our v2 dir protocol.
  18387. o Config option features:
  18388. - Add a new config option FastFirstHopPK (on by default) so clients
  18389. do a trivial crypto handshake for their first hop, since TLS has
  18390. already taken care of confidentiality and authentication.
  18391. - Let the user set ControlListenAddress in the torrc. This can be
  18392. dangerous, but there are some cases (like a secured LAN) where it
  18393. makes sense.
  18394. - New config options to help controllers: FetchServerDescriptors
  18395. and FetchHidServDescriptors for whether to fetch server
  18396. info and hidserv info or let the controller do it, and
  18397. PublishServerDescriptor and PublishHidServDescriptors.
  18398. - Also let the controller set the __AllDirActionsPrivate config
  18399. option if you want all directory fetches/publishes to happen via
  18400. Tor (it assumes your controller bootstraps your circuits).
  18401. - Add "HardwareAccel" config option: support for crypto hardware
  18402. accelerators via OpenSSL. Off by default, until we find somebody
  18403. smart who can test it for us. (It appears to produce seg faults
  18404. in at least some cases.)
  18405. - New config option "AuthDirRejectUnlisted" for directory authorities
  18406. as a panic button: if we get flooded with unusable servers we can
  18407. revert to only listing servers in the approved-routers file.
  18408. - Directory authorities can now reject/invalidate by key and IP,
  18409. with the config options "AuthDirInvalid" and "AuthDirReject", or
  18410. by marking a fingerprint as "!reject" or "!invalid" (as its
  18411. nickname) in the approved-routers file. This is useful since
  18412. currently we automatically list servers as running and usable
  18413. even if we know they're jerks.
  18414. - Add a new config option TestSocks so people can see whether their
  18415. applications are using socks4, socks4a, socks5-with-ip, or
  18416. socks5-with-fqdn. This way they don't have to keep mucking
  18417. with tcpdump and wondering if something got cached somewhere.
  18418. - Add "private:*" as an alias in configuration for policies. Now
  18419. you can simplify your exit policy rather than needing to list
  18420. every single internal or nonroutable network space.
  18421. - Accept "private:*" in routerdesc exit policies; not generated yet
  18422. because older Tors do not understand it.
  18423. - Add configuration option "V1AuthoritativeDirectory 1" which
  18424. moria1, moria2, and tor26 have set.
  18425. - Implement an option, VirtualAddrMask, to set which addresses
  18426. get handed out in response to mapaddress requests. This works
  18427. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  18428. - Add a new config option FetchUselessDescriptors, off by default,
  18429. for when you plan to run "exitlist" on your client and you want
  18430. to know about even the non-running descriptors.
  18431. - SocksTimeout: How long do we let a socks connection wait
  18432. unattached before we fail it?
  18433. - CircuitBuildTimeout: Cull non-open circuits that were born
  18434. at least this many seconds ago.
  18435. - CircuitIdleTimeout: Cull open clean circuits that were born
  18436. at least this many seconds ago.
  18437. - New config option SafeSocks to reject all application connections
  18438. using unsafe socks protocols. Defaults to off.
  18439. o Improved and clearer log messages:
  18440. - Reduce clutter in server logs. We're going to try to make
  18441. them actually usable now. New config option ProtocolWarnings that
  18442. lets you hear about how _other Tors_ are breaking the protocol. Off
  18443. by default.
  18444. - Divide log messages into logging domains. Once we put some sort
  18445. of interface on this, it will let people looking at more verbose
  18446. log levels specify the topics they want to hear more about.
  18447. - Log server fingerprint on startup, so new server operators don't
  18448. have to go hunting around their filesystem for it.
  18449. - Provide dire warnings to any users who set DirServer manually;
  18450. move it out of torrc.sample and into torrc.complete.
  18451. - Make the log message less scary when all the dirservers are
  18452. temporarily unreachable.
  18453. - When tor_socketpair() fails in Windows, give a reasonable
  18454. Windows-style errno back.
  18455. - Improve tor_gettimeofday() granularity on windows.
  18456. - We were printing the number of idle dns workers incorrectly when
  18457. culling them.
  18458. - Handle duplicate lines in approved-routers files without warning.
  18459. - We were whining about using socks4 or socks5-with-local-lookup
  18460. even when it's an IP address in the "virtual" range we designed
  18461. exactly for this case.
  18462. - Check for named servers when looking them up by nickname;
  18463. warn when we're calling a non-named server by its nickname;
  18464. don't warn twice about the same name.
  18465. - Downgrade the dirserver log messages when whining about
  18466. unreachability.
  18467. - Correct "your server is reachable" log entries to indicate that
  18468. it was self-testing that told us so.
  18469. - If we're trying to be a Tor server and running Windows 95/98/ME
  18470. as a server, explain that we'll likely crash.
  18471. - Provide a more useful warn message when our onion queue gets full:
  18472. the CPU is too slow or the exit policy is too liberal.
  18473. - Don't warn when we receive a 503 from a dirserver/cache -- this
  18474. will pave the way for them being able to refuse if they're busy.
  18475. - When we fail to bind a listener, try to provide a more useful
  18476. log message: e.g., "Is Tor already running?"
  18477. - Only start testing reachability once we've established a
  18478. circuit. This will make startup on dir authorities less noisy.
  18479. - Don't try to upload hidden service descriptors until we have
  18480. established a circuit.
  18481. - Tor didn't warn when it failed to open a log file.
  18482. - Warn when listening on a public address for socks. We suspect a
  18483. lot of people are setting themselves up as open socks proxies,
  18484. and they have no idea that jerks on the Internet are using them,
  18485. since they simply proxy the traffic into the Tor network.
  18486. - Give a useful message when people run Tor as the wrong user,
  18487. rather than telling them to start chowning random directories.
  18488. - Fix a harmless bug that was causing Tor servers to log
  18489. "Got an end because of misc error, but we're not an AP. Closing."
  18490. - Fix wrong log message when you add a "HiddenServiceNodes" config
  18491. line without any HiddenServiceDir line (reported by Chris Thomas).
  18492. - Directory authorities now stop whining so loudly about bad
  18493. descriptors that they fetch from other dirservers. So when there's
  18494. a log complaint, it's for sure from a freshly uploaded descriptor.
  18495. - When logging via syslog, include the pid whenever we provide
  18496. a log entry. Suggested by Todd Fries.
  18497. - When we're shutting down and we do something like try to post a
  18498. server descriptor or rendezvous descriptor, don't complain that
  18499. we seem to be unreachable. Of course we are, we're shutting down.
  18500. - Change log line for unreachability to explicitly suggest /etc/hosts
  18501. as the culprit. Also make it clearer what IP address and ports we're
  18502. testing for reachability.
  18503. - Put quotes around user-supplied strings when logging so users are
  18504. more likely to realize if they add bad characters (like quotes)
  18505. to the torrc.
  18506. - NT service patch from Matt Edman to improve error messages on Win32.
  18507. Changes in version 0.1.0.17 - 2006-02-17
  18508. o Crash bugfixes on 0.1.0.x:
  18509. - When servers with a non-zero DirPort came out of hibernation,
  18510. sometimes they would trigger an assert.
  18511. o Other important bugfixes:
  18512. - On platforms that don't have getrlimit (like Windows), we were
  18513. artificially constraining ourselves to a max of 1024
  18514. connections. Now just assume that we can handle as many as 15000
  18515. connections. Hopefully this won't cause other problems.
  18516. o Backported features:
  18517. - When we're a server, a client asks for an old-style directory,
  18518. and our write bucket is empty, don't give it to him. This way
  18519. small servers can continue to serve the directory *sometimes*,
  18520. without getting overloaded.
  18521. - Whenever you get a 503 in response to a directory fetch, try
  18522. once more. This will become important once servers start sending
  18523. 503's whenever they feel busy.
  18524. - Fetch a new directory every 120 minutes, not every 40 minutes.
  18525. Now that we have hundreds of thousands of users running the old
  18526. directory algorithm, it's starting to hurt a lot.
  18527. - Bump up the period for forcing a hidden service descriptor upload
  18528. from 20 minutes to 1 hour.
  18529. Changes in version 0.1.0.16 - 2006-01-02
  18530. o Crash bugfixes on 0.1.0.x:
  18531. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  18532. corrupting the heap, losing FDs, or crashing when we need to resize
  18533. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  18534. - It turns out sparc64 platforms crash on unaligned memory access
  18535. too -- so detect and avoid this.
  18536. - Handle truncated compressed data correctly (by detecting it and
  18537. giving an error).
  18538. - Fix possible-but-unlikely free(NULL) in control.c.
  18539. - When we were closing connections, there was a rare case that
  18540. stomped on memory, triggering seg faults and asserts.
  18541. - Avoid potential infinite recursion when building a descriptor. (We
  18542. don't know that it ever happened, but better to fix it anyway.)
  18543. - We were neglecting to unlink marked circuits from soon-to-close OR
  18544. connections, which caused some rare scribbling on freed memory.
  18545. - Fix a memory stomping race bug when closing the joining point of two
  18546. rendezvous circuits.
  18547. - Fix an assert in time parsing found by Steven Murdoch.
  18548. o Other bugfixes on 0.1.0.x:
  18549. - When we're doing reachability testing, provide more useful log
  18550. messages so the operator knows what to expect.
  18551. - Do not check whether DirPort is reachable when we are suppressing
  18552. advertising it because of hibernation.
  18553. - When building with -static or on Solaris, we sometimes needed -ldl.
  18554. - One of the dirservers (tor26) changed its IP address.
  18555. - When we're deciding whether a stream has enough circuits around
  18556. that can handle it, count the freshly dirty ones and not the ones
  18557. that are so dirty they won't be able to handle it.
  18558. - When we're expiring old circuits, we had a logic error that caused
  18559. us to close new rendezvous circuits rather than old ones.
  18560. - Give a more helpful log message when you try to change ORPort via
  18561. the controller: you should upgrade Tor if you want that to work.
  18562. - We were failing to parse Tor versions that start with "Tor ".
  18563. - Tolerate faulty streams better: when a stream fails for reason
  18564. exitpolicy, stop assuming that the router is lying about his exit
  18565. policy. When a stream fails for reason misc, allow it to retry just
  18566. as if it was resolvefailed. When a stream has failed three times,
  18567. reset its failure count so we can try again and get all three tries.
