1 This document summarizes new features and bugfixes in each stable
2 release of Tor. If you want to see more detailed descriptions of the
3 changes in each development snapshot, see the ChangeLog file.
5 Changes in version 0.4.0.5 - 2019-05-02
6 This is the first stable release in the 0.4.0.x series. It contains
7 improvements for power management and bootstrap reporting, as well as
8 preliminary backend support for circuit padding to prevent some kinds
9 of traffic analysis. It also continues our work in refactoring Tor for
10 long-term maintainability.
12 Per our support policy, we will support the 0.4.0.x series for nine
13 months, or until three months after the release of a stable 0.4.1.x:
14 whichever is longer. If you need longer-term support, please stick
15 with 0.3.5.x, which will we plan to support until Feb 2022.
17 Below are the changes since 0.3.5.7. For a complete list of changes
18 since 0.4.0.4-rc, see the ChangeLog file.
20 o Major features (battery management, client, dormant mode):
21 - When Tor is running as a client, and it is unused for a long time,
22 it can now enter a "dormant" state. When Tor is dormant, it avoids
23 network and CPU activity until it is reawoken either by a user
24 request or by a controller command. For more information, see the
25 configuration options starting with "Dormant". Implements tickets
27 - The client's memory of whether it is "dormant", and how long it
28 has spent idle, persists across invocations. Implements
30 - There is a DormantOnFirstStartup option that integrators can use
31 if they expect that in many cases, Tor will be installed but
34 o Major features (bootstrap reporting):
35 - When reporting bootstrap progress, report the first connection
36 uniformly, regardless of whether it's a connection for building
37 application circuits. This allows finer-grained reporting of early
38 progress than previously possible, with the improvements of ticket
39 27169. Closes tickets 27167 and 27103. Addresses ticket 27308.
40 - When reporting bootstrap progress, treat connecting to a proxy or
41 pluggable transport as separate from having successfully used that
42 proxy or pluggable transport to connect to a relay. Closes tickets
45 o Major features (circuit padding):
46 - Implement preliminary support for the circuit padding portion of
47 Proposal 254. The implementation supports Adaptive Padding (aka
48 WTF-PAD) state machines for use between experimental clients and
49 relays. Support is also provided for APE-style state machines that
50 use probability distributions instead of histograms to specify
51 inter-packet delay. At the moment, Tor does not provide any
52 padding state machines that are used in normal operation: for now,
53 this feature exists solely for experimentation. Closes
56 o Major features (refactoring):
57 - Tor now uses an explicit list of its own subsystems when
58 initializing and shutting down. Previously, these systems were
59 managed implicitly in various places throughout the codebase.
60 (There may still be some subsystems using the old system.) Closes
63 o Major bugfixes (cell scheduler, KIST, security):
64 - Make KIST consider the outbuf length when computing what it can
65 put in the outbuf. Previously, KIST acted as though the outbuf
66 were empty, which could lead to the outbuf becoming too full. It
67 is possible that an attacker could exploit this bug to cause a Tor
68 client or relay to run out of memory and crash. Fixes bug 29168;
69 bugfix on 0.3.2.1-alpha. This issue is also being tracked as
70 TROVE-2019-001 and CVE-2019-8955.
72 o Major bugfixes (networking):
73 - Gracefully handle empty username/password fields in SOCKS5
74 username/password auth message and allow SOCKS5 handshake to
75 continue. Previously, we had rejected these handshakes, breaking
76 certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
78 o Major bugfixes (NSS, relay):
79 - When running with NSS, disable TLS 1.2 ciphersuites that use
80 SHA384 for their PRF. Due to an NSS bug, the TLS key exporters for
81 these ciphersuites don't work -- which caused relays to fail to
82 handshake with one another when these ciphersuites were enabled.
83 Fixes bug 29241; bugfix on 0.3.5.1-alpha.
85 o Major bugfixes (windows, startup):
86 - When reading a consensus file from disk, detect whether it was
87 written in text mode, and re-read it in text mode if so. Always
88 write consensus files in binary mode so that we can map them into
89 memory later. Previously, we had written in text mode, which
90 confused us when we tried to map the file on windows. Fixes bug
91 28614; bugfix on 0.4.0.1-alpha.
93 o Minor features (address selection):
94 - Treat the subnet 100.64.0.0/10 as public for some purposes;
95 private for others. This subnet is the RFC 6598 (Carrier Grade
96 NAT) IP range, and is deployed by many ISPs as an alternative to
97 RFC 1918 that does not break existing internal networks. Tor now
98 blocks SOCKS and control ports on these addresses and warns users
99 if client ports or ExtORPorts are listening on a RFC 6598 address.
100 Closes ticket 28525. Patch by Neel Chauhan.
102 o Minor features (bandwidth authority):
103 - Make bandwidth authorities ignore relays that are reported in the
104 bandwidth file with the flag "vote=0". This change allows us to
105 report unmeasured relays for diagnostic reasons without including
106 their bandwidth in the bandwidth authorities' vote. Closes
108 - When a directory authority is using a bandwidth file to obtain the
109 bandwidth values that will be included in the next vote, serve
110 this bandwidth file at /tor/status-vote/next/bandwidth. Closes
113 o Minor features (bootstrap reporting):
114 - When reporting bootstrap progress, stop distinguishing between
115 situations where only internal paths are available and situations
116 where external paths are available. Previously, Tor would often
117 erroneously report that it had only internal paths. Closes
120 o Minor features (compilation):
121 - Compile correctly when OpenSSL is built with engine support
122 disabled, or with deprecated APIs disabled. Closes ticket 29026.
123 Patches from "Mangix".
125 o Minor features (continuous integration):
126 - On Travis Rust builds, cleanup Rust registry and refrain from
127 caching the "target/" directory to speed up builds. Resolves
129 - Log Python version during each Travis CI job. Resolves
131 - In Travis, tell timelimit to use stem's backtrace signals, and
132 launch python directly from timelimit, so python receives the
133 signals from timelimit, rather than make. Closes ticket 30117.
135 o Minor features (controller):
136 - Add a DROPOWNERSHIP command to undo the effects of TAKEOWNERSHIP.
137 Implements ticket 28843.
139 o Minor features (developer tooling):
140 - Check that bugfix versions in changes files look like Tor versions
141 from the versions spec. Warn when bugfixes claim to be on a future
142 release. Closes ticket 27761.
143 - Provide a git pre-commit hook that disallows committing if we have
144 any failures in our code and changelog formatting checks. It is
145 now available in scripts/maint/pre-commit.git-hook. Implements
147 - Provide a git hook script to prevent "fixup!" and "squash!"
148 commits from ending up in the master branch, as scripts/main/pre-
149 push.git-hook. Closes ticket 27993.
151 o Minor features (diagnostic):
152 - Add more diagnostic log messages in an attempt to solve the issue
153 of NUL bytes appearing in a microdescriptor cache. Related to
156 o Minor features (directory authority):
157 - When a directory authority is using a bandwidth file to obtain
158 bandwidth values, include the digest of that file in the vote.
160 - Directory authorities support a new consensus algorithm, under
161 which the family lines in microdescriptors are encoded in a
162 canonical form. This change makes family lines more compressible
163 in transit, and on the client. Closes ticket 28266; implements
166 o Minor features (directory authority, relay):
167 - Authorities now vote on a "StaleDesc" flag to indicate that a
168 relay's descriptor is so old that the relay should upload again
169 soon. Relays treat this flag as a signal to upload a new
170 descriptor. This flag will eventually let us remove the
171 'published' date from routerstatus entries, and make our consensus
172 diffs much smaller. Closes ticket 26770; implements proposal 293.
174 o Minor features (dormant mode):
175 - Add a DormantCanceledByStartup option to tell Tor that it should
176 treat a startup event as cancelling any previous dormant state.
177 Integrators should use this option with caution: it should only be
178 used if Tor is being started because of something that the user
179 did, and not if Tor is being automatically started in the
180 background. Closes ticket 29357.
182 o Minor features (fallback directory mirrors):
183 - Update the fallback whitelist based on operator opt-ins and opt-
184 outs. Closes ticket 24805, patch by Phoul.
186 o Minor features (FreeBSD):
187 - On FreeBSD-based systems, warn relay operators if the
188 "net.inet.ip.random_id" sysctl (IP ID randomization) is disabled.
191 o Minor features (geoip):
192 - Update geoip and geoip6 to the April 2 2019 Maxmind GeoLite2
193 Country database. Closes ticket 29992.
195 o Minor features (HTTP standards compliance):
196 - Stop sending the header "Content-type: application/octet-stream"
197 along with transparently compressed documents: this confused
198 browsers. Closes ticket 28100.
200 o Minor features (IPv6):
201 - We add an option ClientAutoIPv6ORPort, to make clients randomly
202 prefer a node's IPv4 or IPv6 ORPort. The random preference is set
203 every time a node is loaded from a new consensus or bridge config.
204 We expect that this option will enable clients to bootstrap more
205 quickly without having to determine whether they support IPv4,
206 IPv6, or both. Closes ticket 27490. Patch by Neel Chauhan.
207 - When using addrs_in_same_network_family(), avoid choosing circuit
208 paths that pass through the same IPv6 subnet more than once.
209 Previously, we only checked IPv4 subnets. Closes ticket 24393.
210 Patch by Neel Chauhan.
212 o Minor features (log messages):
213 - Improve log message in v3 onion services that could print out
214 negative revision counters. Closes ticket 27707. Patch
217 o Minor features (memory usage):
218 - Save memory by storing microdescriptor family lists with a more
219 compact representation. Closes ticket 27359.
220 - Tor clients now use mmap() to read consensus files from disk, so
221 that they no longer need keep the full text of a consensus in
222 memory when parsing it or applying a diff. Closes ticket 27244.
224 o Minor features (NSS, diagnostic):
225 - Try to log an error from NSS (if there is any) and a more useful
226 description of our situation if we are using NSS and a call to
227 SSL_ExportKeyingMaterial() fails. Diagnostic for ticket 29241.
229 o Minor features (parsing):
230 - Directory authorities now validate that router descriptors and
231 ExtraInfo documents are in a valid subset of UTF-8, and reject
232 them if they are not. Closes ticket 27367.
234 o Minor features (performance):
235 - Cache the results of summarize_protocol_flags(), so that we don't
236 have to parse the same protocol-versions string over and over.
237 This should save us a huge number of malloc calls on startup, and
238 may reduce memory fragmentation with some allocators. Closes
240 - Remove a needless memset() call from get_token_arguments, thereby
241 speeding up the tokenization of directory objects by about 20%.
243 - Replace parse_short_policy() with a faster implementation, to
244 improve microdescriptor parsing time. Closes ticket 28853.
245 - Speed up directory parsing a little by avoiding use of the non-
246 inlined strcmp_len() function. Closes ticket 28856.
247 - Speed up microdescriptor parsing by about 30%, to help improve
248 startup time. Closes ticket 28839.
250 o Minor features (pluggable transports):
251 - Add support for emitting STATUS updates to Tor's control port from
252 a pluggable transport process. Closes ticket 28846.
253 - Add support for logging to Tor's logging subsystem from a
254 pluggable transport process. Closes ticket 28180.
256 o Minor features (process management):
257 - Add a new process API for handling child processes. This new API
258 allows Tor to have bi-directional communication with child
259 processes on both Unix and Windows. Closes ticket 28179.
260 - Use the subsystem manager to initialize and shut down the process
261 module. Closes ticket 28847.
263 o Minor features (relay):
264 - When listing relay families, list them in canonical form including
265 the relay's own identity, and try to give a more useful set of
266 warnings. Part of ticket 28266 and proposal 298.
268 o Minor features (required protocols):
269 - Before exiting because of a missing required protocol, Tor will
270 now check the publication time of the consensus, and not exit
271 unless the consensus is newer than the Tor program's own release
272 date. Previously, Tor would not check the consensus publication
273 time, and so might exit because of a missing protocol that might
274 no longer be required in a current consensus. Implements proposal
275 297; closes ticket 27735.
277 o Minor features (testing):
278 - Treat all unexpected ERR and BUG messages as test failures. Closes
280 - Allow a HeartbeatPeriod of less than 30 minutes in testing Tor
281 networks. Closes ticket 28840. Patch by Rob Jansen.
282 - Use the approx_time() function when setting the "Expires" header
283 in directory replies, to make them more testable. Needed for
286 o Minor bugfixes (security):
287 - Fix a potential double free bug when reading huge bandwidth files.
288 The issue is not exploitable in the current Tor network because
289 the vulnerable code is only reached when directory authorities
290 read bandwidth files, but bandwidth files come from a trusted
291 source (usually the authorities themselves). Furthermore, the
292 issue is only exploitable in rare (non-POSIX) 32-bit architectures,
293 which are not used by any of the current authorities. Fixes bug
294 30040; bugfix on 0.3.5.1-alpha. Bug found and fixed by
296 - Verify in more places that we are not about to create a buffer
297 with more than INT_MAX bytes, to avoid possible OOB access in the
298 event of bugs. Fixes bug 30041; bugfix on 0.2.0.16. Found and
299 fixed by Tobias Stoeckmann.
301 o Minor bugfix (continuous integration):
302 - Reset coverage state on disk after Travis CI has finished. This
303 should prevent future coverage merge errors from causing the test
304 suite for the "process" subsystem to fail. The process subsystem
305 was introduced in 0.4.0.1-alpha. Fixes bug 29036; bugfix
307 - Terminate test-stem if it takes more than 9.5 minutes to run.
308 (Travis terminates the job after 10 minutes of no output.)
309 Diagnostic for 29437. Fixes bug 30011; bugfix on 0.3.5.4-alpha.
311 o Minor bugfixes (build, compatibility, rust):
312 - Update Cargo.lock file to match the version made by the latest
313 version of Rust, so that "make distcheck" will pass again. Fixes
314 bug 29244; bugfix on 0.3.3.4-alpha.
316 o Minor bugfixes (C correctness):
317 - Fix an unlikely memory leak in consensus_diff_apply(). Fixes bug
318 29824; bugfix on 0.3.1.1-alpha. This is Coverity warning
321 o Minor bugfixes (client, clock skew):
322 - Bootstrap successfully even when Tor's clock is behind the clocks
323 on the authorities. Fixes bug 28591; bugfix on 0.2.0.9-alpha.
324 - Select guards even if the consensus has expired, as long as the
325 consensus is still reasonably live. Fixes bug 24661; bugfix
328 o Minor bugfixes (compilation):
329 - Fix compilation warnings in test_circuitpadding.c. Fixes bug
330 29169; bugfix on 0.4.0.1-alpha.
331 - Silence a compiler warning in test-memwipe.c on OpenBSD. Fixes bug
332 29145; bugfix on 0.2.9.3-alpha. Patch from Kris Katterjohn.
333 - Compile correctly on OpenBSD; previously, we were missing some
334 headers required in order to detect it properly. Fixes bug 28938;
335 bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
337 o Minor bugfixes (directory clients):
338 - Mark outdated dirservers when Tor only has a reasonably live
339 consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
341 o Minor bugfixes (directory mirrors):
342 - Even when a directory mirror's clock is behind the clocks on the
343 authorities, we now allow the mirror to serve "future"
344 consensuses. Fixes bug 28654; bugfix on 0.3.0.1-alpha.
346 o Minor bugfixes (DNS):
347 - Gracefully handle an empty or absent resolve.conf file by falling
348 back to using "localhost" as a DNS server (and hoping it works).
349 Previously, we would just stop running as an exit. Fixes bug
350 21900; bugfix on 0.2.1.10-alpha.
352 o Minor bugfixes (documentation):
353 - Describe the contents of the v3 onion service client authorization
354 files correctly: They hold public keys, not private keys. Fixes
355 bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
357 o Minor bugfixes (guards):
358 - In count_acceptable_nodes(), the minimum number is now one bridge
359 or guard node, and two non-guard nodes for a circuit. Previously,
360 we had added up the sum of all nodes with a descriptor, but that
361 could cause us to build failing circuits when we had either too
362 many bridges or not enough guard nodes. Fixes bug 25885; bugfix on
363 0.3.6.1-alpha. Patch by Neel Chauhan.
365 o Minor bugfixes (IPv6):
366 - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
367 IPv6 socket was bound using an address family of AF_INET instead
368 of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
371 o Minor bugfixes (linux seccomp sandbox):
372 - Fix startup crash when experimental sandbox support is enabled.
373 Fixes bug 29150; bugfix on 0.4.0.1-alpha. Patch by Peter Gerber.
375 o Minor bugfixes (logging):
376 - Correct a misleading error message when IPv4Only or IPv6Only is
377 used but the resolved address can not be interpreted as an address
378 of the specified IP version. Fixes bug 13221; bugfix on
379 0.2.3.9-alpha. Patch from Kris Katterjohn.
380 - Log the correct port number for listening sockets when "auto" is
381 used to let Tor pick the port number. Previously, port 0 was
382 logged instead of the actual port number. Fixes bug 29144; bugfix
383 on 0.3.5.1-alpha. Patch from Kris Katterjohn.
384 - Stop logging a BUG() warning when Tor is waiting for exit
385 descriptors. Fixes bug 28656; bugfix on 0.3.5.1-alpha.
386 - Avoid logging that we are relaxing a circuit timeout when that
387 timeout is fixed. Fixes bug 28698; bugfix on 0.2.4.7-alpha.
388 - Log more information at "warning" level when unable to read a
389 private key; log more information at "info" level when unable to
390 read a public key. We had warnings here before, but they were lost
391 during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
392 - Rework rep_hist_log_link_protocol_counts() to iterate through all
393 link protocol versions when logging incoming/outgoing connection
394 counts. Tor no longer skips version 5, and we won't have to
395 remember to update this function when new link protocol version is
396 developed. Fixes bug 28920; bugfix on 0.2.6.10.
398 o Minor bugfixes (memory management):
399 - Refactor the shared random state's memory management so that it
400 actually takes ownership of the shared random value pointers.
401 Fixes bug 29706; bugfix on 0.2.9.1-alpha.
402 - Stop leaking parts of the shared random state in the shared-random
403 unit tests. Fixes bug 29599; bugfix on 0.2.9.1-alpha.
405 o Minor bugfixes (misc):
406 - The amount of total available physical memory is now determined
407 using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
408 when it is defined and a 64-bit variant is not available. Fixes
409 bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
411 o Minor bugfixes (networking):
412 - Introduce additional checks into tor_addr_parse() to reject
413 certain incorrect inputs that previously were not detected. Fixes
414 bug 23082; bugfix on 0.2.0.10-alpha.
416 o Minor bugfixes (onion service v3, client):
417 - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
418 connection waiting for a descriptor that we actually have in the
419 cache. It turns out that this can actually happen, though it is
420 rare. Now, tor will recover and retry the descriptor. Fixes bug
421 28669; bugfix on 0.3.2.4-alpha.
423 o Minor bugfixes (onion services):
424 - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
425 than one private key for a hidden service. Fixes bug 29040; bugfix
427 - In hs_cache_store_as_client() log an HSDesc we failed to parse at
428 "debug" level. Tor used to log it as a warning, which caused very
429 long log lines to appear for some users. Fixes bug 29135; bugfix
431 - Stop logging "Tried to establish rendezvous on non-OR circuit..."
432 as a warning. Instead, log it as a protocol warning, because there
433 is nothing that relay operators can do to fix it. Fixes bug 29029;
434 bugfix on 0.2.5.7-rc.
436 o Minor bugfixes (periodic events):
437 - Refrain from calling routerlist_remove_old_routers() from
438 check_descriptor_callback(). Instead, create a new hourly periodic
439 event. Fixes bug 27929; bugfix on 0.2.8.1-alpha.
441 o Minor bugfixes (pluggable transports):
442 - Make sure that data is continously read from standard output and
443 standard error pipes of a pluggable transport child-process, to
444 avoid deadlocking when a pipe's buffer is full. Fixes bug 26360;
445 bugfix on 0.2.3.6-alpha.
447 o Minor bugfixes (rust):
448 - Abort on panic in all build profiles, instead of potentially
449 unwinding into C code. Fixes bug 27199; bugfix on 0.3.3.1-alpha.
451 o Minor bugfixes (scheduler):
452 - When re-adding channels to the pending list, check the correct
453 channel's sched_heap_idx. This issue has had no effect in mainline
454 Tor, but could have led to bugs down the road in improved versions
455 of our circuit scheduling code. Fixes bug 29508; bugfix
458 o Minor bugfixes (shellcheck):
459 - Look for scripts in their correct locations during "make
460 shellcheck". Previously we had looked in the wrong place during
461 out-of-tree builds. Fixes bug 30263; bugfix on 0.4.0.1-alpha.
463 o Minor bugfixes (single onion services):
464 - Allow connections to single onion services to remain idle without
465 being disconnected. Previously, relays acting as rendezvous points
466 for single onion services were mistakenly closing idle rendezvous
467 circuits after 60 seconds, thinking that they were unused
468 directory-fetching circuits that had served their purpose. Fixes
469 bug 29665; bugfix on 0.2.1.26.
471 o Minor bugfixes (stats):
472 - When ExtraInfoStatistics is 0, stop including PaddingStatistics in
473 relay and bridge extra-info documents. Fixes bug 29017; bugfix
476 o Minor bugfixes (testing):
477 - Backport the 0.3.4 src/test/test-network.sh to 0.2.9. We need a
478 recent test-network.sh to use new chutney features in CI. Fixes
479 bug 29703; bugfix on 0.2.9.1-alpha.
480 - Fix a test failure on Windows caused by an unexpected "BUG"
481 warning in our tests for tor_gmtime_r(-1). Fixes bug 29922; bugfix
483 - Downgrade some LOG_ERR messages in the address/* tests to
484 warnings. The LOG_ERR messages were occurring when we had no
485 configured network. We were failing the unit tests, because we
486 backported 28668 to 0.3.5.8, but did not backport 29530. Fixes bug
487 29530; bugfix on 0.3.5.8.
488 - Fix our gcov wrapper script to look for object files at the
489 correct locations. Fixes bug 29435; bugfix on 0.3.5.1-alpha.
490 - Decrease the false positive rate of stochastic probability
491 distribution tests. Fixes bug 29693; bugfix on 0.4.0.1-alpha.
492 - Fix intermittent failures on an adaptive padding test. Fixes one
493 case of bug 29122; bugfix on 0.4.0.1-alpha.
494 - Disable an unstable circuit-padding test that was failing
495 intermittently because of an ill-defined small histogram. Such
496 histograms will be allowed again after 29298 is implemented. Fixes
497 a second case of bug 29122; bugfix on 0.4.0.1-alpha.
498 - Detect and suppress "bug" warnings from the util/time test on
499 Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
500 - Do not log an error-level message if we fail to find an IPv6
501 network interface from the unit tests. Fixes bug 29160; bugfix
503 - Instead of relying on hs_free_all() to clean up all onion service
504 objects in test_build_descriptors(), we now deallocate them one by
505 one. This lets Coverity know that we are not leaking memory there
506 and fixes CID 1442277. Fixes bug 28989; bugfix on 0.3.5.1-alpha.
507 - Check the time in the "Expires" header using approx_time(). Fixes
508 bug 30001; bugfix on 0.4.0.4-rc.
510 o Minor bugfixes (TLS protocol):
511 - When classifying a client's selection of TLS ciphers, if the
512 client ciphers are not yet available, do not cache the result.
513 Previously, we had cached the unavailability of the cipher list
514 and never looked again, which in turn led us to assume that the
515 client only supported the ancient V1 link protocol. This, in turn,
516 was causing Stem integration tests to stall in some cases. Fixes
517 bug 30021; bugfix on 0.2.4.8-alpha.
519 o Minor bugfixes (UI):
520 - Lower log level of unlink() errors during bootstrap. Fixes bug
521 29930; bugfix on 0.4.0.1-alpha.
523 o Minor bugfixes (usability):
524 - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
525 Some users took this phrasing to mean that the mentioned guard was
526 under their control or responsibility, which it is not. Fixes bug
527 28895; bugfix on Tor 0.3.0.1-alpha.
529 o Minor bugfixes (Windows, CI):
530 - Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit
531 Windows Server 2012 R2 job. The remaining 2 jobs still provide
532 coverage of 64/32-bit, and Windows Server 2016/2012 R2. Also set
533 fast_finish, so failed jobs terminate the build immediately. Fixes
534 bug 29601; bugfix on 0.3.5.4-alpha.
536 o Code simplification and refactoring:
537 - Introduce a connection_dir_buf_add() helper function that detects
538 whether compression is in use, and adds a string accordingly.
539 Resolves issue 28816.
540 - Refactor handle_get_next_bandwidth() to use
541 connection_dir_buf_add(). Implements ticket 29897.
542 - Reimplement NETINFO cell parsing and generation to rely on
543 trunnel-generated wire format handling code. Closes ticket 27325.
544 - Remove unnecessary unsafe code from the Rust macro "cstr!". Closes
546 - Rework SOCKS wire format handling to rely on trunnel-generated
547 parsing/generation code. Resolves ticket 27620.
548 - Split out bootstrap progress reporting from control.c into a
549 separate file. Part of ticket 27402.
550 - The .may_include files that we use to describe our directory-by-
551 directory dependency structure now describe a noncircular
552 dependency graph over the directories that they cover. Our
553 checkIncludes.py tool now enforces this noncircularity. Closes
557 - Clarify that Tor performs stream isolation among *Port listeners
558 by default. Resolves issue 29121.
559 - In the manpage entry describing MapAddress torrc setting, use
560 example IP addresses from ranges specified for use in documentation
561 by RFC 5737. Resolves issue 28623.
562 - Mention that you cannot add a new onion service if Tor is already
563 running with Sandbox enabled. Closes ticket 28560.
564 - Improve ControlPort documentation. Mention that it accepts
565 address:port pairs, and can be used multiple times. Closes
567 - Document the exact output of "tor --version". Closes ticket 28889.