  18568. Changes in version 0.1.0.15 - 2005-09-23
  18569. o Bugfixes on 0.1.0.x:
  18570. - Reject ports 465 and 587 (spam targets) in default exit policy.
  18571. - Don't crash when we don't have any spare file descriptors and we
  18572. try to spawn a dns or cpu worker.
  18573. - Get rid of IgnoreVersion undocumented config option, and make us
  18574. only warn, never exit, when we're running an obsolete version.
  18575. - Don't try to print a null string when your server finds itself to
  18576. be unreachable and the Address config option is empty.
  18577. - Make the numbers in read-history and write-history into uint64s,
  18578. so they don't overflow and publish negatives in the descriptor.
  18579. - Fix a minor memory leak in smartlist_string_remove().
  18580. - We were only allowing ourselves to upload a server descriptor at
  18581. most every 20 minutes, even if it changed earlier than that.
  18582. - Clean up log entries that pointed to old URLs.
  18583. Changes in version 0.1.0.14 - 2005-08-08
  18584. o Bugfixes on 0.1.0.x:
  18585. - Fix the other half of the bug with crypto handshakes
  18586. (CVE-2005-2643).
  18587. - Fix an assert trigger if you send a 'signal term' via the
  18588. controller when it's listening for 'event info' messages.
  18589. Changes in version 0.1.0.13 - 2005-08-04
  18590. o Bugfixes on 0.1.0.x:
  18591. - Fix a critical bug in the security of our crypto handshakes.
  18592. - Fix a size_t underflow in smartlist_join_strings2() that made
  18593. it do bad things when you hand it an empty smartlist.
  18594. - Fix Windows installer to ship Tor license (thanks to Aphex for
  18595. pointing out this oversight) and put a link to the doc directory
  18596. in the start menu.
  18597. - Explicitly set no-unaligned-access for sparc: it turns out the
  18598. new gcc's let you compile broken code, but that doesn't make it
  18599. not-broken.
  18600. Changes in version 0.1.0.12 - 2005-07-18
  18601. o New directory servers:
  18602. - tor26 has changed IP address.
  18603. o Bugfixes on 0.1.0.x:
  18604. - Fix a possible double-free in tor_gzip_uncompress().
  18605. - When --disable-threads is set, do not search for or link against
  18606. pthreads libraries.
  18607. - Don't trigger an assert if an authoritative directory server
  18608. claims its dirport is 0.
  18609. - Fix bug with removing Tor as an NT service: some people were
  18610. getting "The service did not return an error." Thanks to Matt
  18611. Edman for the fix.
  18612. Changes in version 0.1.0.11 - 2005-06-30
  18613. o Bugfixes on 0.1.0.x:
  18614. - Fix major security bug: servers were disregarding their
  18615. exit policies if clients behaved unexpectedly.
  18616. - Make OS X init script check for missing argument, so we don't
  18617. confuse users who invoke it incorrectly.
  18618. - Fix a seg fault in "tor --hash-password foo".
  18619. - The MAPADDRESS control command was broken.
  18620. Changes in version 0.1.0.10 - 2005-06-14
  18621. o Fixes on Win32:
  18622. - Make NT services work and start on startup on Win32 (based on
  18623. patch by Matt Edman). See the FAQ entry for details.
  18624. - Make 'platform' string in descriptor more accurate for Win32
  18625. servers, so it's not just "unknown platform".
  18626. - REUSEADDR on normal platforms means you can rebind to the port
  18627. right after somebody else has let it go. But REUSEADDR on Win32
  18628. means you can bind to the port _even when somebody else already
  18629. has it bound_! So, don't do that on Win32.
  18630. - Clean up the log messages when starting on Win32 with no config
  18631. file.
  18632. - Allow seeding the RNG on Win32 even when you're not running as
  18633. Administrator. If seeding the RNG on Win32 fails, quit.
  18634. o Assert / crash bugs:
  18635. - Refuse relay cells that claim to have a length larger than the
  18636. maximum allowed. This prevents a potential attack that could read
  18637. arbitrary memory (e.g. keys) from an exit server's process
  18638. (CVE-2005-2050).
  18639. - If unofficial Tor clients connect and send weird TLS certs, our
  18640. Tor server triggers an assert. Stop asserting, and start handling
  18641. TLS errors better in other situations too.
  18642. - Fix a race condition that can trigger an assert when we have a
  18643. pending create cell and an OR connection attempt fails.
  18644. o Resource leaks:
  18645. - Use pthreads for worker processes rather than forking. This was
  18646. forced because when we forked, we ended up wasting a lot of
  18647. duplicate ram over time.
  18648. - Also switch to foo_r versions of some library calls to allow
  18649. reentry and threadsafeness.
  18650. - Implement --disable-threads configure option. Disable threads on
  18651. netbsd and openbsd by default, because they have no reentrant
  18652. resolver functions (!), and on solaris since it has other
  18653. threading issues.
  18654. - Fix possible bug on threading platforms (e.g. win32) which was
  18655. leaking a file descriptor whenever a cpuworker or dnsworker died.
  18656. - Fix a minor memory leak when somebody establishes an introduction
  18657. point at your Tor server.
  18658. - Fix possible memory leak in tor_lookup_hostname(). (Thanks to
  18659. Adam Langley.)
  18660. - Add ./configure --with-dmalloc option, to track memory leaks.
  18661. - And try to free all memory on closing, so we can detect what
  18662. we're leaking.
  18663. o Protocol correctness:
  18664. - When we've connected to an OR and handshaked but didn't like
  18665. the result, we were closing the conn without sending destroy
  18666. cells back for pending circuits. Now send those destroys.
  18667. - Start sending 'truncated' cells back rather than destroy cells
  18668. if the circuit closes in front of you. This means we won't have
  18669. to abandon partially built circuits.
  18670. - Handle changed router status correctly when dirserver reloads
  18671. fingerprint file. We used to be dropping all unverified descriptors
  18672. right then. The bug was hidden because we would immediately
  18673. fetch a directory from another dirserver, which would include the
  18674. descriptors we just dropped.
  18675. - Revise tor-spec to add more/better stream end reasons.
  18676. - Revise all calls to connection_edge_end to avoid sending 'misc',
  18677. and to take errno into account where possible.
  18678. - Client now retries when streams end early for 'hibernating' or
  18679. 'resource limit' reasons, rather than failing them.
  18680. - Try to be more zealous about calling connection_edge_end when
  18681. things go bad with edge conns in connection.c.
  18682. o Robustness improvements:
  18683. - Better handling for heterogeneous / unreliable nodes:
  18684. - Annotate circuits with whether they aim to contain high uptime
  18685. nodes and/or high capacity nodes. When building circuits, choose
  18686. appropriate nodes.
  18687. - This means that every single node in an intro rend circuit,
  18688. not just the last one, will have a minimum uptime.
  18689. - New config option LongLivedPorts to indicate application streams
  18690. that will want high uptime circuits.
  18691. - Servers reset uptime when a dir fetch entirely fails. This
  18692. hopefully reflects stability of the server's network connectivity.
  18693. - If somebody starts his tor server in Jan 2004 and then fixes his
  18694. clock, don't make his published uptime be a year.
  18695. - Reset published uptime when we wake up from hibernation.
  18696. - Introduce a notion of 'internal' circs, which are chosen without
  18697. regard to the exit policy of the last hop. Intro and rendezvous
  18698. circs must be internal circs, to avoid leaking information. Resolve
  18699. and connect streams can use internal circs if they want.
  18700. - New circuit pooling algorithm: keep track of what destination ports
  18701. we've used recently (start out assuming we'll want to use 80), and
  18702. make sure to have enough circs around to satisfy these ports. Also
  18703. make sure to have 2 internal circs around if we've required internal
  18704. circs lately (and with high uptime if we've seen that lately too).
  18705. - Turn addr_policy_compare from a tristate to a quadstate; this should
  18706. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  18707. for google.com" problem.
  18708. - When a client asks us for a dir mirror and we don't have one,
  18709. launch an attempt to get a fresh one.
  18710. - First cut at support for "create-fast" cells. Clients can use
  18711. these when extending to their first hop, since the TLS already
  18712. provides forward secrecy and authentication. Not enabled on
  18713. clients yet.
  18714. o Reachability testing.
  18715. - Your Tor server will automatically try to see if its ORPort and
  18716. DirPort are reachable from the outside, and it won't upload its
  18717. descriptor until it decides at least ORPort is reachable (when
  18718. DirPort is not yet found reachable, publish it as zero).
  18719. - When building testing circs for ORPort testing, use only
  18720. high-bandwidth nodes, so fewer circuits fail.
  18721. - Notice when our IP changes, and reset stats/uptime/reachability.
  18722. - Authdirservers don't do ORPort reachability detection, since
  18723. they're in clique mode, so it will be rare to find a server not
  18724. already connected to them.
  18725. - Authdirservers now automatically approve nodes running 0.1.0.2-rc
  18726. or later.
  18727. o Dirserver fixes:
  18728. - Now we allow two unverified servers with the same nickname
  18729. but different keys. But if a nickname is verified, only that
  18730. nickname+key are allowed.
  18731. - If you're an authdirserver connecting to an address:port,
  18732. and it's not the OR you were expecting, forget about that
  18733. descriptor. If he *was* the one you were expecting, then forget
  18734. about all other descriptors for that address:port.
  18735. - Allow servers to publish descriptors from 12 hours in the future.
  18736. Corollary: only whine about clock skew from the dirserver if
  18737. he's a trusted dirserver (since now even verified servers could
  18738. have quite wrong clocks).
  18739. - Require servers that use the default dirservers to have public IP
  18740. addresses. We have too many servers that are configured with private
  18741. IPs and their admins never notice the log entries complaining that
  18742. their descriptors are being rejected.
  18743. o Efficiency improvements:
  18744. - Use libevent. Now we can use faster async cores (like epoll, kpoll,
  18745. and /dev/poll), and hopefully work better on Windows too.
  18746. - Apple's OS X 10.4.0 ships with a broken kqueue API, and using
  18747. kqueue on 10.3.9 causes kernel panics. Don't use kqueue on OS X.
  18748. - Find libevent even if it's hiding in /usr/local/ and your
  18749. CFLAGS and LDFLAGS don't tell you to look there.
  18750. - Be able to link with libevent as a shared library (the default
  18751. after 1.0d), even if it's hiding in /usr/local/lib and even
  18752. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  18753. assuming you're running gcc. Otherwise fail and give a useful
  18754. error message.