570 - Remove the old check-tor script. Resolves issue 29072.
571 - Stop responding to the 'GETINFO status/version/num-concurring' and
572 'GETINFO status/version/num-versioning' control port commands, as
573 those were deprecated back in 0.2.0.30. Also stop listing them in
574 output of 'GETINFO info/names'. Resolves ticket 28757.
575 - The scripts used to generate and maintain the list of fallback
576 directories have been extracted into a new "fallback-scripts"
577 repository. Closes ticket 27914.
580 - Run shellcheck for scripts in the in scripts/ directory. Closes
582 - Add unit tests for tokenize_string() and get_next_token()
583 functions. Resolves ticket 27625.
585 o Code simplification and refactoring (onion service v3):
586 - Consolidate the authorized client descriptor cookie computation
587 code from client and service into one function. Closes
590 o Code simplification and refactoring (shell scripts):
591 - Cleanup scan-build.sh to silence shellcheck warnings. Closes
593 - Fix issues that shellcheck found in chutney-git-bisect.sh.
594 Resolves ticket 28006.
595 - Fix issues that shellcheck found in updateRustDependencies.sh.
596 Resolves ticket 28012.
597 - Fix shellcheck warnings in cov-diff script. Resolves issue 28009.
598 - Fix shellcheck warnings in run_calltool.sh. Resolves ticket 28011.
599 - Fix shellcheck warnings in run_trunnel.sh. Resolves issue 28010.
600 - Fix shellcheck warnings in scripts/test/coverage. Resolves
604 Changes in version 0.3.5.8 - 2019-02-21
605 Tor 0.3.5.8 backports several fixes from later releases, including fixes
606 for an annoying SOCKS-parsing bug that affected users in earlier 0.3.5.x
609 It also includes a fix for a medium-severity security bug affecting Tor
610 0.3.2.1-alpha and later. All Tor instances running an affected release
611 should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
613 o Major bugfixes (cell scheduler, KIST, security):
614 - Make KIST consider the outbuf length when computing what it can
615 put in the outbuf. Previously, KIST acted as though the outbuf
616 were empty, which could lead to the outbuf becoming too full. It
617 is possible that an attacker could exploit this bug to cause a Tor
618 client or relay to run out of memory and crash. Fixes bug 29168;
619 bugfix on 0.3.2.1-alpha. This issue is also being tracked as
620 TROVE-2019-001 and CVE-2019-8955.
622 o Major bugfixes (networking, backport from 0.4.0.2-alpha):
623 - Gracefully handle empty username/password fields in SOCKS5
624 username/password auth messsage and allow SOCKS5 handshake to
625 continue. Previously, we had rejected these handshakes, breaking
626 certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
628 o Minor features (compilation, backport from 0.4.0.2-alpha):
629 - Compile correctly when OpenSSL is built with engine support
630 disabled, or with deprecated APIs disabled. Closes ticket 29026.
631 Patches from "Mangix".
633 o Minor features (geoip):
634 - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
635 Country database. Closes ticket 29478.
637 o Minor features (testing, backport from 0.4.0.2-alpha):
638 - Treat all unexpected ERR and BUG messages as test failures. Closes
641 o Minor bugfixes (onion service v3, client, backport from 0.4.0.1-alpha):
642 - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
643 connection waiting for a descriptor that we actually have in the
644 cache. It turns out that this can actually happen, though it is
645 rare. Now, tor will recover and retry the descriptor. Fixes bug
646 28669; bugfix on 0.3.2.4-alpha.
648 o Minor bugfixes (IPv6, backport from 0.4.0.1-alpha):
649 - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
650 IPv6 socket was bound using an address family of AF_INET instead
651 of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
654 o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
655 - Update Cargo.lock file to match the version made by the latest
656 version of Rust, so that "make distcheck" will pass again. Fixes
657 bug 29244; bugfix on 0.3.3.4-alpha.
659 o Minor bugfixes (client, clock skew, backport from 0.4.0.1-alpha):
660 - Select guards even if the consensus has expired, as long as the
661 consensus is still reasonably live. Fixes bug 24661; bugfix
664 o Minor bugfixes (compilation, backport from 0.4.0.1-alpha):
665 - Compile correctly on OpenBSD; previously, we were missing some
666 headers required in order to detect it properly. Fixes bug 28938;
667 bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
669 o Minor bugfixes (documentation, backport from 0.4.0.2-alpha):
670 - Describe the contents of the v3 onion service client authorization
671 files correctly: They hold public keys, not private keys. Fixes
672 bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
674 o Minor bugfixes (logging, backport from 0.4.0.1-alpha):
675 - Rework rep_hist_log_link_protocol_counts() to iterate through all
676 link protocol versions when logging incoming/outgoing connection
677 counts. Tor no longer skips version 5, and we won't have to
678 remember to update this function when new link protocol version is
679 developed. Fixes bug 28920; bugfix on 0.2.6.10.
681 o Minor bugfixes (logging, backport from 0.4.0.2-alpha):
682 - Log more information at "warning" level when unable to read a
683 private key; log more information at "info" level when unable to
684 read a public key. We had warnings here before, but they were lost
685 during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
687 o Minor bugfixes (misc, backport from 0.4.0.2-alpha):
688 - The amount of total available physical memory is now determined
689 using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
690 when it is defined and a 64-bit variant is not available. Fixes
691 bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
693 o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
694 - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
695 than one private key for a hidden service. Fixes bug 29040; bugfix
697 - In hs_cache_store_as_client() log an HSDesc we failed to parse at
698 "debug" level. Tor used to log it as a warning, which caused very
699 long log lines to appear for some users. Fixes bug 29135; bugfix
701 - Stop logging "Tried to establish rendezvous on non-OR circuit..."
702 as a warning. Instead, log it as a protocol warning, because there
703 is nothing that relay operators can do to fix it. Fixes bug 29029;
704 bugfix on 0.2.5.7-rc.
706 o Minor bugfixes (tests, directory clients, backport from 0.4.0.1-alpha):
707 - Mark outdated dirservers when Tor only has a reasonably live
708 consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
710 o Minor bugfixes (tests, backport from 0.4.0.2-alpha):
711 - Detect and suppress "bug" warnings from the util/time test on
712 Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
713 - Do not log an error-level message if we fail to find an IPv6
714 network interface from the unit tests. Fixes bug 29160; bugfix
717 o Minor bugfixes (usability, backport from 0.4.0.1-alpha):
718 - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
719 Some users took this phrasing to mean that the mentioned guard was
720 under their control or responsibility, which it is not. Fixes bug
721 28895; bugfix on Tor 0.3.0.1-alpha.
724 Changes in version 0.3.4.11 - 2019-02-21
725 Tor 0.3.4.11 is the third stable release in its series. It includes
726 a fix for a medium-severity security bug affecting Tor 0.3.2.1-alpha and
727 later. All Tor instances running an affected release should upgrade to
728 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
730 o Major bugfixes (cell scheduler, KIST, security):
731 - Make KIST consider the outbuf length when computing what it can
732 put in the outbuf. Previously, KIST acted as though the outbuf
733 were empty, which could lead to the outbuf becoming too full. It
734 is possible that an attacker could exploit this bug to cause a Tor
735 client or relay to run out of memory and crash. Fixes bug 29168;
736 bugfix on 0.3.2.1-alpha. This issue is also being tracked as
737 TROVE-2019-001 and CVE-2019-8955.
739 o Minor features (geoip):
740 - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
741 Country database. Closes ticket 29478.
743 o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
744 - Update Cargo.lock file to match the version made by the latest
745 version of Rust, so that "make distcheck" will pass again. Fixes
746 bug 29244; bugfix on 0.3.3.4-alpha.
748 o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
749 - Stop logging "Tried to establish rendezvous on non-OR circuit..."
750 as a warning. Instead, log it as a protocol warning, because there
751 is nothing that relay operators can do to fix it. Fixes bug 29029;
752 bugfix on 0.2.5.7-rc.
755 Changes in version 0.3.3.12 - 2019-02-21
756 Tor 0.3.3.12 fixes a medium-severity security bug affecting Tor
757 0.3.2.1-alpha and later. All Tor instances running an affected release
758 should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
760 This release marks the end of support for the Tor 0.3.3.x series. We
761 recommend that users switch to either the Tor 0.3.4 series (supported
762 until at least 10 June 2019), or the Tor 0.3.5 series, which will
763 receive long-term support until at least 1 Feb 2022.
765 o Major bugfixes (cell scheduler, KIST, security):
766 - Make KIST consider the outbuf length when computing what it can
767 put in the outbuf. Previously, KIST acted as though the outbuf
768 were empty, which could lead to the outbuf becoming too full. It
769 is possible that an attacker could exploit this bug to cause a Tor
770 client or relay to run out of memory and crash. Fixes bug 29168;
771 bugfix on 0.3.2.1-alpha. This issue is also being tracked as
772 TROVE-2019-001 and CVE-2019-8955.
774 o Minor features (geoip):
775 - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
776 Country database. Closes ticket 29478.
778 o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
779 - Update Cargo.lock file to match the version made by the latest
780 version of Rust, so that "make distcheck" will pass again. Fixes
781 bug 29244; bugfix on 0.3.3.4-alpha.
783 o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
784 - Stop logging "Tried to establish rendezvous on non-OR circuit..."
785 as a warning. Instead, log it as a protocol warning, because there
786 is nothing that relay operators can do to fix it. Fixes bug 29029;
787 bugfix on 0.2.5.7-rc.
790 Changes in version 0.3.3.11 - 2019-01-07
791 Tor 0.3.3.11 backports numerous fixes from later versions of Tor.
792 numerous fixes, including an important fix for anyone using OpenSSL
793 1.1.1. Anyone running an earlier version of Tor 0.3.3 should upgrade
794 to this version, or to a later series.
796 As a reminder, support the Tor 0.3.3 series will end on 22 Feb 2019.
797 We anticipate that this will be the last release of Tor 0.3.3, unless
798 some major bug is before then. Some time between now and then, users
799 should switch to either the Tor 0.3.4 series (supported until at least
800 10 June 2019), or the Tor 0.3.5 series, which will receive long-term
801 support until at least 1 Feb 2022.
803 o Major bugfixes (OpenSSL, portability, backport from 0.3.5.5-alpha):
804 - Fix our usage of named groups when running as a TLS 1.3 client in
805 OpenSSL 1.1.1. Previously, we only initialized EC groups when
806 running as a relay, which caused clients to fail to negotiate TLS
807 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
810 o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
811 - Fix a use-after-free error that could be caused by passing Tor an
812 impossible set of options that would fail during options_act().
813 Fixes bug 27708; bugfix on 0.3.3.1-alpha.
815 o Minor features (continuous integration, backport from 0.3.5.1-alpha):
816 - Only run one online rust build in Travis, to reduce network
817 errors. Skip offline rust builds on Travis for Linux gcc, because
818 they're redundant. Implements ticket 27252.
819 - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
820 duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
821 Linux with default settings, because all the non-default builds
822 use gcc on Linux. Implements ticket 27252.
824 o Minor features (continuous integration, backport from 0.3.5.3-alpha):
825 - Use the Travis Homebrew addon to install packages on macOS during
826 Travis CI. The package list is the same, but the Homebrew addon
827 does not do a `brew update` by default. Implements ticket 27738.
829 o Minor features (fallback directory list, backport from 0.3.5.6-rc):
830 - Replace the 150 fallbacks originally introduced in Tor
831 0.3.3.1-alpha in January 2018 (of which ~115 were still
832 functional), with a list of 157 fallbacks (92 new, 65 existing, 85
833 removed) generated in December 2018. Closes ticket 24803.
835 o Minor features (geoip):
836 - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
837 Country database. Closes ticket 29012.
839 o Minor features (OpenSSL bug workaround, backport from 0.3.5.7):
840 - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
841 key export function from handling long labels. When this bug is
842 detected, Tor will disable TLS 1.3. We recommend upgrading to a
843 version of OpenSSL without this bug when it becomes available.
846 o Minor bugfixes (relay statistics, backport from 0.3.5.7):
847 - Update relay descriptor on bandwidth changes only when the uptime
848 is smaller than 24h, in order to reduce the efficiency of guard
849 discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
851 o Minor bugfixes (C correctness, backport from 0.3.5.4-alpha):
852 - Avoid undefined behavior in an end-of-string check when parsing
853 the BEGIN line in a directory object. Fixes bug 28202; bugfix
856 o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
857 - Rewrite our assertion macros so that they no longer suppress the
858 compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
860 o Minor bugfixes (compilation, backport from 0.3.5.5-alpha):
861 - Initialize a variable unconditionally in aes_new_cipher(), since
862 some compilers cannot tell that we always initialize it before
863 use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
865 o Minor bugfixes (directory authority, backport from 0.3.5.4-alpha):
866 - Log additional info when we get a relay that shares an ed25519 ID
867 with a different relay, instead making a BUG() warning. Fixes bug
868 27800; bugfix on 0.3.2.1-alpha.
870 o Minor bugfixes (directory permissions, backport form 0.3.5.3-alpha):
871 - When a user requests a group-readable DataDirectory, give it to
872 them. Previously, when the DataDirectory and the CacheDirectory
873 were the same, the default setting (0) for
874 CacheDirectoryGroupReadable would override the setting for
875 DataDirectoryGroupReadable. Fixes bug 26913; bugfix
878 o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
879 - When the onion service directory can't be created or has the wrong
880 permissions, do not log a stack trace. Fixes bug 27335; bugfix
883 o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
884 - Close all SOCKS request (for the same .onion) if the newly fetched
885 descriptor is unusable. Before that, we would close only the first
886 one leaving the other hanging and let to time out by themselves.
887 Fixes bug 27410; bugfix on 0.3.2.1-alpha.
889 o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
890 - Don't warn so loudly when Tor is unable to decode an onion
891 descriptor. This can now happen as a normal use case if a client
892 gets a descriptor with client authorization but the client is not
893 authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
895 o Minor bugfixes (onion service v3, backport from 0.3.5.6-rc):
896 - When deleting an ephemeral onion service (DEL_ONION), do not close
897 any rendezvous circuits in order to let the existing client
898 connections finish by themselves or closed by the application. The
899 HS v2 is doing that already so now we have the same behavior for
900 all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
902 o Minor bugfixes (HTTP tunnel):
903 - Fix a bug warning when closing an HTTP tunnel connection due to
904 an HTTP request we couldn't handle. Fixes bug 26470; bugfix on
907 o Minor bugfixes (memory leaks, backport from 0.3.5.5-alpha):
908 - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
909 bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
911 o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
912 - Ensure circuitmux queues are empty before scheduling or sending
913 padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
915 o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
916 - Reject protocol names containing bytes other than alphanumeric
917 characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
920 o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
921 - Compute protover votes correctly in the rust version of the
922 protover code. Previously, the protover rewrite in 24031 allowed
923 repeated votes from the same voter for the same protocol version
924 to be counted multiple times in protover_compute_vote(). Fixes bug
925 27649; bugfix on 0.3.3.5-rc.
926 - Reject protover names that contain invalid characters. Fixes bug
927 27687; bugfix on 0.3.3.1-alpha.
929 o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
930 - protover_all_supported() would attempt to allocate up to 16GB on
931 some inputs, leading to a potential memory DoS. Fixes bug 27206;
932 bugfix on 0.3.3.5-rc.
934 o Minor bugfixes (rust, backport from 0.3.5.4-alpha):
935 - Fix a potential null dereference in protover_all_supported(). Add
936 a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
937 - Return a string that can be safely freed by C code, not one
938 created by the rust allocator, in protover_all_supported(). Fixes
939 bug 27740; bugfix on 0.3.3.1-alpha.
940 - Fix an API mismatch in the rust implementation of
941 protover_compute_vote(). This bug could have caused crashes on any
942 directory authorities running Tor with Rust (which we do not yet
943 recommend). Fixes bug 27741; bugfix on 0.3.3.6.
945 o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
946 - If a unit test running in a subprocess exits abnormally or with a
947 nonzero status code, treat the test as having failed, even if the
948 test reported success. Without this fix, memory leaks don't cause
949 the tests to fail, even with LeakSanitizer. Fixes bug 27658;
950 bugfix on 0.2.2.4-alpha.
952 o Minor bugfixes (testing, backport from 0.3.5.4-alpha):
953 - Treat backtrace test failures as expected on BSD-derived systems
954 (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
955 (FreeBSD failures have been treated as expected since 18204 in
956 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
958 o Minor bugfixes (unit tests, guard selection, backport from 0.3.5.6-rc):
959 - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
960 bugfix on 0.3.0.1-alpha.
963 Changes in version 0.3.4.10 - 2019-01-07
964 Tor 0.3.4.9 is the second stable release in its series; it backports
965 numerous fixes, including an important fix for relays, and for anyone
966 using OpenSSL 1.1.1. Anyone running an earlier version of Tor 0.3.4
969 As a reminder, the Tor 0.3.4 series will be supported until 10 June
970 2019. Some time between now and then, users should switch to the Tor
971 0.3.5 series, which will receive long-term support until at least 1
974 o Major bugfixes (OpenSSL, portability, backport from 0.3.5.5-alpha):
975 - Fix our usage of named groups when running as a TLS 1.3 client in
976 OpenSSL 1.1.1. Previously, we only initialized EC groups when
977 running as a relay, which caused clients to fail to negotiate TLS
978 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
981 o Major bugfixes (relay, directory, backport from 0.3.5.7):
982 - Always reactivate linked connections in the main loop so long as
983 any linked connection has been active. Previously, connections
984 serving directory information wouldn't get reactivated after the
985 first chunk of data was sent (usually 32KB), which would prevent
986 clients from bootstrapping. Fixes bug 28912; bugfix on
987 0.3.4.1-alpha. Patch by "cypherpunks3".
989 o Minor features (continuous integration, Windows, backport from 0.3.5.6-rc):
990 - Always show the configure and test logs, and upload them as build
991 artifacts, when building for Windows using Appveyor CI.
994 o Minor features (controller, backport from 0.3.5.1-alpha):
995 - For purposes of CIRC_BW-based dropped cell detection, track half-
996 closed stream ids, and allow their ENDs, SENDMEs, DATA and path
997 bias check cells to arrive without counting it as dropped until
998 either the END arrives, or the windows are empty. Closes
1001 o Minor features (fallback directory list, backport from 0.3.5.6-rc):
1002 - Replace the 150 fallbacks originally introduced in Tor
1003 0.3.3.1-alpha in January 2018 (of which ~115 were still
1004 functional), with a list of 157 fallbacks (92 new, 65 existing, 85
1005 removed) generated in December 2018. Closes ticket 24803.
1007 o Minor features (geoip):
1008 - Update geoip and geoip6 to the November 6 2018 Maxmind GeoLite2
1009 Country database. Closes ticket 28395.
1011 o Minor features (OpenSSL bug workaround, backport from 0.3.5.7):
1012 - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
1013 key export function from handling long labels. When this bug is
1014 detected, Tor will disable TLS 1.3. We recommend upgrading to a
1015 version of OpenSSL without this bug when it becomes available.
1016 Closes ticket 28973.
1018 o Minor bugfixes (compilation, backport from 0.3.5.5-alpha):
1019 - Initialize a variable unconditionally in aes_new_cipher(), since
1020 some compilers cannot tell that we always initialize it before
1021 use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
1023 o Minor bugfixes (connection, relay, backport from 0.3.5.5-alpha):
1024 - Avoid a logging a BUG() stacktrace when closing connection held
1025 open because the write side is rate limited but not the read side.
1026 Now, the connection read side is simply shut down until Tor is
1027 able to flush the connection and close it. Fixes bug 27750; bugfix
1030 o Minor bugfixes (continuous integration, Windows, backport from 0.3.5.5-alpha):
1031 - Manually configure the zstd compiler options, when building using
1032 mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
1033 not come with a pkg-config file. Fixes bug 28454; bugfix
1035 - Stop using an external OpenSSL install, and stop installing MSYS2
1036 packages, when building using mingw on Appveyor Windows CI. Fixes
1037 bug 28399; bugfix on 0.3.4.1-alpha.
1039 o Minor bugfixes (continuous integration, Windows, backport from 0.3.5.6-rc):
1040 - Explicitly specify the path to the OpenSSL library and do not
1041 download OpenSSL from Pacman, but instead use the library that is
1042 already provided by AppVeyor. Fixes bug 28574; bugfix on master.
1044 o Minor bugfixes (directory permissions, backport form 0.3.5.3-alpha):
1045 - When a user requests a group-readable DataDirectory, give it to
1046 them. Previously, when the DataDirectory and the CacheDirectory
1047 were the same, the default setting (0) for
1048 CacheDirectoryGroupReadable would override the setting for
1049 DataDirectoryGroupReadable. Fixes bug 26913; bugfix
1052 o Minor bugfixes (memory leaks, backport from 0.3.5.5-alpha):
1053 - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
1054 bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
1056 o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
1057 - Don't warn so loudly when Tor is unable to decode an onion
1058 descriptor. This can now happen as a normal use case if a client
1059 gets a descriptor with client authorization but the client is not
1060 authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
1062 o Minor bugfixes (onion service v3, backport from 0.3.5.6-rc):
1063 - When deleting an ephemeral onion service (DEL_ONION), do not close
1064 any rendezvous circuits in order to let the existing client
1065 connections finish by themselves or closed by the application. The
1066 HS v2 is doing that already so now we have the same behavior for
1067 all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
1069 o Minor bugfixes (relay statistics, backport from 0.3.5.7):
1070 - Update relay descriptor on bandwidth changes only when the uptime
1071 is smaller than 24h, in order to reduce the efficiency of guard
1072 discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
1074 o Minor bugfixes (unit tests, guard selection, backport from 0.3.5.6-rc):
1075 - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
1076 bugfix on 0.3.0.1-alpha.
1079 Changes in version 0.3.5.7 - 2019-01-07
1080 Tor 0.3.5.7 is the first stable release in its series; it includes
1081 compilation and portability fixes, and a fix for a severe problem
1082 affecting directory caches.
1084 The Tor 0.3.5 series includes several new features and performance
1085 improvements, including client authorization for v3 onion services,
1086 cleanups to bootstrap reporting, support for improved bandwidth-
1087 measurement tools, experimental support for NSS in place of OpenSSL,
1088 and much more. It also begins a full reorganization of Tor's code
1089 layout, for improved modularity and maintainability in the future.
1090 Finally, there is the usual set of performance improvements and
1091 bugfixes that we try to do in every release series.
1093 There are a couple of changes in the 0.3.5 that may affect
1094 compatibility. First, the default version for newly created onion
1095 services is now v3. Use the HiddenServiceVersion option if you want to
1096 override this. Second, some log messages related to bootstrapping have
1097 changed; if you use stem, you may need to update to the latest version
1098 so it will recognize them.
1100 We have designated 0.3.5 as a "long-term support" (LTS) series: we
1101 will continue to patch major bugs in typical configurations of 0.3.5
1102 until at least 1 Feb 2022. (We do not plan to provide long-term
1103 support for embedding, Rust support, NSS support, running a directory
1104 authority, or unsupported platforms. For these, you will need to stick
1105 with the latest stable release.)
1107 Below are the changes since 0.3.4.9. For a complete list of changes
1108 since 0.3.5.6-rc, see the ChangeLog file.
1110 o Major features (bootstrap):
1111 - Don't report directory progress until after a connection to a
1112 relay or bridge has succeeded. Previously, we'd report 80%
1113 progress based on cached directory information when we couldn't
1114 even connect to the network. Closes ticket 27169.
1116 o Major features (new code layout):
1117 - Nearly all of Tor's source code has been moved around into more
1118 logical places. The "common" directory is now divided into a set
1119 of libraries in "lib", and files in the "or" directory have been
1120 split into "core" (logic absolutely needed for onion routing),
1121 "feature" (independent modules in Tor), and "app" (to configure
1122 and invoke the rest of Tor). See doc/HACKING/CodeStructure.md for
1123 more information. Closes ticket 26481.
1125 This refactoring is not complete: although the libraries have been
1126 refactored to be acyclic, the main body of Tor is still too
1127 interconnected. We will attempt to improve this in the future.
1129 o Major features (onion services v3):
1130 - Implement onion service client authorization at the descriptor
1131 level: only authorized clients can decrypt a service's descriptor
1132 to find out how to contact it. A new torrc option was added to
1133 control this client side: ClientOnionAuthDir <path>. On the
1134 service side, if the "authorized_clients/" directory exists in the
1135 onion service directory path, client configurations are read from
1136 the files within. See the manpage for more details. Closes ticket
1137 27547. Patch done by Suphanat Chunhapanya (haxxpop).
1138 - Improve revision counter generation in next-gen onion services.
1139 Onion services can now scale by hosting multiple instances on
1140 different hosts without synchronization between them, which was
1141 previously impossible because descriptors would get rejected by
1142 HSDirs. Addresses ticket 25552.
1143 - Version 3 onion services can now use the per-service
1144 HiddenServiceExportCircuitID option to differentiate client
1145 circuits. It communicates with the service by using the HAProxy
1146 protocol to assign virtual IP addresses to inbound client
1147 circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
1149 o Major features (onion services, UI change):
1150 - For a newly created onion service, the default version is now 3.
1151 Tor still supports existing version 2 services, but the operator
1152 now needs to set "HiddenServiceVersion 2" in order to create a new
1153 version 2 service. For existing services, Tor now learns the
1154 version by reading the key file. Closes ticket 27215.
1156 o Major features (portability, cryptography, experimental, TLS):
1157 - Tor now has the option to compile with the NSS library instead of
1158 OpenSSL. This feature is experimental, and we expect that bugs may
1159 remain. It is mainly intended for environments where Tor's
1160 performance is not CPU-bound, and where NSS is already known to be
1161 installed. To try it out, configure Tor with the --enable-nss
1162 flag. Closes tickets 26631, 26815, and 26816.