  18755. - Switch to a new buffer management algorithm, which tries to avoid
  18756. reallocing and copying quite as much. In first tests it looks like
  18757. it uses *more* memory on average, but less cpu.
  18758. - Switch our internal buffers implementation to use a ring buffer,
  18759. to hopefully improve performance for fast servers a lot.
  18760. - Reenable the part of the code that tries to flush as soon as an
  18761. OR outbuf has a full TLS record available. Perhaps this will make
  18762. OR outbufs not grow as huge except in rare cases, thus saving lots
  18763. of CPU time plus memory.
  18764. - Improve performance for dirservers: stop re-parsing the whole
  18765. directory every time you regenerate it.
  18766. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  18767. it much faster to look up a circuit for each relay cell.
  18768. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  18769. since they're eating our cpu on exit nodes.
  18770. - Stop wasting time doing a case insensitive comparison for every
  18771. dns name every time we do any lookup. Canonicalize the names to
  18772. lowercase when you first see them.
  18773. o Hidden services:
  18774. - Handle unavailable hidden services better. Handle slow or busy
  18775. hidden services better.
  18776. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  18777. circ as necessary, if there are any completed ones lying around
  18778. when we try to launch one.
  18779. - Make hidden services try to establish a rendezvous for 30 seconds
  18780. after fetching the descriptor, rather than for n (where n=3)
  18781. attempts to build a circuit.
  18782. - Adjust maximum skew and age for rendezvous descriptors: let skew
  18783. be 48 hours rather than 90 minutes.
  18784. - Reject malformed .onion addresses rather then passing them on as
  18785. normal web requests.
  18786. o Controller:
  18787. - More Tor controller support. See
  18788. http://tor.eff.org/doc/control-spec.txt for all the new features,
  18789. including signals to emulate unix signals from any platform;
  18790. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  18791. closestream; closecircuit; etc.
  18792. - Encode hashed controller passwords in hex instead of base64,
  18793. to make it easier to write controllers.
  18794. - Revise control spec and implementation to allow all log messages to
  18795. be sent to controller with their severities intact (suggested by
  18796. Matt Edman). Disable debug-level logs while delivering a debug-level
  18797. log to the controller, to prevent loop. Update TorControl to handle
  18798. new log event types.
  18799. o New config options/defaults:
  18800. - Begin scrubbing sensitive strings from logs by default. Turn off
  18801. the config option SafeLogging if you need to do debugging.
  18802. - New exit policy: accept most low-numbered ports, rather than
  18803. rejecting most low-numbered ports.
  18804. - Put a note in the torrc about abuse potential with the default
  18805. exit policy.
  18806. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  18807. config option.
  18808. - Add HttpProxyAuthenticator and HttpsProxyAuthenticator support
  18809. based on patch from Adam Langley (basic auth only).
  18810. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  18811. the fast servers that have been joining lately. (Clients are now
  18812. willing to load balance over up to 2 MB of advertised bandwidth
  18813. capacity too.)
  18814. - New config option MaxAdvertisedBandwidth which lets you advertise
  18815. a low bandwidthrate (to not attract as many circuits) while still
  18816. allowing a higher bandwidthrate in reality.
  18817. - Require BandwidthRate to be at least 20kB/s for servers.
  18818. - Add a NoPublish config option, so you can be a server (e.g. for
  18819. testing running Tor servers in other Tor networks) without
  18820. publishing your descriptor to the primary dirservers.
  18821. - Add a new AddressMap config directive to rewrite incoming socks
  18822. addresses. This lets you, for example, declare an implicit
  18823. required exit node for certain sites.
  18824. - Add a new TrackHostExits config directive to trigger addressmaps
  18825. for certain incoming socks addresses -- for sites that break when
  18826. your exit keeps changing (based on patch from Mike Perry).
  18827. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  18828. which describes how often we retry making new circuits if current
  18829. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  18830. how long we're willing to make use of an already-dirty circuit.
  18831. - Change compiled-in SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to
  18832. a config option "ShutdownWaitLength" (when using kill -INT on
  18833. servers).
  18834. - Fix an edge case in parsing config options: if they say "--"
  18835. on the commandline, it's not a config option (thanks weasel).
  18836. - New config option DirAllowPrivateAddresses for authdirservers.
  18837. Now by default they refuse router descriptors that have non-IP or
  18838. private-IP addresses.
  18839. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  18840. smart" default value: low for servers and high for clients.
  18841. - Some people were putting "Address " in their torrc, and they had
  18842. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  18843. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  18844. LOCALSTATEDIR/tor instead.
  18845. - Implement --verify-config command-line option to check if your torrc
  18846. is valid without actually launching Tor.
  18847. o Logging improvements:
  18848. - When dirservers refuse a server descriptor, we now log its
  18849. contactinfo, platform, and the poster's IP address.
  18850. - Only warn once per nickname from add_nickname_list_to_smartlist()
  18851. per failure, so an entrynode or exitnode choice that's down won't
  18852. yell so much.
  18853. - When we're connecting to an OR and he's got a different nickname/key
  18854. than we were expecting, only complain loudly if we're an OP or a
  18855. dirserver. Complaining loudly to the OR admins just confuses them.
  18856. - Whine at you if you're a server and you don't set your contactinfo.
  18857. - Warn when exit policy implicitly allows local addresses.
  18858. - Give a better warning when some other server advertises an
  18859. ORPort that is actually an apache running ssl.
  18860. - If we get an incredibly skewed timestamp from a dirserver mirror
  18861. that isn't a verified OR, don't warn -- it's probably him that's
  18862. wrong.
  18863. - When a dirserver causes you to give a warn, mention which dirserver
  18864. it was.
  18865. - Initialize libevent later in the startup process, so the logs are
  18866. already established by the time we start logging libevent warns.
  18867. - Use correct errno on win32 if libevent fails.
  18868. - Check and warn about known-bad/slow libevent versions.
  18869. - Stop warning about sigpipes in the logs. We're going to
  18870. pretend that getting these occasionally is normal and fine.
  18871. o New contrib scripts:
  18872. - New experimental script tor/contrib/exitlist: a simple python
  18873. script to parse directories and find Tor nodes that exit to listed
  18874. addresses/ports.
  18875. - New experimental script tor/contrib/ExerciseServer.py (needs more
  18876. work) that uses the controller interface to build circuits and
  18877. fetch pages over them. This will help us bootstrap servers that
  18878. have lots of capacity but haven't noticed it yet.
  18879. - New experimental script tor/contrib/PathDemo.py (needs more work)
  18880. that uses the controller interface to let you choose whole paths
  18881. via addresses like
  18882. "<hostname>.<path,separated by dots>.<length of path>.path"
  18883. - New contributed script "privoxy-tor-toggle" to toggle whether
  18884. Privoxy uses Tor. Seems to be configured for Debian by default.
  18885. - Have torctl.in/tor.sh.in check for location of su binary (needed
  18886. on FreeBSD)
  18887. o Misc bugfixes:
  18888. - chdir() to your datadirectory at the *end* of the daemonize process,
  18889. not the beginning. This was a problem because the first time you
  18890. run tor, if your datadir isn't there, and you have runasdaemon set
  18891. to 1, it will try to chdir to it before it tries to create it. Oops.
  18892. - Fix several double-mark-for-close bugs, e.g. where we were finding
  18893. a conn for a cell even if that conn is already marked for close.
  18894. - Stop most cases of hanging up on a socks connection without sending
  18895. the socks reject.
  18896. - Fix a bug in the RPM package: set home directory for _tor to
  18897. something more reasonable when first installing.
  18898. - Stop putting nodename in the Platform string in server descriptors.
  18899. It doesn't actually help, and it is confusing/upsetting some people.
  18900. - When using preferred entry or exit nodes, ignore whether the
  18901. circuit wants uptime or capacity. They asked for the nodes, they
  18902. get the nodes.
  18903. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  18904. artificially capped at 500kB.
  18905. - Cache local dns resolves correctly even when they're .exit
  18906. addresses.
  18907. - If we're hibernating and we get a SIGINT, exit immediately.
  18908. - tor-resolve requests were ignoring .exit if there was a working circuit
  18909. they could use instead.
  18910. - Pay more attention to the ClientOnly config option.
  18911. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in certain
  18912. installer screens; and don't put stuff into StartupItems unless
  18913. the user asks you to.
  18914. o Misc features:
  18915. - Rewrite address "serifos.exit" to "externalIP.serifos.exit"
  18916. rather than just rejecting it.
  18917. - If our clock jumps forward by 100 seconds or more, assume something
  18918. has gone wrong with our network and abandon all not-yet-used circs.
  18919. - When an application is using socks5, give him the whole variety of
  18920. potential socks5 responses (connect refused, host unreachable, etc),
  18921. rather than just "success" or "failure".
  18922. - A more sane version numbering system. See
  18923. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  18924. - Change version parsing logic: a version is "obsolete" if it is not
  18925. recommended and (1) there is a newer recommended version in the
  18926. same series, or (2) there are no recommended versions in the same
  18927. series, but there are some recommended versions in a newer series.
  18928. A version is "new" if it is newer than any recommended version in
  18929. the same series.
  18930. - Report HTTP reasons to client when getting a response from directory
  18931. servers -- so you can actually know what went wrong.
  18932. - Reject odd-looking addresses at the client (e.g. addresses that
  18933. contain a colon), rather than having the server drop them because
  18934. they're malformed.
  18935. - Stop publishing socksport in the directory, since it's not
  18936. actually meant to be public. For compatibility, publish a 0 there
  18937. for now.
  18938. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  18939. cookies to disk and doesn't log each web request to disk. (Thanks
  18940. to Brett Carrington for pointing this out.)
  18941. - Add OSX uninstall instructions. An actual uninstall script will
  18942. come later.
  18943. - Add "opt hibernating 1" to server descriptor to make it clearer
  18944. whether the server is hibernating.
  18945. Changes in version 0.0.9.10 - 2005-06-16
  18946. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  18947. - Refuse relay cells that claim to have a length larger than the
  18948. maximum allowed. This prevents a potential attack that could read
  18949. arbitrary memory (e.g. keys) from an exit server's process
  18950. (CVE-2005-2050).
  18951. Changes in version 0.0.9.9 - 2005-04-23
  18952. o Bugfixes on 0.0.9.x:
  18953. - If unofficial Tor clients connect and send weird TLS certs, our
  18954. Tor server triggers an assert. This release contains a minimal
  18955. backport from the broader fix that we put into 0.1.0.4-rc.