1164 If you are experimenting with this option and using an old cached
1165 consensus, Tor may fail to start. To solve this, delete your
1166 "cached-consensus" and "cached-microdesc-consensus" files,
1167 (if present), and restart Tor.
1169 o Major features (relay, UI change):
1170 - Relays no longer run as exits by default. If the "ExitRelay"
1171 option is auto (or unset), and no exit policy is specified with
1172 ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0.
1173 Previously in this case, we allowed exit traffic and logged a
1174 warning message. Closes ticket 21530. Patch by Neel Chauhan.
1175 - Tor now validates that the ContactInfo config option is valid UTF-
1176 8 when parsing torrc. Closes ticket 27428.
1178 o Major bugfixes (compilation):
1179 - Fix compilation on ARM (and other less-used CPUs) when compiling
1180 with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
1182 o Major bugfixes (compilation, rust):
1183 - Rust tests can now build and run successfully with the
1184 --enable-fragile-hardening option enabled. Doing this currently
1185 requires the rust beta channel; it will be possible with stable
1186 rust once Rust version 1.31 is released. Patch from Alex Crichton.
1187 Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
1189 o Major bugfixes (directory authority):
1190 - Actually check that the address we get from DirAuthority
1191 configuration line is valid IPv4. Explicitly disallow DirAuthority
1192 address to be a DNS hostname. Fixes bug 26488; bugfix
1195 o Major bugfixes (embedding, main loop):
1196 - When DisableNetwork becomes set, actually disable periodic events
1197 that are already enabled. (Previously, we would refrain from
1198 enabling new ones, but we would leave the old ones turned on.)
1199 Fixes bug 28348; bugfix on 0.3.4.1-alpha.
1201 o Major bugfixes (main loop, bootstrap):
1202 - Make sure Tor bootstraps and works properly if only the
1203 ControlPort is set. Prior to this fix, Tor would only bootstrap
1204 when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
1205 port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
1207 o Major bugfixes (onion service v3):
1208 - On an intro point for a version 3 onion service, stop closing
1209 introduction circuits on a NACK. This lets the client decide
1210 whether to reuse the circuit or discard it. Previously, we closed
1211 intro circuits when sending NACKs. Fixes bug 27841; bugfix on
1212 0.3.2.1-alpha. Patch by Neel Chaunan.
1214 o Major bugfixes (OpenSSL, portability):
1215 - Fix our usage of named groups when running as a TLS 1.3 client in
1216 OpenSSL 1.1.1. Previously, we only initialized EC groups when
1217 running as a relay, which caused clients to fail to negotiate TLS
1218 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
1221 o Major bugfixes (relay bandwidth statistics):
1222 - When we close relayed circuits, report the data in the circuit
1223 queues as being written in our relay bandwidth stats. This
1224 mitigates guard discovery and other attacks that close circuits
1225 for the explicit purpose of noticing this discrepancy in
1226 statistics. Fixes bug 23512; bugfix on 0.0.8pre3.
1228 o Major bugfixes (relay):
1229 - When our write bandwidth limit is exhausted, stop writing on the
1230 connection. Previously, we had a typo in the code that would make
1231 us stop reading instead, leading to relay connections being stuck
1232 indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
1234 - Always reactivate linked connections in the main loop so long as
1235 any linked connection has been active. Previously, connections
1236 serving directory information wouldn't get reactivated after the
1237 first chunk of data was sent (usually 32KB), which would prevent
1238 clients from bootstrapping. Fixes bug 28912; bugfix on
1239 0.3.4.1-alpha. Patch by "cypherpunks3".
1241 o Major bugfixes (restart-in-process):
1242 - Fix a use-after-free error that could be caused by passing Tor an
1243 impossible set of options that would fail during options_act().
1244 Fixes bug 27708; bugfix on 0.3.3.1-alpha.
1246 o Minor features (admin tools):
1247 - Add a new --key-expiration option to print the expiration date of
1248 the signing cert in an ed25519_signing_cert file. Resolves
1251 o Minor features (build):
1252 - If you pass the "--enable-pic" option to configure, Tor will try
1253 to tell the compiler to build position-independent code suitable
1254 to link into a dynamic library. (The default remains -fPIE, for
1255 code suitable for a relocatable executable.) Closes ticket 23846.
1257 o Minor features (code correctness, testing):
1258 - Tor's build process now includes a "check-includes" make target to
1259 verify that no module of Tor relies on any headers from a higher-
1260 level module. We hope to use this feature over time to help
1261 refactor our codebase. Closes ticket 26447.
1263 o Minor features (code layout):
1264 - We have a new "lowest-level" error-handling API for use by code
1265 invoked from within the logging module. With this interface, the
1266 logging code is no longer at risk of calling into itself if a
1267 failure occurs while it is trying to log something. Closes
1270 o Minor features (compilation):
1271 - When possible, place our warning flags in a separate file, to
1272 avoid flooding verbose build logs. Closes ticket 28924.
1273 - Tor's configure script now supports a --with-malloc= option to
1274 select your malloc implementation. Supported options are
1275 "tcmalloc", "jemalloc", "openbsd" (deprecated), and "system" (the
1276 default). Addresses part of ticket 20424. Based on a patch from
1279 o Minor features (config):
1280 - The "auto" keyword in torrc is now case-insensitive. Closes
1283 o Minor features (continuous integration):
1284 - Add a Travis CI build for --enable-nss on Linux gcc. Closes
1286 - Add new CI job to Travis configuration to run stem-based
1287 integration tests. Closes ticket 27913.
1288 - Use the Travis Homebrew addon to install packages on macOS during
1289 Travis CI. The package list is the same, but the Homebrew addon
1290 does not do a `brew update` by default. Implements ticket 27738.
1291 - Report what program produced the mysterious core file that we
1292 occasionally see on Travis CI during make distcheck. Closes
1294 - Don't do a distcheck with --disable-module-dirauth in Travis.
1295 Implements ticket 27252.
1296 - Install libcap-dev and libseccomp2-dev so these optional
1297 dependencies get tested on Travis CI. Closes ticket 26560.
1298 - Only run one online rust build in Travis, to reduce network
1299 errors. Skip offline rust builds on Travis for Linux gcc, because
1300 they're redundant. Implements ticket 27252.
1301 - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
1302 duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
1303 Linux with default settings, because all the non-default builds
1304 use gcc on Linux. Implements ticket 27252.
1306 o Minor features (continuous integration, Windows):
1307 - Always show the configure and test logs, and upload them as build
1308 artifacts, when building for Windows using Appveyor CI.
1310 - Build tor on Windows Server 2012 R2 and Windows Server 2016 using
1311 Appveyor's CI. Closes ticket 28318.
1313 o Minor features (controller):
1314 - Emit CIRC_BW events as soon as we detect that we processed an
1315 invalid or otherwise dropped cell on a circuit. This allows
1316 vanguards and other controllers to react more quickly to dropped
1317 cells. Closes ticket 27678.
1318 - For purposes of CIRC_BW-based dropped cell detection, track half-
1319 closed stream ids, and allow their ENDs, SENDMEs, DATA and path
1320 bias check cells to arrive without counting it as dropped until
1321 either the END arrives, or the windows are empty. Closes
1323 - Implement a 'GETINFO md/all' controller command to enable getting
1324 all known microdescriptors. Closes ticket 8323.
1325 - The GETINFO command now support an "uptime" argument, to return
1326 Tor's uptime in seconds. Closes ticket 25132.
1328 o Minor features (denial-of-service avoidance):
1329 - Make our OOM handler aware of the DNS cache so that it doesn't
1330 fill up the memory. This check is important for our DoS mitigation
1331 subsystem. Closes ticket 18642. Patch by Neel Chauhan.
1333 o Minor features (development):
1334 - Tor's makefile now supports running the "clippy" Rust style tool
1335 on our Rust code. Closes ticket 22156.
1337 o Minor features (directory authority):
1338 - There is no longer an artificial upper limit on the length of
1339 bandwidth lines. Closes ticket 26223.
1340 - When a bandwidth file is used to obtain the bandwidth measurements,
1341 include this bandwidth file headers in the votes. Closes
1343 - Improved support for networks with only a single authority or a
1344 single fallback directory. Patch from Gabriel Somlo. Closes
1347 o Minor features (embedding API):
1348 - The Tor controller API now supports a function to launch Tor with
1349 a preconstructed owning controller FD, so that embedding
1350 applications don't need to manage controller ports and
1351 authentication. Closes ticket 24204.
1352 - The Tor controller API now has a function that returns the name
1353 and version of the backend implementing the API. Closes
1356 o Minor features (fallback directory list):
1357 - Replace the 150 fallbacks originally introduced in Tor
1358 0.3.3.1-alpha in January 2018 (of which ~115 were still
1359 functional), with a list of 157 fallbacks (92 new, 65 existing, 85
1360 removed) generated in December 2018. Closes ticket 24803.
1362 o Minor features (geoip):
1363 - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
1364 Country database. Closes ticket 29012.
1366 o Minor features (memory management):
1367 - Get Libevent to use the same memory allocator as Tor, by calling
1368 event_set_mem_functions() during initialization. Resolves
1371 o Minor features (memory usage):
1372 - When not using them, store legacy TAP public onion keys in DER-
1373 encoded format, rather than as expanded public keys. This should
1374 save several megabytes on typical clients. Closes ticket 27246.
1376 o Minor features (OpenSSL bug workaround):
1377 - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
1378 key export function from handling long labels. When this bug is
1379 detected, Tor will disable TLS 1.3. We recommend upgrading to a
1380 version of OpenSSL without this bug when it becomes available.
1381 Closes ticket 28973.
1383 o Minor features (OpenSSL):
1384 - When possible, use RFC5869 HKDF implementation from OpenSSL rather
1385 than our own. Resolves ticket 19979.
1387 o Minor features (performance):
1388 - Remove about 96% of the work from the function that we run at
1389 startup to test our curve25519_basepoint implementation. Since
1390 this function has yet to find an actual failure, we now only run
1391 it for 8 iterations instead of 200. Based on our profile
1392 information, this change should save around 8% of our startup time
1393 on typical desktops, and may have a similar effect on other
1394 platforms. Closes ticket 28838.
1395 - Stop re-validating our hardcoded Diffie-Hellman parameters on
1396 every startup. Doing this wasted time and cycles, especially on
1397 low-powered devices. Closes ticket 28851.
1399 o Minor features (Rust, code quality):
1400 - Improve rust code quality in the rust protover implementation by
1401 making it more idiomatic. Includes changing an internal API to
1402 take &str instead of &String. Closes ticket 26492.
1404 o Minor features (testing):
1405 - Add scripts/test/chutney-git-bisect.sh, for bisecting using
1406 chutney. Implements ticket 27211.
1408 o Minor features (tor-resolve):
1409 - The tor-resolve utility can now be used with IPv6 SOCKS proxies.
1410 Side-effect of the refactoring for ticket 26526.
1412 o Minor features (UI):
1413 - Log each included configuration file or directory as we read it,
1414 to provide more visibility about where Tor is reading from. Patch
1415 from Unto Sten; closes ticket 27186.
1416 - Lower log level of "Scheduler type KIST has been enabled" to INFO.
1417 Closes ticket 26703.
1419 o Minor bugfixes (32-bit OSX and iOS, timing):
1420 - Fix an integer overflow bug in our optimized 32-bit millisecond-
1421 difference algorithm for 32-bit Apple platforms. Previously, it
1422 would overflow when calculating the difference between two times
1423 more than 47 days apart. Fixes part of bug 27139; bugfix
1425 - Improve the precision of our 32-bit millisecond difference
1426 algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
1427 bugfix on 0.3.4.1-alpha.
1428 - Relax the tolerance on the mainloop/update_time_jumps test when
1429 running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
1432 o Minor bugfixes (bootstrap):
1433 - Try harder to get descriptors in non-exit test networks, by using
1434 the mid weight for the third hop when there are no exits. Fixes
1435 bug 27237; bugfix on 0.2.6.2-alpha.
1437 o Minor bugfixes (C correctness):
1438 - Avoid casting smartlist index to int implicitly, as it may trigger
1439 a warning (-Wshorten-64-to-32). Fixes bug 26282; bugfix on
1440 0.2.3.13-alpha, 0.2.7.1-alpha and 0.2.1.1-alpha.
1441 - Use time_t for all values in
1442 predicted_ports_prediction_time_remaining(). Rework the code that
1443 computes difference between durations/timestamps. Fixes bug 27165;
1444 bugfix on 0.3.1.1-alpha.
1446 o Minor bugfixes (client, memory usage):
1447 - When not running as a directory cache, there is no need to store
1448 the text of the current consensus networkstatus in RAM.
1449 Previously, however, clients would store it anyway, at a cost of
1450 over 5 MB. Now, they do not. Fixes bug 27247; bugfix
1453 o Minor bugfixes (client, ReachableAddresses):
1454 - Instead of adding a "reject *:*" line to ReachableAddresses when
1455 loading the configuration, add one to the policy after parsing it
1456 in parse_reachable_addresses(). This prevents extra "reject *.*"
1457 lines from accumulating on reloads. Fixes bug 20874; bugfix on
1458 0.1.1.5-alpha. Patch by Neel Chauhan.