  18956. Changes in version 0.0.9.8 - 2005-04-07
  18957. o Bugfixes on 0.0.9.x:
  18958. - We have a bug that I haven't found yet. Sometimes, very rarely,
  18959. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  18960. thinks of itself as idle. This meant that no new circuits ever got
  18961. established. Here's a workaround to kill any cpuworker that's been
  18962. busy for more than 100 seconds.
  18963. Changes in version 0.0.9.7 - 2005-04-01
  18964. o Bugfixes on 0.0.9.x:
  18965. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  18966. - Compare identity to identity, not to nickname, when extending to
  18967. a router not already in the directory. This was preventing us from
  18968. extending to unknown routers. Oops.
  18969. - Make sure to create OS X Tor user in <500 range, so we aren't
  18970. creating actual system users.
  18971. - Note where connection-that-hasn't-sent-end was marked, and fix
  18972. a few really loud instances of this harmless bug (it's fixed more
  18973. in 0.1.0.x).
  18974. Changes in version 0.0.9.6 - 2005-03-24
  18975. o Bugfixes on 0.0.9.x (crashes and asserts):
  18976. - Add new end stream reasons to maintenance branch. Fix bug where
  18977. reason (8) could trigger an assert. Prevent bug from recurring.
  18978. - Apparently win32 stat wants paths to not end with a slash.
  18979. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  18980. blowing away the circuit that conn->cpath_layer points to, then
  18981. checking to see if the circ is well-formed. Backport check to make
  18982. sure we dont use the cpath on a closed connection.
  18983. - Prevent circuit_resume_edge_reading_helper() from trying to package
  18984. inbufs for marked-for-close streams.
  18985. - Don't crash on hup if your options->address has become unresolvable.
  18986. - Some systems (like OS X) sometimes accept() a connection and tell
  18987. you the remote host is 0.0.0.0:0. If this happens, due to some
  18988. other mis-features, we get confused; so refuse the conn for now.
  18989. o Bugfixes on 0.0.9.x (other):
  18990. - Fix harmless but scary "Unrecognized content encoding" warn message.
  18991. - Add new stream error reason: TORPROTOCOL reason means "you are not
  18992. speaking a version of Tor I understand; say bye-bye to your stream."
  18993. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  18994. into the future, now that we are more tolerant of skew. This
  18995. resolves a bug where a Tor server would refuse to cache a directory
  18996. because all the directories it gets are too far in the future;
  18997. yet the Tor server never logs any complaints about clock skew.
  18998. - Mac packaging magic: make man pages useable, and do not overwrite
  18999. existing torrc files.
  19000. - Make OS X log happily to /var/log/tor/tor.log
  19001. Changes in version 0.0.9.5 - 2005-02-22
  19002. o Bugfixes on 0.0.9.x:
  19003. - Fix an assert race at exit nodes when resolve requests fail.
  19004. - Stop picking unverified dir mirrors--it only leads to misery.
  19005. - Patch from Matt Edman to make NT services work better. Service
  19006. support is still not compiled into the executable by default.
  19007. - Patch from Dmitri Bely so the Tor service runs better under
  19008. the win32 SYSTEM account.
  19009. - Make tor-resolve actually work (?) on Win32.
  19010. - Fix a sign bug when getrlimit claims to have 4+ billion
  19011. file descriptors available.
  19012. - Stop refusing to start when bandwidthburst == bandwidthrate.
  19013. - When create cells have been on the onion queue more than five
  19014. seconds, just send back a destroy and take them off the list.
  19015. Changes in version 0.0.9.4 - 2005-02-03
  19016. o Bugfixes on 0.0.9:
  19017. - Fix an assert bug that took down most of our servers: when
  19018. a server claims to have 1 GB of bandwidthburst, don't
  19019. freak out.
  19020. - Don't crash as badly if we have spawned the max allowed number
  19021. of dnsworkers, or we're out of file descriptors.
  19022. - Block more file-sharing ports in the default exit policy.
  19023. - MaxConn is now automatically set to the hard limit of max
  19024. file descriptors we're allowed (ulimit -n), minus a few for
  19025. logs, etc.
  19026. - Give a clearer message when servers need to raise their
  19027. ulimit -n when they start running out of file descriptors.
  19028. - SGI Compatibility patches from Jan Schaumann.
  19029. - Tolerate a corrupt cached directory better.
  19030. - When a dirserver hasn't approved your server, list which one.
  19031. - Go into soft hibernation after 95% of the bandwidth is used,
  19032. not 99%. This is especially important for daily hibernators who
  19033. have a small accounting max. Hopefully it will result in fewer
  19034. cut connections when the hard hibernation starts.
  19035. - Load-balance better when using servers that claim more than
  19036. 800kB/s of capacity.
  19037. - Make NT services work (experimental, only used if compiled in).
  19038. Changes in version 0.0.9.3 - 2005-01-21
  19039. o Bugfixes on 0.0.9:
  19040. - Backport the cpu use fixes from main branch, so busy servers won't
  19041. need as much processor time.
  19042. - Work better when we go offline and then come back, or when we
  19043. run Tor at boot before the network is up. We do this by
  19044. optimistically trying to fetch a new directory whenever an
  19045. application request comes in and we think we're offline -- the
  19046. human is hopefully a good measure of when the network is back.
  19047. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  19048. long as you keep using them; actually publish hidserv descriptors
  19049. shortly after they change, rather than waiting 20-40 minutes.
  19050. - Enable Mac startup script by default.
  19051. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  19052. - When you update AllowUnverifiedNodes or FirewallPorts via the
  19053. controller's setconf feature, we were always appending, never
  19054. resetting.
  19055. - When you update HiddenServiceDir via setconf, it was screwing up
  19056. the order of reading the lines, making it fail.
  19057. - Do not rewrite a cached directory back to the cache; otherwise we
  19058. will think it is recent and not fetch a newer one on startup.
  19059. - Workaround for webservers that lie about Content-Encoding: Tor
  19060. now tries to autodetect compressed directories and compression
  19061. itself. This lets us Proxypass dir fetches through apache.
  19062. Changes in version 0.0.9.2 - 2005-01-04
  19063. o Bugfixes on 0.0.9 (crashes and asserts):
  19064. - Fix an assert on startup when the disk is full and you're logging
  19065. to a file.
  19066. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  19067. style address, then we'd crash.
  19068. - Fix an assert trigger when the running-routers string we get from
  19069. a dirserver is broken.
  19070. - Make worker threads start and run on win32. Now win32 servers
  19071. may work better.
  19072. - Bandaid (not actually fix, but now it doesn't crash) an assert
  19073. where the dns worker dies mysteriously and the main Tor process
  19074. doesn't remember anything about the address it was resolving.
  19075. o Bugfixes on 0.0.9 (Win32):
  19076. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  19077. name out of the warning/assert messages.
  19078. - Fix a superficial "unhandled error on read" bug on win32.
  19079. - The win32 installer no longer requires a click-through for our
  19080. license, since our Free Software license grants rights but does not
  19081. take any away.
  19082. - Win32: When connecting to a dirserver fails, try another one
  19083. immediately. (This was already working for non-win32 Tors.)
  19084. - Stop trying to parse $HOME on win32 when hunting for default
  19085. DataDirectory.
  19086. - Make tor-resolve.c work on win32 by calling network_init().
  19087. o Bugfixes on 0.0.9 (other):
  19088. - Make 0.0.9.x build on Solaris again.
  19089. - Due to a fencepost error, we were blowing away the \n when reporting
  19090. confvalue items in the controller. So asking for multiple config
  19091. values at once couldn't work.
  19092. - When listing circuits that are pending on an opening OR connection,
  19093. if we're an OR we were listing circuits that *end* at us as
  19094. being pending on every listener, dns/cpu worker, etc. Stop that.
  19095. - Dirservers were failing to create 'running-routers' or 'directory'
  19096. strings if we had more than some threshold of routers. Fix them so
  19097. they can handle any number of routers.
  19098. - Fix a superficial "Duplicate mark for close" bug.
  19099. - Stop checking for clock skew for OR connections, even for servers.
  19100. - Fix a fencepost error that was chopping off the last letter of any
  19101. nickname that is the maximum allowed nickname length.
  19102. - Update URLs in log messages so they point to the new website.
  19103. - Fix a potential problem in mangling server private keys while
  19104. writing to disk (not triggered yet, as far as we know).
  19105. - Include the licenses for other free software we include in Tor,
  19106. now that we're shipping binary distributions more regularly.
  19107. Changes in version 0.0.9.1 - 2004-12-15
  19108. o Bugfixes on 0.0.9:
  19109. - Make hibernation actually work.
  19110. - Make HashedControlPassword config option work.
  19111. - When we're reporting event circuit status to a controller,
  19112. don't use the stream status code.
  19113. Changes in version 0.0.9 - 2004-12-12
  19114. o Bugfixes on 0.0.8.1 (Crashes and asserts):
  19115. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  19116. write() call will fail and we handle it there.
  19117. - When we run out of disk space, or other log writing error, don't
  19118. crash. Just stop logging to that log and continue.
  19119. - Fix isspace() and friends so they still make Solaris happy
  19120. but also so they don't trigger asserts on win32.
  19121. - Fix assert failure on malformed socks4a requests.
  19122. - Fix an assert bug where a hidden service provider would fail if
  19123. the first hop of his rendezvous circuit was down.
  19124. - Better handling of size_t vs int, so we're more robust on 64
  19125. bit platforms.
  19126. o Bugfixes on 0.0.8.1 (Win32):
  19127. - Make windows sockets actually non-blocking (oops), and handle
  19128. win32 socket errors better.
  19129. - Fix parse_iso_time on platforms without strptime (eg win32).
  19130. - win32: when being multithreaded, leave parent fdarray open.
  19131. - Better handling of winsock includes on non-MSV win32 compilers.
  19132. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  19133. happier.
  19134. - Make unit tests work on win32.
  19135. o Bugfixes on 0.0.8.1 (Path selection and streams):
  19136. - Calculate timeout for waiting for a connected cell from the time
  19137. we sent the begin cell, not from the time the stream started. If
  19138. it took a long time to establish the circuit, we would time out
  19139. right after sending the begin cell.
  19140. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  19141. of * as always matching, so we were picking reject *:* nodes as
  19142. exit nodes too. Oops.
  19143. - When read() failed on a stream, we would close it without sending
  19144. back an end. So 'connection refused' would simply be ignored and
  19145. the user would get no response.
  19146. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  19147. we shouldn't hold-open-until-flush if the eof arrived first.
  19148. - Let resolve conns retry/expire also, rather than sticking around
  19149. forever.
  19150. - Fix more dns related bugs: send back resolve_failed and end cells
  19151. more reliably when the resolve fails, rather than closing the
  19152. circuit and then trying to send the cell. Also attach dummy resolve
  19153. connections to a circuit *before* calling dns_resolve(), to fix
  19154. a bug where cached answers would never be sent in RESOLVED cells.
  19155. o Bugfixes on 0.0.8.1 (Circuits):
  19156. - Finally fix a bug that's been plaguing us for a year:
  19157. With high load, circuit package window was reaching 0. Whenever
  19158. we got a circuit-level sendme, we were reading a lot on each
  19159. socket, but only writing out a bit. So we would eventually reach
  19160. eof. This would be noticed and acted on even when there were still
  19161. bytes sitting in the inbuf.
  19162. - Use identity comparison, not nickname comparison, to choose which
  19163. half of circuit-ID-space each side gets to use. This is needed
  19164. because sometimes we think of a router as a nickname, and sometimes
  19165. as a hex ID, and we can't predict what the other side will do.
  19166. o Bugfixes on 0.0.8.1 (Other):
  19167. - Fix a whole slew of memory leaks.
  19168. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  19169. - If we are using select, make sure we stay within FD_SETSIZE.
  19170. - When poll() is interrupted, we shouldn't believe the revents values.
  19171. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  19172. and smartlist_len, which are two major profiling offenders.
  19173. - If do_hup fails, actually notice.
  19174. - Flush the log file descriptor after we print "Tor opening log file",
  19175. so we don't see those messages days later.
  19176. - Hidden service operators now correctly handle version 1 style
  19177. INTRODUCE1 cells (nobody generates them still, so not a critical
  19178. bug).
  19179. - Handle more errnos from accept() without closing the listener.
  19180. Some OpenBSD machines were closing their listeners because
  19181. they ran out of file descriptors.
  19182. - Some people had wrapped their tor client/server in a script
  19183. that would restart it whenever it died. This did not play well
  19184. with our "shut down if your version is obsolete" code. Now people
  19185. don't fetch a new directory if their local cached version is
  19186. recent enough.
  19187. - Make our autogen.sh work on ksh as well as bash.
  19188. - Better torrc example lines for dirbindaddress and orbindaddress.
  19189. - Improved bounds checking on parsed ints (e.g. config options and
  19190. the ones we find in directories.)
  19191. - Stop using separate defaults for no-config-file and
  19192. empty-config-file. Now you have to explicitly turn off SocksPort,
  19193. if you don't want it open.
  19194. - We were starting to daemonize before we opened our logs, so if
  19195. there were any problems opening logs, we would complain to stderr,
  19196. which wouldn't work, and then mysteriously exit.
  19197. - If a verified OR connects to us before he's uploaded his descriptor,
  19198. or we verify him and hup but he still has the original TLS
  19199. connection, then conn->nickname is still set like he's unverified.
  19200. o Code security improvements, inspired by Ilja:
  19201. - tor_snprintf wrapper over snprintf with consistent (though not C99)
  19202. overflow behavior.
  19203. - Replace sprintf with tor_snprintf. (I think they were all safe, but
  19204. hey.)
  19205. - Replace strcpy/strncpy with strlcpy in more places.
  19206. - Avoid strcat; use tor_snprintf or strlcat instead.
  19207. o Features (circuits and streams):
  19208. - New circuit building strategy: keep a list of ports that we've
  19209. used in the past 6 hours, and always try to have 2 circuits open
  19210. or on the way that will handle each such port. Seed us with port
  19211. 80 so web users won't complain that Tor is "slow to start up".
  19212. - Make kill -USR1 dump more useful stats about circuits.
  19213. - When warning about retrying or giving up, print the address, so
  19214. the user knows which one it's talking about.
  19215. - If you haven't used a clean circuit in an hour, throw it away,
  19216. just to be on the safe side. (This means after 6 hours a totally
  19217. unused Tor client will have no circuits open.)
  19218. - Support "foo.nickname.exit" addresses, to let Alice request the
  19219. address "foo" as viewed by exit node "nickname". Based on a patch
  19220. from Geoff Goodell.
  19221. - If your requested entry or exit node has advertised bandwidth 0,
  19222. pick it anyway.
  19223. - Be more greedy about filling up relay cells -- we try reading again
  19224. once we've processed the stuff we read, in case enough has arrived
  19225. to fill the last cell completely.
  19226. - Refuse application socks connections to port 0.
  19227. - Use only 0.0.9pre1 and later servers for resolve cells.
  19228. o Features (bandwidth):
  19229. - Hibernation: New config option "AccountingMax" lets you
  19230. set how many bytes per month (in each direction) you want to
  19231. allow your server to consume. Rather than spreading those
  19232. bytes out evenly over the month, we instead hibernate for some
  19233. of the month and pop up at a deterministic time, work until
  19234. the bytes are consumed, then hibernate again. Config option
  19235. "MonthlyAccountingStart" lets you specify which day of the month
  19236. your billing cycle starts on.
  19237. - Implement weekly/monthly/daily accounting: now you specify your
  19238. hibernation properties by
  19239. AccountingMax N bytes|KB|MB|GB|TB
  19240. AccountingStart day|week|month [day] HH:MM
  19241. Defaults to "month 1 0:00".
  19242. - Let bandwidth and interval config options be specified as 5 bytes,
  19243. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  19244. o Features (directories):
  19245. - New "router-status" line in directory, to better bind each verified
  19246. nickname to its identity key.
  19247. - Clients can ask dirservers for /dir.z to get a compressed version
  19248. of the directory. Only works for servers running 0.0.9, of course.
  19249. - Make clients cache directories and use them to seed their router
  19250. lists at startup. This means clients have a datadir again.
  19251. - Respond to content-encoding headers by trying to uncompress as
  19252. appropriate.
  19253. - Clients and servers now fetch running-routers; cache
  19254. running-routers; compress running-routers; serve compressed
  19255. running-routers.z
  19256. - Make moria2 advertise a dirport of 80, so people behind firewalls
  19257. will be able to get a directory.
  19258. - Http proxy support
  19259. - Dirservers translate requests for http://%s:%d/x to /x
  19260. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  19261. be routed through this host.
  19262. - Clients ask for /tor/x rather than /x for new enough dirservers.
  19263. This way we can one day coexist peacefully with apache.
  19264. - Clients specify a "Host: %s%d" http header, to be compatible
  19265. with more proxies, and so running squid on an exit node can work.
  19266. - Protect dirservers from overzealous descriptor uploading -- wait
  19267. 10 seconds after directory gets dirty, before regenerating.
  19268. o Features (packages and install):
  19269. - Add NSI installer contributed by J Doe.
  19270. - Apply NT service patch from Osamu Fujino. Still needs more work.
  19271. - Commit VC6 and VC7 workspace/project files.
  19272. - Commit a tor.spec for making RPM files, with help from jbash.
  19273. - Add contrib/torctl.in contributed by Glenn Fink.
  19274. - Make expand_filename handle ~ and ~username.
  19275. - Use autoconf to enable largefile support where necessary. Use
  19276. ftello where available, since ftell can fail at 2GB.
  19277. - Ship src/win32/ in the tarball, so people can use it to build.
  19278. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  19279. is broken.
  19280. o Features (ui controller):
  19281. - Control interface: a separate program can now talk to your
  19282. client/server over a socket, and get/set config options, receive
  19283. notifications of circuits and streams starting/finishing/dying,
  19284. bandwidth used, etc. The next step is to get some GUIs working.
  19285. Let us know if you want to help out. See doc/control-spec.txt .
  19286. - Ship a contrib/tor-control.py as an example script to interact
  19287. with the control port.
  19288. - "tor --hash-password zzyxz" will output a salted password for
  19289. use in authenticating to the control interface.
  19290. - Implement the control-spec's SAVECONF command, to write your
  19291. configuration to torrc.
  19292. - Get cookie authentication for the controller closer to working.
  19293. - When set_conf changes our server descriptor, upload a new copy.
  19294. But don't upload it too often if there are frequent changes.
  19295. o Features (config and command-line):
  19296. - Deprecate unofficial config option abbreviations, and abbreviations
  19297. not on the command line.
  19298. - Configuration infrastructure support for warning on obsolete
  19299. options.
  19300. - Give a slightly more useful output for "tor -h".
  19301. - Break DirFetchPostPeriod into:
  19302. - DirFetchPeriod for fetching full directory,
  19303. - StatusFetchPeriod for fetching running-routers,
  19304. - DirPostPeriod for posting server descriptor,
  19305. - RendPostPeriod for posting hidden service descriptors.
  19306. - New log format in config:
  19307. "Log minsev[-maxsev] stdout|stderr|syslog" or
  19308. "Log minsev[-maxsev] file /var/foo"
  19309. - DirPolicy config option, to let people reject incoming addresses
  19310. from their dirserver.
  19311. - "tor --list-fingerprint" will list your identity key fingerprint
  19312. and then exit.
  19313. - Make tor --version --version dump the cvs Id of every file.
  19314. - New 'MyFamily nick1,...' config option for a server to
  19315. specify other servers that shouldn't be used in the same circuit
  19316. with it. Only believed if nick1 also specifies us.
  19317. - New 'NodeFamily nick1,nick2,...' config option for a client to
  19318. specify nodes that it doesn't want to use in the same circuit.
  19319. - New 'Redirectexit pattern address:port' config option for a
  19320. server to redirect exit connections, e.g. to a local squid.
  19321. - Add "pass" target for RedirectExit, to make it easier to break
  19322. out of a sequence of RedirectExit rules.
  19323. - Make the dirservers file obsolete.
  19324. - Include a dir-signing-key token in directories to tell the
  19325. parsing entity which key is being used to sign.
  19326. - Remove the built-in bulky default dirservers string.
  19327. - New config option "Dirserver %s:%d [fingerprint]", which can be
  19328. repeated as many times as needed. If no dirservers specified,
  19329. default to moria1,moria2,tor26.
  19330. - Make 'Routerfile' config option obsolete.