1460 o Minor bugfixes (code quality):
1461 - Rename sandbox_getaddrinfo() and other functions to no longer
1462 misleadingly suggest that they are sandbox-only. Fixes bug 26525;
1463 bugfix on 0.2.7.1-alpha.
1465 o Minor bugfixes (code safety):
1466 - Rewrite our assertion macros so that they no longer suppress the
1467 compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
1470 o Minor bugfixes (compilation):
1471 - Initialize a variable unconditionally in aes_new_cipher(), since
1472 some compilers cannot tell that we always initialize it before
1473 use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
1475 o Minor bugfixes (configuration):
1476 - Refuse to start with relative file paths and RunAsDaemon set
1477 (regression from the fix for bug 22731). Fixes bug 28298; bugfix
1480 o Minor bugfixes (configuration, Onion Services):
1481 - In rend_service_parse_port_config(), disallow any input to remain
1482 after address-port pair was parsed. This will catch address and
1483 port being whitespace-separated by mistake of the user. Fixes bug
1484 27044; bugfix on 0.2.9.10.
1486 o Minor bugfixes (connection, relay):
1487 - Avoid a logging a BUG() stacktrace when closing connection held
1488 open because the write side is rate limited but not the read side.
1489 Now, the connection read side is simply shut down until Tor is
1490 able to flush the connection and close it. Fixes bug 27750; bugfix
1493 o Minor bugfixes (continuous integration, Windows):
1494 - Stop reinstalling identical packages in our Windows CI. Fixes bug
1495 27464; bugfix on 0.3.4.1-alpha.
1496 - Install only the necessary mingw packages during our appveyor
1497 builds. This change makes the build a little faster, and prevents
1498 a conflict with a preinstalled mingw openssl that appveyor now
1499 ships. Fixes bugs 27765 and 27943; bugfix on 0.3.4.2-alpha.
1500 - Explicitly specify the path to the OpenSSL library and do not
1501 download OpenSSL from Pacman, but instead use the library that is
1502 already provided by AppVeyor. Fixes bug 28574; bugfix on master.
1503 - Manually configure the zstd compiler options, when building using
1504 mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
1505 not come with a pkg-config file. Fixes bug 28454; bugfix
1507 - Stop using an external OpenSSL install, and stop installing MSYS2
1508 packages, when building using mingw on Appveyor Windows CI. Fixes
1509 bug 28399; bugfix on 0.3.4.1-alpha.
1511 o Minor bugfixes (controller):
1512 - Consider all routerinfo errors other than "not a server" to be
1513 transient for the purpose of "GETINFO exit-policy/*" controller
1514 request. Print stacktrace in the unlikely case of failing to
1515 recompute routerinfo digest. Fixes bug 27034; bugfix
1518 o Minor bugfixes (correctness):
1519 - Fix an unreached code path where we checked the value of
1520 "hostname" inside send_resolved_hostname_cell(). Previously, we
1521 used it before checking it; now we check it first. Fixes bug
1522 28879; bugfix on 0.1.2.7-alpha.
1524 o Minor bugfixes (directory connection shutdown):
1525 - Avoid a double-close when shutting down a stalled directory
1526 connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
1528 o Minor bugfixes (directory permissions):
1529 - When a user requests a group-readable DataDirectory, give it to
1530 them. Previously, when the DataDirectory and the CacheDirectory
1531 were the same, the default setting (0) for
1532 CacheDirectoryGroupReadable would override the setting for
1533 DataDirectoryGroupReadable. Fixes bug 26913; bugfix
1536 o Minor bugfixes (HTTP tunnel):
1537 - Fix a bug warning when closing an HTTP tunnel connection due to an
1538 HTTP request we couldn't handle. Fixes bug 26470; bugfix
1541 o Minor bugfixes (ipv6):
1542 - In addrs_in_same_network_family(), we choose the subnet size based
1543 on the IP version (IPv4 or IPv6). Previously, we chose a fixed
1544 subnet size of /16 for both IPv4 and IPv6 addresses. Fixes bug
1545 15518; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
1547 o Minor bugfixes (Linux seccomp2 sandbox):
1548 - Permit the "shutdown()" system call, which is apparently used by
1549 OpenSSL under some circumstances. Fixes bug 28183; bugfix
1552 o Minor bugfixes (logging):
1553 - Stop talking about the Named flag in log messages. Clients have
1554 ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix
1556 - As a precaution, do an early return from log_addr_has_changed() if
1557 Tor is running as client. Also, log a stack trace for debugging as
1558 this function should only be called when Tor runs as server. Fixes
1559 bug 26892; bugfix on 0.1.1.9-alpha.
1560 - Refrain from mentioning bug 21018 in the logs, as it is already
1561 fixed. Fixes bug 25477; bugfix on 0.2.9.8.
1563 o Minor bugfixes (logging, documentation):
1564 - When SafeLogging is enabled, scrub IP address in
1565 channel_tls_process_netinfo_cell(). Also, add a note to manpage
1566 that scrubbing is not guaranteed on loglevels below Notice. Fixes
1567 bug 26882; bugfix on 0.2.4.10-alpha.
1569 o Minor bugfixes (memory leaks):
1570 - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
1571 bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
1572 - Fix a small memory leak when calling Tor with --dump-config. Fixes
1573 bug 27893; bugfix on 0.3.2.1-alpha.
1575 o Minor bugfixes (netflow padding):
1576 - Ensure circuitmux queues are empty before scheduling or sending
1577 padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
1579 o Minor bugfixes (onion service v2):
1580 - Log at level "info", not "warning", in the case that we do not
1581 have a consensus when a .onion request comes in. This can happen
1582 normally while bootstrapping. Fixes bug 27040; bugfix
1585 o Minor bugfixes (onion service v3):
1586 - When deleting an ephemeral onion service (DEL_ONION), do not close
1587 any rendezvous circuits in order to let the existing client
1588 connections finish by themselves or closed by the application. The
1589 HS v2 is doing that already so now we have the same behavior for
1590 all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
1591 - Build the service descriptor's signing key certificate before
1592 uploading, so we always have a fresh one: leaving no chances for
1593 it to expire service side. Fixes bug 27838; bugfix
1595 - Stop dumping a stack trace when trying to connect to an intro
1596 point without having a descriptor for it. Fixes bug 27774; bugfix
1598 - When selecting a v3 rendezvous point, don't only look at the
1599 protover, but also check whether the curve25519 onion key is
1600 present. This way we avoid picking a relay that supports the v3
1601 rendezvous but for which we don't have the microdescriptor. Fixes
1602 bug 27797; bugfix on 0.3.2.1-alpha.
1603 - Close all SOCKS request (for the same .onion) if the newly fetched
1604 descriptor is unusable. Before that, we would close only the first
1605 one leaving the other hanging and let to time out by themselves.
1606 Fixes bug 27410; bugfix on 0.3.2.1-alpha.
1607 - When the onion service directory can't be created or has the wrong
1608 permissions, do not log a stack trace. Fixes bug 27335; bugfix
1610 - When replacing a descriptor in the client cache, make sure to
1611 close all client introduction circuits for the old descriptor, so
1612 we don't end up with unusable leftover circuits. Fixes bug 27471;
1613 bugfix on 0.3.2.1-alpha.
1615 o Minor bugfixes (OS compatibility):
1616 - Properly handle configuration changes that move a listener to/from
1617 wildcard IP address. If the first attempt to bind a socket fails,
1618 close the old listener and try binding the socket again. Fixes bug
1619 17873; bugfix on 0.0.8pre-1.
1621 o Minor bugfixes (performance)::
1622 - Rework node_is_a_configured_bridge() to no longer call
1623 node_get_all_orports(), which was performing too many memory
1624 allocations. Fixes bug 27224; bugfix on 0.2.3.9.
1626 o Minor bugfixes (protover):
1627 - Reject protocol names containing bytes other than alphanumeric
1628 characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
1631 o Minor bugfixes (protover, rust):
1632 - Reject extra commas in version strings. Fixes bug 27197; bugfix
1634 - protover_all_supported() would attempt to allocate up to 16GB on
1635 some inputs, leading to a potential memory DoS. Fixes bug 27206;
1636 bugfix on 0.3.3.5-rc.
1637 - Compute protover votes correctly in the rust version of the
1638 protover code. Previously, the protover rewrite in 24031 allowed
1639 repeated votes from the same voter for the same protocol version
1640 to be counted multiple times in protover_compute_vote(). Fixes bug
1641 27649; bugfix on 0.3.3.5-rc.
1642 - Reject protover names that contain invalid characters. Fixes bug
1643 27687; bugfix on 0.3.3.1-alpha.
1645 o Minor bugfixes (relay shutdown, systemd):
1646 - Notify systemd of ShutdownWaitLength so it can be set to longer
1647 than systemd's TimeoutStopSec. In Tor's systemd service file, set
1648 TimeoutSec to 60 seconds to allow Tor some time to shut down.
1649 Fixes bug 28113; bugfix on 0.2.6.2-alpha.
1651 o Minor bugfixes (relay statistics):
1652 - Update relay descriptor on bandwidth changes only when the uptime
1653 is smaller than 24h, in order to reduce the efficiency of guard
1654 discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
1656 o Minor bugfixes (relay):
1657 - Consider the fact that we'll be making direct connections to our
1658 entry and guard nodes when computing the fraction of nodes that
1659 have their descriptors. Also, if we are using bridges and there is
1660 at least one bridge with a full descriptor, treat the fraction of
1661 guards available as 100%. Fixes bug 25886; bugfix on 0.2.4.10-alpha.
1662 Patch by Neel Chauhan.
1663 - Update the message logged on relays when DirCache is disabled.
1664 Since 0.3.3.5-rc, authorities require DirCache (V2Dir) for the
1665 Guard flag. Fixes bug 24312; bugfix on 0.3.3.5-rc.
1667 o Minor bugfixes (testing):
1668 - Stop running stem's unit tests as part of "make test-stem", but
1669 continue to run stem's unit and online tests during "make test-
1670 stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
1671 - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
1672 bugfix on 0.3.0.1-alpha.
1673 - Make the hs_service tests use the same time source when creating
1674 the introduction point and when testing it. Now tests work better
1675 on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
1677 - Revise the "conditionvar_timeout" test so that it succeeds even on
1678 heavily loaded systems where the test threads are not scheduled
1679 within 200 msec. Fixes bug 27073; bugfix on 0.2.6.3-alpha.
1680 - Fix two unit tests to work when HOME environment variable is not
1681 set. Fixes bug 27096; bugfix on 0.2.8.1-alpha.
1682 - If a unit test running in a subprocess exits abnormally or with a
1683 nonzero status code, treat the test as having failed, even if the
1684 test reported success. Without this fix, memory leaks don't cause
1685 the tests to fail, even with LeakSanitizer. Fixes bug 27658;
1686 bugfix on 0.2.2.4-alpha.
1687 - When logging a version mismatch in our openssl_version tests,
1688 report the actual offending version strings. Fixes bug 26152;
1689 bugfix on 0.2.9.1-alpha.
1690 - Fix forking tests on Windows when there is a space somewhere in
1691 the path. Fixes bug 26437; bugfix on 0.2.2.4-alpha.
1693 o Minor bugfixes (Windows):
1694 - Correctly identify Windows 8.1, Windows 10, and Windows Server
1695 2008 and later from their NT versions. Fixes bug 28096; bugfix on
1696 0.2.2.34; reported by Keifer Bly.
1697 - On recent Windows versions, the GetVersionEx() function may report
1698 an earlier Windows version than the running OS. To avoid user
1699 confusion, add "[or later]" to Tor's version string on affected
1700 versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported
1702 - Remove Windows versions that were never supported by the
1703 GetVersionEx() function. Stop duplicating the latest Windows
1704 version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34;
1705 reported by Keifer Bly.
1707 o Code simplification and refactoring:
1708 - When parsing a port configuration, make it more obvious to static
1709 analyzer tools that we always initialize the address. Closes
1711 - Divide more large Tor source files -- especially ones that span
1712 multiple areas of functionality -- into smaller parts, including
1713 onion.c and main.c. Closes ticket 26747.
1714 - Divide the "routerparse.c" module into separate modules for each
1715 group of parsed objects. Closes ticket 27924.
1716 - Move protover_rust.c to the same place protover.c was moved to.
1717 Closes ticket 27814.
1718 - Split directory.c into separate pieces for client, server, and
1719 common functionality. Closes ticket 26744.
1720 - Split the non-statistics-related parts from the rephist.c and
1721 geoip.c modules. Closes ticket 27892.
1722 - Split the router.c file into relay-only and shared components, to
1723 help with future modularization. Closes ticket 27864.
1724 - Divide the routerlist.c and dirserv.c modules into smaller parts.
1725 Closes ticket 27799.
1726 - 'updateFallbackDirs.py' now ignores the blacklist file, as it's not
1727 longer needed. Closes ticket 26502.
1728 - Include paths to header files within Tor are now qualified by
1729 directory within the top-level src directory.