  19331. - Discourage people from setting their dirfetchpostperiod more often
  19332. than once per minute.
  19333. o Features (other):
  19334. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  19335. get back to normal.)
  19336. - Accept *:706 (silc) in default exit policy.
  19337. - Implement new versioning format for post 0.1.
  19338. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  19339. log more informatively.
  19340. - Check clock skew for verified servers, but allow unverified
  19341. servers and clients to have any clock skew.
  19342. - Make sure the hidden service descriptors are at a random offset
  19343. from each other, to hinder linkability.
  19344. - Clients now generate a TLS cert too, in preparation for having
  19345. them act more like real nodes.
  19346. - Add a pure-C tor-resolve implementation.
  19347. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  19348. 1024) file descriptors.
  19349. - Raise the max dns workers from 50 to 100.
  19350. Changes in version 0.0.8.1 - 2004-10-13
  19351. o Bugfixes:
  19352. - Fix a seg fault that can be triggered remotely for Tor
  19353. clients/servers with an open dirport.
  19354. - Fix a rare assert trigger, where routerinfos for entries in
  19355. our cpath would expire while we're building the path.
  19356. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  19357. - Fix a rare seg fault for people running hidden services on
  19358. intermittent connections.
  19359. - Fix a bug in parsing opt keywords with objects.
  19360. - Fix a stale pointer assert bug when a stream detaches and
  19361. reattaches.
  19362. - Fix a string format vulnerability (probably not exploitable)
  19363. in reporting stats locally.
  19364. - Fix an assert trigger: sometimes launching circuits can fail
  19365. immediately, e.g. because too many circuits have failed recently.
  19366. - Fix a compile warning on 64 bit platforms.
  19367. Changes in version 0.0.8 - 2004-08-25
  19368. o Bugfixes:
  19369. - Made our unit tests compile again on OpenBSD 3.5, and tor
  19370. itself compile again on OpenBSD on a sparc64.
  19371. - We were neglecting milliseconds when logging on win32, so
  19372. everything appeared to happen at the beginning of each second.
  19373. - Check directory signature _before_ you decide whether you're
  19374. you're running an obsolete version and should exit.
  19375. - Check directory signature _before_ you parse the running-routers
  19376. list to decide who's running.
  19377. - Check return value of fclose while writing to disk, so we don't
  19378. end up with broken files when servers run out of disk space.
  19379. - Port it to SunOS 5.9 / Athena
  19380. - Fix two bugs in saving onion keys to disk when rotating, so
  19381. hopefully we'll get fewer people using old onion keys.
  19382. - Remove our mostly unused -- and broken -- hex_encode()
  19383. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  19384. for pointing out this bug.)
  19385. - Only pick and establish intro points after we've gotten a
  19386. directory.
  19387. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  19388. don't put it into the client dns cache.
  19389. - If a begin failed due to exit policy, but we believe the IP
  19390. address should have been allowed, switch that router to exitpolicy
  19391. reject *:* until we get our next directory.
  19392. o Protocol changes:
  19393. - 'Extend' relay cell payloads now include the digest of the
  19394. intended next hop's identity key. Now we can verify that we're
  19395. extending to the right router, and also extend to routers we
  19396. hadn't heard of before.
  19397. o Features:
  19398. - Tor nodes can now act as relays (with an advertised ORPort)
  19399. without being manually verified by the dirserver operators.
  19400. - Uploaded descriptors of unverified routers are now accepted
  19401. by the dirservers, and included in the directory.
  19402. - Verified routers are listed by nickname in the running-routers
  19403. list; unverified routers are listed as "$<fingerprint>".
  19404. - We now use hash-of-identity-key in most places rather than
  19405. nickname or addr:port, for improved security/flexibility.
  19406. - AllowUnverifiedNodes config option to let circuits choose no-name
  19407. routers in entry,middle,exit,introduction,rendezvous positions.
  19408. Allow middle and rendezvous positions by default.
  19409. - When picking unverified routers, skip those with low uptime and/or
  19410. low bandwidth, depending on what properties you care about.
  19411. - ClientOnly option for nodes that never want to become servers.
  19412. - Directory caching.
  19413. - "AuthoritativeDir 1" option for the official dirservers.
  19414. - Now other nodes (clients and servers) will cache the latest
  19415. directory they've pulled down.
  19416. - They can enable their DirPort to serve it to others.
  19417. - Clients will pull down a directory from any node with an open
  19418. DirPort, and check the signature/timestamp correctly.
  19419. - Authoritative dirservers now fetch directories from other
  19420. authdirservers, to stay better synced.
  19421. - Running-routers list tells who's down also, along with noting
  19422. if they're verified (listed by nickname) or unverified (listed
  19423. by hash-of-key).
  19424. - Allow dirservers to serve running-router list separately.
  19425. This isn't used yet.
  19426. - You can now fetch $DIRURL/running-routers to get just the
  19427. running-routers line, not the whole descriptor list. (But
  19428. clients don't use this yet.)
  19429. - Clients choose nodes proportional to advertised bandwidth.
  19430. - Clients avoid using nodes with low uptime as introduction points.
  19431. - Handle servers with dynamic IP addresses: don't just replace
  19432. options->Address with the resolved one at startup, and
  19433. detect our address right before we make a routerinfo each time.
  19434. - 'FascistFirewall' option to pick dirservers and ORs on specific
  19435. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  19436. which ports are open. (Defaults to 80,443)
  19437. - Try other dirservers immediately if the one you try is down. This
  19438. should tolerate down dirservers better now.
  19439. - ORs connect-on-demand to other ORs
  19440. - If you get an extend cell to an OR you're not connected to,
  19441. connect, handshake, and forward the create cell.
  19442. - The authoritative dirservers stay connected to everybody,
  19443. and everybody stays connected to 0.0.7 servers, but otherwise
  19444. clients/servers expire unused connections after 5 minutes.
  19445. - When servers get a sigint, they delay 30 seconds (refusing new
  19446. connections) then exit. A second sigint causes immediate exit.
  19447. - File and name management:
  19448. - Look for .torrc if no CONFDIR "torrc" is found.
  19449. - If no datadir is defined, then choose, make, and secure ~/.tor
  19450. as datadir.
  19451. - If torrc not found, exitpolicy reject *:*.
  19452. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  19453. - If no nickname is defined, derive default from hostname.
  19454. - Rename secret key files, e.g. identity.key -> secret_id_key,
  19455. to discourage people from mailing their identity key to tor-ops.
  19456. - Refuse to build a circuit before the directory has arrived --
  19457. it won't work anyway, since you won't know the right onion keys
  19458. to use.
  19459. - Parse tor version numbers so we can do an is-newer-than check
  19460. rather than an is-in-the-list check.
  19461. - New socks command 'resolve', to let us shim gethostbyname()
  19462. locally.
  19463. - A 'tor_resolve' script to access the socks resolve functionality.
  19464. - A new socks-extensions.txt doc file to describe our
  19465. interpretation and extensions to the socks protocols.
  19466. - Add a ContactInfo option, which gets published in descriptor.
  19467. - Write tor version at the top of each log file
  19468. - New docs in the tarball:
  19469. - tor-doc.html.
  19470. - Document that you should proxy your SSL traffic too.
  19471. - Log a warning if the user uses an unsafe socks variant, so people
  19472. are more likely to learn about privoxy or socat.
  19473. - Log a warning if you're running an unverified server, to let you
  19474. know you might want to get it verified.
  19475. - Change the default exit policy to reject the default edonkey,
  19476. kazaa, gnutella ports.
  19477. - Add replace_file() to util.[ch] to handle win32's rename().
  19478. - Publish OR uptime in descriptor (and thus in directory) too.
  19479. - Remember used bandwidth (both in and out), and publish 15-minute
  19480. snapshots for the past day into our descriptor.
  19481. - Be more aggressive about trying to make circuits when the network
  19482. has changed (e.g. when you unsuspend your laptop).
  19483. - Check for time skew on http headers; report date in response to
  19484. "GET /".
  19485. - If the entrynode config line has only one node, don't pick it as
  19486. an exitnode.
  19487. - Add strict{entry|exit}nodes config options. If set to 1, then
  19488. we refuse to build circuits that don't include the specified entry
  19489. or exit nodes.
  19490. - OutboundBindAddress config option, to bind to a specific
  19491. IP address for outgoing connect()s.
  19492. - End truncated log entries (e.g. directories) with "[truncated]".
  19493. Changes in version 0.0.7.3 - 2004-08-12
  19494. o Stop dnsworkers from triggering an assert failure when you
  19495. ask them to resolve the host "".
  19496. Changes in version 0.0.7.2 - 2004-07-07
  19497. o A better fix for the 0.0.0.0 problem, that will hopefully
  19498. eliminate the remaining related assertion failures.
  19499. Changes in version 0.0.7.1 - 2004-07-04
  19500. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  19501. since internally we use 0.0.0.0 to signify "not yet resolved".
  19502. Changes in version 0.0.7 - 2004-06-07
  19503. o Fixes for crashes and other obnoxious bugs:
  19504. - Fix an epipe bug: sometimes when directory connections failed
  19505. to connect, we would give them a chance to flush before closing
  19506. them.
  19507. - When we detached from a circuit because of resolvefailed, we
  19508. would immediately try the same circuit twice more, and then
  19509. give up on the resolve thinking we'd tried three different
  19510. exit nodes.
  19511. - Limit the number of intro circuits we'll attempt to build for a
  19512. hidden service per 15-minute period.
  19513. - Check recommended-software string *early*, before actually parsing
  19514. the directory. Thus we can detect an obsolete version and exit,
  19515. even if the new directory format doesn't parse.
  19516. o Fixes for security bugs:
  19517. - Remember which nodes are dirservers when you startup, and if a
  19518. random OR enables his dirport, don't automatically assume he's
  19519. a trusted dirserver.
  19520. o Other bugfixes:
  19521. - Directory connections were asking the wrong poll socket to
  19522. start writing, and not asking themselves to start writing.
  19523. - When we detached from a circuit because we sent a begin but
  19524. didn't get a connected, we would use it again the first time;
  19525. but after that we would correctly switch to a different one.
  19526. - Stop warning when the first onion decrypt attempt fails; they
  19527. will sometimes legitimately fail now that we rotate keys.
  19528. - Override unaligned-access-ok check when $host_cpu is ia64 or
  19529. arm. Apparently they allow it but the kernel whines.
  19530. - Dirservers try to reconnect periodically too, in case connections
  19531. have failed.
  19532. - Fix some memory leaks in directory servers.
  19533. - Allow backslash in Win32 filenames.
  19534. - Made Tor build complain-free on FreeBSD, hopefully without
  19535. breaking other BSD builds. We'll see.
  19536. - Check directory signatures based on name of signer, not on whom
  19537. we got the directory from. This will let us cache directories more
  19538. easily.
  19539. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  19540. settings too.
  19541. o Features:
  19542. - Doxygen markup on all functions and global variables.
  19543. - Make directory functions update routerlist, not replace it. So
  19544. now directory disagreements are not so critical a problem.
  19545. - Remove the upper limit on number of descriptors in a dirserver's
  19546. directory (not that we were anywhere close).
  19547. - Allow multiple logfiles at different severity ranges.
  19548. - Allow *BindAddress to specify ":port" rather than setting *Port
  19549. separately. Allow multiple instances of each BindAddress config
  19550. option, so you can bind to multiple interfaces if you want.
  19551. - Allow multiple exit policy lines, which are processed in order.
  19552. Now we don't need that huge line with all the commas in it.
  19553. - Enable accept/reject policies on SOCKS connections, so you can bind
  19554. to 0.0.0.0 but still control who can use your OP.
  19555. - Updated the man page to reflect these features.
  19556. Changes in version 0.0.6.2 - 2004-05-16
  19557. o Our integrity-checking digest was checking only the most recent cell,
  19558. not the previous cells like we'd thought.
  19559. Thanks to Stefan Mark for finding the flaw!
  19560. Changes in version 0.0.6.1 - 2004-05-06
  19561. o Fix two bugs in our AES counter-mode implementation (this affected
  19562. onion-level stream encryption, but not TLS-level). It turns
  19563. out we were doing something much more akin to a 16-character
  19564. polyalphabetic cipher. Oops.
  19565. Thanks to Stefan Mark for finding the flaw!
  19566. o Retire moria3 as a directory server, and add tor26 as a directory
  19567. server.
  19568. Changes in version 0.0.6 - 2004-05-02
  19569. o Features:
  19570. - Hidden services and rendezvous points are implemented. Go to
  19571. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  19572. hidden services. (This only works via a socks4a proxy such as
  19573. Privoxy, and currently it's quite slow.)
  19574. - We now rotate link (tls context) keys and onion keys.
  19575. - CREATE cells now include oaep padding, so you can tell
  19576. if you decrypted them correctly.
  19577. - Retry stream correctly when we fail to connect because of
  19578. exit-policy-reject (should try another) or can't-resolve-address.
  19579. - When we hup a dirserver and we've *removed* a server from the
  19580. approved-routers list, now we remove that server from the
  19581. in-memory directories too.
  19582. - Add bandwidthburst to server descriptor.
  19583. - Directories now say which dirserver signed them.
  19584. - Use a tor_assert macro that logs failed assertions too.
  19585. - Since we don't support truncateds much, don't bother sending them;
  19586. just close the circ.
  19587. - Fetch randomness from /dev/urandom better (not via fopen/fread)
  19588. - Better debugging for tls errors
  19589. - Set Content-Type on the directory and hidserv descriptor.
  19590. - Remove IVs from cipher code, since AES-ctr has none.
  19591. o Bugfixes:
  19592. - Fix an assert trigger for exit nodes that's been plaguing us since
  19593. the days of 0.0.2prexx (thanks weasel!)
  19594. - Fix a bug where we were closing tls connections intermittently.
  19595. It turns out openssl keeps its errors around -- so if an error
  19596. happens, and you don't ask about it, and then another openssl
  19597. operation happens and succeeds, and you ask if there was an error,
  19598. it tells you about the first error.
  19599. - Fix a bug that's been lurking since 27 may 03 (!)
  19600. When passing back a destroy cell, we would use the wrong circ id.
  19601. - Don't crash if a conn that sent a begin has suddenly lost its circuit.
  19602. - Some versions of openssl have an SSL_pending function that erroneously
  19603. returns bytes when there is a non-application record pending.
  19604. - Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  19605. o We were using an array of length zero in a few places.
  19606. o Win32's gethostbyname can't resolve an IP to an IP.
  19607. o Win32's close can't close a socket.
  19608. o Handle windows socket errors correctly.
  19609. o Portability:
  19610. - check for <sys/limits.h> so we build on FreeBSD again, and
  19611. <machine/limits.h> for NetBSD.
  19612. Changes in version 0.0.5 - 2004-03-30
  19613. o Install torrc as torrc.sample -- we no longer clobber your
  19614. torrc. (Woo!)
  19615. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  19616. o Only build circuits after we've fetched the directory: clients were
  19617. using only the directory servers before they'd fetched a directory.
  19618. This also means longer startup time; so it goes.
  19619. o Fix an assert trigger where an OP would fail to handshake, and we'd
  19620. expect it to have a nickname.
  19621. o Work around a tsocks bug: do a socks reject when AP connection dies
  19622. early, else tsocks goes into an infinite loop.
  19623. o Hold socks connection open until reply is flushed (if possible)
  19624. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  19625. the dns farm to do it.
  19626. o Fix c99 aliasing warnings in rephist.c
  19627. o Don't include server descriptors that are older than 24 hours in the
  19628. directory.
  19629. o Give socks 'reject' replies their whole 15s to attempt to flush,
  19630. rather than seeing the 60s timeout and assuming the flush had failed.
  19631. o Clean automake droppings from the cvs repository
  19632. o Add in a 'notice' log level for things the operator should hear
  19633. but that aren't warnings
  19634. Changes in version 0.0.4 - 2004-03-26
  19635. o When connecting to a dirserver or OR and the network is down,
  19636. we would crash.
  19637. Changes in version 0.0.3 - 2004-03-26
  19638. o Warn and fail if server chose a nickname with illegal characters
  19639. o Port to Solaris and Sparc:
  19640. - include missing header fcntl.h
  19641. - have autoconf find -lsocket -lnsl automatically
  19642. - deal with hardware word alignment
  19643. - make uname() work (solaris has a different return convention)
  19644. - switch from using signal() to sigaction()
  19645. o Preliminary work on reputation system:
  19646. - Keep statistics on success/fail of connect attempts; they're published
  19647. by kill -USR1 currently.
  19648. - Add a RunTesting option to try to learn link state by creating test
  19649. circuits, even when SocksPort is off.
  19650. - Remove unused open circuits when there are too many.
  19651. Changes in version 0.0.2 - 2004-03-19
  19652. - Include strlcpy and strlcat for safer string ops
  19653. - define INADDR_NONE so we compile (but still not run) on solaris
  19654. Changes in version 0.0.2pre27 - 2004-03-14
  19655. o Bugfixes:
  19656. - Allow internal tor networks (we were rejecting internal IPs,
  19657. now we allow them if they're set explicitly).
  19658. - And fix a few endian issues.
  19659. Changes in version 0.0.2pre26 - 2004-03-14
  19660. o New features:
  19661. - If a stream times out after 15s without a connected cell, don't
  19662. try that circuit again: try a new one.
  19663. - Retry streams at most 4 times. Then give up.
  19664. - When a dirserver gets a descriptor from an unknown router, it
  19665. logs its fingerprint (so the dirserver operator can choose to
  19666. accept it even without mail from the server operator).
  19667. - Inform unapproved servers when we reject their descriptors.
  19668. - Make tor build on Windows again. It works as a client, who knows
  19669. about as a server.
  19670. - Clearer instructions in the torrc for how to set up a server.
  19671. - Be more efficient about reading fd's when our global token bucket
  19672. (used for rate limiting) becomes empty.
  19673. o Bugfixes:
  19674. - Stop asserting that computers always go forward in time. It's
  19675. simply not true.
  19676. - When we sent a cell (e.g. destroy) and then marked an OR connection
  19677. expired, we might close it before finishing a flush if the other
  19678. side isn't reading right then.
  19679. - Don't allow dirservers to start if they haven't defined
  19680. RecommendedVersions
  19681. - We were caching transient dns failures. Oops.
  19682. - Prevent servers from publishing an internal IP as their address.
  19683. - Address a strcat vulnerability in circuit.c
  19684. Changes in version 0.0.2pre25 - 2004-03-04
  19685. o New features:
  19686. - Put the OR's IP in its router descriptor, not its fqdn. That way
  19687. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  19688. e.g. poblano.
  19689. o Bugfixes:
  19690. - If the user typed in an address that didn't resolve, the server
  19691. crashed.
  19692. Changes in version 0.0.2pre24 - 2004-03-03
  19693. o Bugfixes:
  19694. - Fix an assertion failure in dns.c, where we were trying to dequeue
  19695. a pending dns resolve even if it wasn't pending
  19696. - Fix a spurious socks5 warning about still trying to write after the
  19697. connection is finished.
  19698. - Hold certain marked_for_close connections open until they're finished
  19699. flushing, rather than losing bytes by closing them too early.
  19700. - Correctly report the reason for ending a stream
  19701. - Remove some duplicate calls to connection_mark_for_close
  19702. - Put switch_id and start_daemon earlier in the boot sequence, so it
  19703. will actually try to chdir() to options.DataDirectory
  19704. - Make 'make test' exit(1) if a test fails; fix some unit tests
  19705. - Make tor fail when you use a config option it doesn't know about,
  19706. rather than warn and continue.
  19707. - Make --version work
  19708. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  19709. Changes in version 0.0.2pre23 - 2004-02-29
  19710. o New features:
  19711. - Print a statement when the first circ is finished, so the user
  19712. knows it's working.
  19713. - If a relay cell is unrecognized at the end of the circuit,
  19714. send back a destroy. (So attacks to mutate cells are more
  19715. clearly thwarted.)
  19716. - New config option 'excludenodes' to avoid certain nodes for circuits.
  19717. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  19718. so you can collect coredumps there.
  19719. o Bugfixes:
  19720. - Fix a bug in tls flushing where sometimes data got wedged and
  19721. didn't flush until more data got sent. Hopefully this bug was
  19722. a big factor in the random delays we were seeing.
  19723. - Make 'connected' cells include the resolved IP, so the client
  19724. dns cache actually gets populated.
  19725. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  19726. - When we time-out on a stream and detach from the circuit, send an
  19727. end cell down it first.
  19728. - Only warn about an unknown router (in exitnodes, entrynodes,
  19729. excludenodes) after we've fetched a directory.