1730 - Many structures have been removed from the centralized "or.h"
1731 header, and moved into their own headers. This will allow us to
1732 reduce the number of places in the code that rely on each
1733 structure's contents and layout. Closes ticket 26383.
1734 - Remove ATTR_NONNULL macro from codebase. Resolves ticket 26527.
1735 - Remove GetAdaptersAddresses_fn_t. The code that used it was
1736 removed as part of the 26481 refactor. Closes ticket 27467.
1737 - Rework Tor SOCKS server code to use Trunnel and benefit from
1738 autogenerated functions for parsing and generating SOCKS wire
1739 format. New implementation is cleaner, more maintainable and
1740 should be less prone to heartbleed-style vulnerabilities.
1741 Implements a significant fraction of ticket 3569.
1742 - Split sampled_guards_update_from_consensus() and
1743 select_entry_guard_for_circuit() into subfunctions. In
1744 entry_guards_update_primary() unite three smartlist enumerations
1745 into one and move smartlist comparison code out of the function.
1746 Closes ticket 21349.
1747 - Tor now assumes that you have standards-conformant stdint.h and
1748 inttypes.h headers when compiling. Closes ticket 26626.
1749 - Unify our bloom filter logic. Previously we had two copies of this
1750 code: one for routerlist filtering, and one for address set
1751 calculations. Closes ticket 26510.
1752 - Use the simpler strcmpstart() helper in
1753 rend_parse_v2_service_descriptor instead of strncmp(). Closes
1755 - Utility functions that can perform a DNS lookup are now wholly
1756 separated from those that can't, in separate headers and C
1757 modules. Closes ticket 26526.
1760 - In the tor-resolve(1) manpage, fix the reference to socks-
1761 extensions.txt by adding a web URL. Resolves ticket 27853.
1762 - Mention that we require Python to be 2.7 or newer for some
1763 integration tests that we ship with Tor. Resolves ticket 27677.
1764 - Copy paragraph and URL to Tor's code of conduct document from
1765 CONTRIBUTING to new CODE_OF_CONDUCT file. Resolves ticket 26638.
1766 - Remove old instructions from INSTALL document. Closes ticket 26588.
1767 - Warn users that they should not include MyFamily line(s) in their
1768 torrc when running Tor bridge. Closes ticket 26908.
1771 - Tor no longer supports building with the dmalloc library. For
1772 debugging memory issues, we suggest using gperftools or msan
1773 instead. Closes ticket 26426.
1774 - Tor no longer attempts to run on Windows environments without the
1775 GetAdaptersAddresses() function. This function has existed since
1776 Windows XP, which is itself already older than we support.
1777 - Remove Tor2web functionality for version 2 onion services. The
1778 Tor2webMode and Tor2webRendezvousPoints options are now obsolete.
1779 (This feature was never shipped in vanilla Tor and it was only
1780 possible to use this feature by building the support at compile
1781 time. Tor2webMode is not implemented for version 3 onion services.)
1782 Closes ticket 26367.
1785 - Increase logging and tag all log entries with timestamps in
1786 test_rebind.py. Provides diagnostics for issue 28229.
1788 o Code simplification and refactoring (shared random, dirauth):
1789 - Change many tor_assert() to use BUG() instead. The idea is to not
1790 crash a dirauth but rather scream loudly with a stacktrace and let
1791 it continue run. The shared random subsystem is very resilient and
1792 if anything wrong happens with it, at worst a non coherent value
1793 will be put in the vote and discarded by the other authorities.
1794 Closes ticket 19566.
1796 o Documentation (onion services):
1797 - Improve HSv3 client authorization by making some options more
1798 explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.
1799 - Document in the man page that changing ClientOnionAuthDir value or
1800 adding a new file in the directory will not work at runtime upon
1801 sending a HUP if Sandbox 1. Closes ticket 28128.
1802 - Note in the man page that the only real way to fully revoke an
1803 onion service v3 client authorization is by restarting the tor
1804 process. Closes ticket 28275.
1807 Changes in version 0.3.4.9 - 2018-11-02
1808 Tor 0.3.4.9 is the second stable release in its series; it backports
1809 numerous fixes, including a fix for a bandwidth management bug that
1810 was causing memory exhaustion on relays. Anyone running an earlier
1811 version of Tor 0.3.4.9 should upgrade.
1813 o Major bugfixes (compilation, backport from 0.3.5.3-alpha):
1814 - Fix compilation on ARM (and other less-used CPUs) when compiling
1815 with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
1817 o Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):
1818 - Make sure Tor bootstraps and works properly if only the
1819 ControlPort is set. Prior to this fix, Tor would only bootstrap
1820 when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
1821 port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
1823 o Major bugfixes (relay, backport from 0.3.5.3-alpha):
1824 - When our write bandwidth limit is exhausted, stop writing on the
1825 connection. Previously, we had a typo in the code that would make
1826 us stop reading instead, leading to relay connections being stuck
1827 indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
1830 o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
1831 - Fix a use-after-free error that could be caused by passing Tor an
1832 impossible set of options that would fail during options_act().
1833 Fixes bug 27708; bugfix on 0.3.3.1-alpha.
1835 o Minor features (continuous integration, backport from 0.3.5.1-alpha):
1836 - Don't do a distcheck with --disable-module-dirauth in Travis.
1837 Implements ticket 27252.
1838 - Only run one online rust build in Travis, to reduce network
1839 errors. Skip offline rust builds on Travis for Linux gcc, because
1840 they're redundant. Implements ticket 27252.
1841 - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
1842 duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
1843 Linux with default settings, because all the non-default builds
1844 use gcc on Linux. Implements ticket 27252.
1846 o Minor features (continuous integration, backport from 0.3.5.3-alpha):
1847 - Use the Travis Homebrew addon to install packages on macOS during
1848 Travis CI. The package list is the same, but the Homebrew addon
1849 does not do a `brew update` by default. Implements ticket 27738.
1851 o Minor features (geoip):
1852 - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
1853 Country database. Closes ticket 27991.
1855 o Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):
1856 - Fix an integer overflow bug in our optimized 32-bit millisecond-
1857 difference algorithm for 32-bit Apple platforms. Previously, it
1858 would overflow when calculating the difference between two times
1859 more than 47 days apart. Fixes part of bug 27139; bugfix
1861 - Improve the precision of our 32-bit millisecond difference
1862 algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
1863 bugfix on 0.3.4.1-alpha.
1864 - Relax the tolerance on the mainloop/update_time_jumps test when
1865 running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
1868 o Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):
1869 - Avoid undefined behavior in an end-of-string check when parsing
1870 the BEGIN line in a directory object. Fixes bug 28202; bugfix
1873 o Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):
1874 - Only install the necessary mingw packages during our appveyor
1875 builds. This change makes the build a little faster, and prevents
1876 a conflict with a preinstalled mingw openssl that appveyor now
1877 ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.
1879 o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
1880 - Rewrite our assertion macros so that they no longer suppress the
1881 compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
1883 o Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):
1884 - Stop reinstalling identical packages in our Windows CI. Fixes bug
1885 27464; bugfix on 0.3.4.1-alpha.
1887 o Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):
1888 - Log additional info when we get a relay that shares an ed25519 ID
1889 with a different relay, instead making a BUG() warning. Fixes bug
1890 27800; bugfix on 0.3.2.1-alpha.
1892 o Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):
1893 - Avoid a double-close when shutting down a stalled directory
1894 connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
1896 o Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):
1897 - Fix a bug warning when closing an HTTP tunnel connection due to an
1898 HTTP request we couldn't handle. Fixes bug 26470; bugfix
1901 o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
1902 - Ensure circuitmux queues are empty before scheduling or sending
1903 padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
1905 o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
1906 - When the onion service directory can't be created or has the wrong
1907 permissions, do not log a stack trace. Fixes bug 27335; bugfix
1910 o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
1911 - Close all SOCKS request (for the same .onion) if the newly fetched
1912 descriptor is unusable. Before that, we would close only the first
1913 one leaving the other hanging and let to time out by themselves.
1914 Fixes bug 27410; bugfix on 0.3.2.1-alpha.
1916 o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
1917 - When selecting a v3 rendezvous point, don't only look at the
1918 protover, but also check whether the curve25519 onion key is
1919 present. This way we avoid picking a relay that supports the v3
1920 rendezvous but for which we don't have the microdescriptor. Fixes
1921 bug 27797; bugfix on 0.3.2.1-alpha.
1923 o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
1924 - Reject protocol names containing bytes other than alphanumeric
1925 characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
1928 o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
1929 - Compute protover votes correctly in the rust version of the
1930 protover code. Previously, the protover rewrite in 24031 allowed
1931 repeated votes from the same voter for the same protocol version
1932 to be counted multiple times in protover_compute_vote(). Fixes bug
1933 27649; bugfix on 0.3.3.5-rc.
1934 - Reject protover names that contain invalid characters. Fixes bug
1935 27687; bugfix on 0.3.3.1-alpha.
1937 o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
1938 - protover_all_supported() would attempt to allocate up to 16GB on
1939 some inputs, leading to a potential memory DoS. Fixes bug 27206;
1940 bugfix on 0.3.3.5-rc.
1942 o Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):
1943 - Fix an API mismatch in the rust implementation of
1944 protover_compute_vote(). This bug could have caused crashes on any
1945 directory authorities running Tor with Rust (which we do not yet
1946 recommend). Fixes bug 27741; bugfix on 0.3.3.6.
1948 o Minor bugfixes (rust, to appear in 0.3.5.4-alpha):
1949 - Fix a potential null dereference in protover_all_supported(). Add
1950 a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
1951 - Return a string that can be safely freed by C code, not one
1952 created by the rust allocator, in protover_all_supported(). Fixes
1953 bug 27740; bugfix on 0.3.3.1-alpha.
1955 o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
1956 - If a unit test running in a subprocess exits abnormally or with a
1957 nonzero status code, treat the test as having failed, even if the
1958 test reported success. Without this fix, memory leaks don't cause
1959 the tests to fail, even with LeakSanitizer. Fixes bug 27658;
1960 bugfix on 0.2.2.4-alpha.
1962 o Minor bugfixes (testing, backport from 0.3.5.3-alpha):
1963 - Make the hs_service tests use the same time source when creating
1964 the introduction point and when testing it. Now tests work better
1965 on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
1968 o Minor bugfixes (testing, to appear in 0.3.5.4-alpha):
1969 - Treat backtrace test failures as expected on BSD-derived systems
1970 (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
1971 (FreeBSD failures have been treated as expected since 18204 in
1972 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
1975 Changes in version 0.2.9.17 - 2018-09-10
1976 Tor 0.2.9.17 backports numerous bugfixes from later versions of Tor.
1978 o Minor features (compatibility, backport from 0.3.4.8):
1979 - Tell OpenSSL to maintain backward compatibility with previous
1980 RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
1981 ciphers are disabled by default. Closes ticket 27344.
1983 o Minor features (continuous integration, backport from 0.3.4.7-rc):
1984 - Enable macOS builds in our Travis CI configuration. Closes
1986 - Install libcap-dev and libseccomp2-dev so these optional
1987 dependencies get tested on Travis CI. Closes ticket 26560.
1988 - Run asciidoc during Travis CI. Implements ticket 27087.
1989 - Use ccache in our Travis CI configuration. Closes ticket 26952.
1991 o Minor features (geoip):
1992 - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
1993 Country database. Closes ticket 27089.
1995 o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
1996 - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
1997 tell the compiler not to include the system malloc implementation.
1998 Fixes bug 20424; bugfix on 0.2.0.20-rc.
2000 o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
2001 - Silence a spurious compiler warning on the GetAdaptersAddresses
2002 function pointer cast. This issue is already fixed by 26481 in
2003 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
2004 bugfix on 0.2.3.11-alpha.
2005 - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
2006 supported, and always fails. Some compilers warn about the
2007 function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
2010 o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
2011 - Don't link or search for pthreads when building for Windows, even
2012 if we are using build environment (like mingw) that provides a
2013 pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
2015 o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
2016 - Skip a pair of unreliable key generation tests on Windows, until
2017 the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
2018 bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
2020 o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
2021 - Pass the module flags to distcheck configure, and log the flags
2022 before running configure. (Backported to 0.2.9 and later as a
2023 precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
2025 o Minor bugfixes (continuous integration, backport from 0.3.4.8):
2026 - When a Travis build fails, and showing a log fails, keep trying to
2027 show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
2028 - When we use echo in Travis, don't pass a --flag as the first
2029 argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
2031 o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
2032 - When voting for recommended versions, make sure that all of the
2033 versions are well-formed and parsable. Fixes bug 26485; bugfix
2036 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
2037 - Fix a bug in out sandboxing rules for the openat() syscall.
2038 Previously, no openat() call would be permitted, which would break
2039 filesystem operations on recent glibc versions. Fixes bug 25440;
2040 bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
2042 o Minor bugfixes (onion services, backport from 0.3.4.8):
2043 - Silence a spurious compiler warning in
2044 rend_client_send_introduction(). Fixes bug 27463; bugfix
2047 o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
2048 - Log a protocol warning when single onion services or Tor2web clients
2049 fail to authenticate direct connections to relays.