  19730. Changes in version 0.0.2pre22 - 2004-02-26
  19731. o New features:
  19732. - Servers publish less revealing uname information in descriptors.
  19733. - More memory tracking and assertions, to crash more usefully when
  19734. errors happen.
  19735. - If the default torrc isn't there, just use some default defaults.
  19736. Plus provide an internal dirservers file if they don't have one.
  19737. - When the user tries to use Tor as an http proxy, give them an http
  19738. 501 failure explaining that we're a socks proxy.
  19739. - Dump a new router.desc on hup, to help confused people who change
  19740. their exit policies and then wonder why router.desc doesn't reflect
  19741. it.
  19742. - Clean up the generic tor.sh init script that we ship with.
  19743. o Bugfixes:
  19744. - If the exit stream is pending on the resolve, and a destroy arrives,
  19745. then the stream wasn't getting removed from the pending list. I
  19746. think this was the one causing recent server crashes.
  19747. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  19748. - When it couldn't resolve any dirservers, it was useless from then on.
  19749. Now it reloads the RouterFile (or default dirservers) if it has no
  19750. dirservers.
  19751. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  19752. many users don't even *have* a /usr/local/sbin/.
  19753. Changes in version 0.0.2pre21 - 2004-02-18
  19754. o New features:
  19755. - There's a ChangeLog file that actually reflects the changelog.
  19756. - There's a 'torify' wrapper script, with an accompanying
  19757. tor-tsocks.conf, that simplifies the process of using tsocks for
  19758. tor. It even has a man page.
  19759. - The tor binary gets installed to sbin rather than bin now.
  19760. - Retry streams where the connected cell hasn't arrived in 15 seconds
  19761. - Clean up exit policy handling -- get the default out of the torrc,
  19762. so we can update it without forcing each server operator to fix
  19763. his/her torrc.
  19764. - Allow imaps and pop3s in default exit policy
  19765. o Bugfixes:
  19766. - Prevent picking middleman nodes as the last node in the circuit
  19767. Changes in version 0.0.2pre20 - 2004-01-30
  19768. o New features:
  19769. - We now have a deb package, and it's in debian unstable. Go to
  19770. it, apt-getters. :)
  19771. - I've split the TotalBandwidth option into BandwidthRate (how many
  19772. bytes per second you want to allow, long-term) and
  19773. BandwidthBurst (how many bytes you will allow at once before the cap
  19774. kicks in). This better token bucket approach lets you, say, set
  19775. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  19776. performance while not exceeding your monthly bandwidth quota.
  19777. - Push out a tls record's worth of data once you've got it, rather
  19778. than waiting until you've read everything waiting to be read. This
  19779. may improve performance by pipelining better. We'll see.
  19780. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  19781. from failed circuits (if they haven't been connected yet) and attach
  19782. to new ones.
  19783. - Expire old streams that haven't managed to connect. Some day we'll
  19784. have them reattach to new circuits instead.
  19785. o Bugfixes:
  19786. - Fix several memory leaks that were causing servers to become bloated
  19787. after a while.
  19788. - Fix a few very rare assert triggers. A few more remain.
  19789. - Setuid to User _before_ complaining about running as root.
  19790. Changes in version 0.0.2pre19 - 2004-01-07
  19791. o Bugfixes:
  19792. - Fix deadlock condition in dns farm. We were telling a child to die by
  19793. closing the parent's file descriptor to him. But newer children were
  19794. inheriting the open file descriptor from the parent, and since they
  19795. weren't closing it, the socket never closed, so the child never read
  19796. eof, so he never knew to exit. Similarly, dns workers were holding
  19797. open other sockets, leading to all sorts of chaos.
  19798. - New cleaner daemon() code for forking and backgrounding.
  19799. - If you log to a file, it now prints an entry at the top of the
  19800. logfile so you know it's working.
  19801. - The onionskin challenge length was 30 bytes longer than necessary.
  19802. - Started to patch up the spec so it's not quite so out of date.
  19803. Changes in version 0.0.2pre18 - 2004-01-02
  19804. o Bugfixes:
  19805. - Fix endian issues with the 'integrity' field in the relay header.
  19806. - Fix a potential bug where connections in state
  19807. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  19808. Changes in version 0.0.2pre17 - 2003-12-30
  19809. o Bugfixes:
  19810. - Made --debuglogfile (or any second log file, actually) work.
  19811. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  19812. adversary could force us into an infinite loop.
  19813. o Features:
  19814. - Each onionskin handshake now includes a hash of the computed key,
  19815. to prove the server's identity and help perfect forward secrecy.
  19816. - Changed cell size from 256 to 512 bytes (working toward compatibility
  19817. with MorphMix).
  19818. - Changed cell length to 2 bytes, and moved it to the relay header.
  19819. - Implemented end-to-end integrity checking for the payloads of
  19820. relay cells.
  19821. - Separated streamid from 'recognized' (otherwise circuits will get
  19822. messed up when we try to have streams exit from the middle). We
  19823. use the integrity-checking to confirm that a cell is addressed to
  19824. this hop.
  19825. - Randomize the initial circid and streamid values, so an adversary who
  19826. breaks into a node can't learn how many circuits or streams have
  19827. been made so far.
  19828. Changes in version 0.0.2pre16 - 2003-12-14
  19829. o Bugfixes:
  19830. - Fixed a bug that made HUP trigger an assert
  19831. - Fixed a bug where a circuit that immediately failed wasn't being
  19832. counted as a failed circuit in counting retries.
  19833. o Features:
  19834. - Now we close the circuit when we get a truncated cell: otherwise we're
  19835. open to an anonymity attack where a bad node in the path truncates
  19836. the circuit and then we open streams at him.
  19837. - Add port ranges to exit policies
  19838. - Add a conservative default exit policy
  19839. - Warn if you're running tor as root
  19840. - on HUP, retry OR connections and close/rebind listeners
  19841. - options.EntryNodes: try these nodes first when picking the first node
  19842. - options.ExitNodes: if your best choices happen to include any of
  19843. your preferred exit nodes, you choose among just those preferred
  19844. exit nodes.
  19845. - options.ExcludedNodes: nodes that are never picked in path building
  19846. Changes in version 0.0.2pre15 - 2003-12-03
  19847. o Robustness and bugfixes:
  19848. - Sometimes clients would cache incorrect DNS resolves, which would
  19849. really screw things up.
  19850. - An OP that goes offline would slowly leak all its sockets and stop
  19851. working.
  19852. - A wide variety of bugfixes in exit node selection, exit policy
  19853. handling, and processing pending streams when a new circuit is
  19854. established.
  19855. - Pick nodes for a path only from those the directory says are up
  19856. - Choose randomly from all running dirservers, not always the first one
  19857. - Increase allowed http header size for directory fetch.
  19858. - Stop writing to stderr (if we're daemonized it will be closed).
  19859. - Enable -g always, so cores will be more useful to me.
  19860. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  19861. o Documentation:
  19862. - Wrote a man page. It lists commonly used options.
  19863. o Configuration:
  19864. - Change default loglevel to warn.
  19865. - Make PidFile default to null rather than littering in your CWD.
  19866. - OnionRouter config option is now obsolete. Instead it just checks
  19867. ORPort>0.
  19868. - Moved to a single unified torrc file for both clients and servers.
  19869. Changes in version 0.0.2pre14 - 2003-11-29
  19870. o Robustness and bugfixes:
  19871. - Force the admin to make the DataDirectory himself
  19872. - to get ownership/permissions right
  19873. - so clients no longer make a DataDirectory and then never use it
  19874. - fix bug where a client who was offline for 45 minutes would never
  19875. pull down a directory again
  19876. - fix (or at least hide really well) the dns assert bug that was
  19877. causing server crashes
  19878. - warnings and improved robustness wrt clockskew for certs
  19879. - use the native daemon(3) to daemonize, when available
  19880. - exit if bind() fails
  19881. - exit if neither socksport nor orport is defined
  19882. - include our own tor_timegm (Win32 doesn't have its own)
  19883. - bugfix for win32 with lots of connections
  19884. - fix minor bias in PRNG
  19885. - make dirserver more robust to corrupt cached directory
  19886. o Documentation:
  19887. - Wrote the design document (woo)
  19888. o Circuit building and exit policies:
  19889. - Circuits no longer try to use nodes that the directory has told them
  19890. are down.
  19891. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  19892. bitcounts (18.0.0.0/8).
  19893. - Make AP connections standby for a circuit if no suitable circuit
  19894. exists, rather than failing
  19895. - Circuits choose exit node based on addr/port, exit policies, and
  19896. which AP connections are standing by
  19897. - Bump min pathlen from 2 to 3
  19898. - Relay end cells have a payload to describe why the stream ended.
  19899. - If the stream failed because of exit policy, try again with a new
  19900. circuit.
  19901. - Clients have a dns cache to remember resolved addresses.
  19902. - Notice more quickly when we have no working circuits
  19903. o Configuration:
  19904. - APPort is now called SocksPort
  19905. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  19906. where to bind
  19907. - RecommendedVersions is now a config variable rather than
  19908. hardcoded (for dirservers)
  19909. - Reloads config on HUP
  19910. - Usage info on -h or --help
  19911. - If you set User and Group config vars, it'll setu/gid to them.
  19912. Changes in version 0.0.2pre13 - 2003-10-19
  19913. o General stability:
  19914. - SSL_write no longer fails when it returns WANTWRITE and the number
  19915. of bytes in the buf has changed by the next SSL_write call.
  19916. - Fix segfault fetching directory when network is down
  19917. - Fix a variety of minor memory leaks
  19918. - Dirservers reload the fingerprints file on HUP, so I don't have
  19919. to take down the network when I approve a new router
  19920. - Default server config file has explicit Address line to specify fqdn
  19921. o Buffers:
  19922. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  19923. - Make listener connections not ever alloc bufs
  19924. o Autoconf improvements:
  19925. - don't clobber an external CFLAGS in ./configure
  19926. - Make install now works
  19927. - create var/lib/tor on make install
  19928. - autocreate a tor.sh initscript to help distribs
  19929. - autocreate the torrc and sample-server-torrc with correct paths
  19930. o Log files and Daemonizing now work:
  19931. - If --DebugLogFile is specified, log to it at -l debug
  19932. - If --LogFile is specified, use it instead of commandline
  19933. - If --RunAsDaemon is set, tor forks and backgrounds on startup