2050 Fixes bug 26924; bugfix on 0.2.9.1-alpha.
2052 o Minor bugfixes (testing, backport from 0.3.4.6-rc):
2053 - Disable core dumps in test_bt.sh, to avoid failures in "make
2054 distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
2056 o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
2057 - Before running make test-network-all, delete old logs and test
2058 result files, to avoid spurious failures. Fixes bug 27295; bugfix
2061 o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
2062 - Our "tortls/cert_matches_key" unit test no longer relies on
2063 OpenSSL internals. Previously, it relied on unsupported OpenSSL
2064 behavior in a way that caused it to crash with OpenSSL 1.0.2p.
2065 Fixes bug 27226; bugfix on 0.2.5.1-alpha.
2067 o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
2068 - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
2069 27185; bugfix on 0.2.2.2-alpha.
2072 Changes in version 0.3.2.12 - 2018-09-10
2073 Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
2075 o Minor features (compatibility, backport from 0.3.4.8):
2076 - Tell OpenSSL to maintain backward compatibility with previous
2077 RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
2078 ciphers are disabled by default. Closes ticket 27344.
2080 o Minor features (continuous integration, backport from 0.3.4.7-rc):
2081 - Enable macOS builds in our Travis CI configuration. Closes
2083 - Install libcap-dev and libseccomp2-dev so these optional
2084 dependencies get tested on Travis CI. Closes ticket 26560.
2085 - Run asciidoc during Travis CI. Implements ticket 27087.
2086 - Use ccache in our Travis CI configuration. Closes ticket 26952.
2088 o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
2089 - Use cargo cache in our Travis CI configuration. Closes
2092 o Minor features (controller, backport from 0.3.4.6-rc):
2093 - The control port now exposes the list of HTTPTunnelPorts and
2094 ExtOrPorts via GETINFO net/listeners/httptunnel and
2095 net/listeners/extor respectively. Closes ticket 26647.
2097 o Minor features (directory authorities, backport from 0.3.4.7-rc):
2098 - Authorities no longer vote to make the subprotocol version
2099 "LinkAuth=1" a requirement: it is unsupportable with NSS, and
2100 hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
2102 o Minor features (geoip):
2103 - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
2104 Country database. Closes ticket 27089.
2106 o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
2107 - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
2108 tell the compiler not to include the system malloc implementation.
2109 Fixes bug 20424; bugfix on 0.2.0.20-rc.
2110 - Don't try to use a pragma to temporarily disable the
2111 -Wunused-const-variable warning if the compiler doesn't support
2112 it. Fixes bug 26785; bugfix on 0.3.2.11.
2114 o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
2115 - Silence a spurious compiler warning on the GetAdaptersAddresses
2116 function pointer cast. This issue is already fixed by 26481 in
2117 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
2118 bugfix on 0.2.3.11-alpha.
2119 - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
2120 supported, and always fails. Some compilers warn about the
2121 function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
2124 o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
2125 - Don't link or search for pthreads when building for Windows, even
2126 if we are using build environment (like mingw) that provides a
2127 pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
2129 o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
2130 - Skip a pair of unreliable key generation tests on Windows, until
2131 the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
2132 bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
2134 o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
2135 - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
2136 - Pass the module flags to distcheck configure, and log the flags
2137 before running configure. (Backported to 0.2.9 and later as a
2138 precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
2140 o Minor bugfixes (continuous integration, backport from 0.3.4.8):
2141 - When a Travis build fails, and showing a log fails, keep trying to
2142 show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
2143 - When we use echo in Travis, don't pass a --flag as the first
2144 argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
2146 o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
2147 - When voting for recommended versions, make sure that all of the
2148 versions are well-formed and parsable. Fixes bug 26485; bugfix
2151 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
2152 - Fix a bug in out sandboxing rules for the openat() syscall.
2153 Previously, no openat() call would be permitted, which would break
2154 filesystem operations on recent glibc versions. Fixes bug 25440;
2155 bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
2157 o Minor bugfixes (logging, backport from 0.3.4.6-rc):
2158 - Improve the log message when connection initiators fail to
2159 authenticate direct connections to relays. Fixes bug 26927; bugfix
2162 o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
2163 - Fix bug that causes services to not ever rotate their descriptors
2164 if they were getting SIGHUPed often. Fixes bug 26932; bugfix
2167 o Minor bugfixes (onion services, backport from 0.3.4.8):
2168 - Silence a spurious compiler warning in
2169 rend_client_send_introduction(). Fixes bug 27463; bugfix
2172 o Minor bugfixes (rust, backport from 0.3.4.7-rc):
2173 - Backport test_rust.sh from master. Fixes bug 26497; bugfix
2175 - Consistently use ../../.. as a fallback for $abs_top_srcdir in
2176 test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
2177 - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
2178 $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
2180 o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
2181 - Log a protocol warning when single onion services or Tor2web clients
2182 fail to authenticate direct connections to relays.
2183 Fixes bug 26924; bugfix on 0.2.9.1-alpha.
2185 o Minor bugfixes (testing, backport from 0.3.4.6-rc):
2186 - Disable core dumps in test_bt.sh, to avoid failures in "make
2187 distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
2189 o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
2190 - When running make test-network-all, use the mixed+hs-v2 network.
2191 (A previous fix to chutney removed v3 onion services from the
2192 mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
2193 confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
2194 - Before running make test-network-all, delete old logs and test
2195 result files, to avoid spurious failures. Fixes bug 27295; bugfix
2198 o Minor bugfixes (testing, openssl compatibility):
2199 - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
2200 internals. Previously, it relied on unsupported OpenSSL behavior in
2201 a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
2202 bugfix on 0.2.5.1-alpha.
2204 o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
2205 - Our "tortls/cert_matches_key" unit test no longer relies on
2206 OpenSSL internals. Previously, it relied on unsupported OpenSSL
2207 behavior in a way that caused it to crash with OpenSSL 1.0.2p.
2208 Fixes bug 27226; bugfix on 0.2.5.1-alpha.
2210 o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
2211 - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
2212 27185; bugfix on 0.2.2.2-alpha.
2215 Changes in version 0.3.3.10 - 2018-09-10
2216 Tor 0.3.3.10 backports numerous fixes from later versions of Tor.
2218 o Minor features (bug workaround, backport from 0.3.4.7-rc):
2219 - Compile correctly on systems that provide the C11 stdatomic.h
2220 header, but where C11 atomic functions don't actually compile.
2221 Closes ticket 26779; workaround for Debian issue 903709.
2223 o Minor features (compatibility, backport from 0.3.4.8):
2224 - Tell OpenSSL to maintain backward compatibility with previous
2225 RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
2226 ciphers are disabled by default. Closes ticket 27344.
2228 o Minor features (continuous integration, backport from 0.3.4.7-rc):
2229 - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
2230 - Enable macOS builds in our Travis CI configuration. Closes
2232 - Install libcap-dev and libseccomp2-dev so these optional
2233 dependencies get tested on Travis CI. Closes ticket 26560.
2234 - Run asciidoc during Travis CI. Implements ticket 27087.
2235 - Use ccache in our Travis CI configuration. Closes ticket 26952.
2237 o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
2238 - Use cargo cache in our Travis CI configuration. Closes
2241 o Minor features (controller, backport from 0.3.4.6-rc):
2242 - The control port now exposes the list of HTTPTunnelPorts and
2243 ExtOrPorts via GETINFO net/listeners/httptunnel and
2244 net/listeners/extor respectively. Closes ticket 26647.
2246 o Minor features (directory authorities, backport from 0.3.4.7-rc):
2247 - Authorities no longer vote to make the subprotocol version
2248 "LinkAuth=1" a requirement: it is unsupportable with NSS, and
2249 hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
2251 o Minor features (geoip):
2252 - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
2253 Country database. Closes ticket 27089.
2255 o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
2256 - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
2257 tell the compiler not to include the system malloc implementation.
2258 Fixes bug 20424; bugfix on 0.2.0.20-rc.
2259 - Don't try to use a pragma to temporarily disable the
2260 -Wunused-const-variable warning if the compiler doesn't support
2261 it. Fixes bug 26785; bugfix on 0.3.2.11.
2263 o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
2264 - Silence a spurious compiler warning on the GetAdaptersAddresses
2265 function pointer cast. This issue is already fixed by 26481 in
2266 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
2267 bugfix on 0.2.3.11-alpha.
2268 - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
2269 supported, and always fails. Some compilers warn about the
2270 function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
2273 o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
2274 - Don't link or search for pthreads when building for Windows, even
2275 if we are using build environment (like mingw) that provides a
2276 pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
2278 o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
2279 - Skip a pair of unreliable key generation tests on Windows, until
2280 the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
2281 bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
2283 o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
2284 - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
2285 - Pass the module flags to distcheck configure, and log the flags
2286 before running configure. (Backported to 0.2.9 and later as a
2287 precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
2289 o Minor bugfixes (continuous integration, backport from 0.3.4.8):
2290 - When a Travis build fails, and showing a log fails, keep trying to
2291 show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
2292 - When we use echo in Travis, don't pass a --flag as the first
2293 argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
2295 o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
2296 - When voting for recommended versions, make sure that all of the
2297 versions are well-formed and parsable. Fixes bug 26485; bugfix
2300 o Minor bugfixes (in-process restart, backport from 0.3.4.7-rc):
2301 - Always call tor_free_all() when leaving tor_run_main(). When we
2302 did not, restarting tor in-process would cause an assertion
2303 failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
2305 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
2306 - Fix a bug in our sandboxing rules for the openat() syscall.
2307 Previously, no openat() call would be permitted, which would break
2308 filesystem operations on recent glibc versions. Fixes bug 25440;
2309 bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
2311 o Minor bugfixes (logging, backport from 0.3.4.6-rc):
2312 - Improve the log message when connection initiators fail to
2313 authenticate direct connections to relays. Fixes bug 26927; bugfix
2316 o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
2317 - Fix bug that causes services to not ever rotate their descriptors
2318 if they were getting SIGHUPed often. Fixes bug 26932; bugfix
2321 o Minor bugfixes (onion services, backport from 0.3.4.8):
2322 - Silence a spurious compiler warning in
2323 rend_client_send_introduction(). Fixes bug 27463; bugfix
2326 o Minor bugfixes (portability, backport from 0.3.4.6-rc):
2327 - Work around two different bugs in the OS X 10.10 and later SDKs
2328 that would prevent us from successfully targeting earlier versions
2329 of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
2331 o Minor bugfixes (portability, backport from 0.3.4.7-rc):
2332 - Fix compilation of the unit tests on GNU/Hurd, which does not
2333 define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
2336 o Minor bugfixes (rust, backport from 0.3.4.7-rc):
2337 - Backport test_rust.sh from master. Fixes bug 26497; bugfix
2339 - Consistently use ../../.. as a fallback for $abs_top_srcdir in
2340 test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
2341 - Protover parsing was accepting the presence of whitespace in
2342 version strings, which the C implementation would choke on, e.g.
2343 "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
2344 - Protover parsing was ignoring a 2nd hyphen and everything after
2345 it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
2347 - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
2348 $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
2349 - cd to ${abs_top_builddir}/src/rust before running cargo in
2350 src/test/test_rust.sh. This makes the working directory consistent
2351 between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
2353 o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
2354 - Log a protocol warning when single onion services or Tor2web clients
2355 fail to authenticate direct connections to relays.
2356 Fixes bug 26924; bugfix on 0.2.9.1-alpha.
2358 o Minor bugfixes (testing, backport from 0.3.4.6-rc):
2359 - Disable core dumps in test_bt.sh, to avoid failures in "make
2360 distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
2362 o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
2363 - When running make test-network-all, use the mixed+hs-v2 network.
2364 (A previous fix to chutney removed v3 onion services from the
2365 mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
2366 confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
2367 - Before running make test-network-all, delete old logs and test
2368 result files, to avoid spurious failures. Fixes bug 27295; bugfix
2371 o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
2372 - Our "tortls/cert_matches_key" unit test no longer relies on
2373 OpenSSL internals. Previously, it relied on unsupported OpenSSL
2374 behavior in a way that caused it to crash with OpenSSL 1.0.2p.
2375 Fixes bug 27226; bugfix on 0.2.5.1-alpha.
2377 o Minor bugfixes (v3 onion services, backport from 0.3.4.6-rc):
2378 - Stop sending ed25519 link specifiers in v3 onion service introduce
2379 cells and descriptors, when the rendezvous or introduction point
2380 doesn't support ed25519 link authentication. Fixes bug 26627;
2381 bugfix on 0.3.2.4-alpha.
2383 o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
2384 - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
2385 27185; bugfix on 0.2.2.2-alpha.
2388 Changes in version 0.3.4.8 - 2018-09-10
2389 Tor 0.3.4.8 is the first stable release in its series; it includes
2390 compilation and portability fixes.
2392 The Tor 0.3.4 series includes improvements for running Tor in
2393 low-power and embedded environments, which should help performance in
2394 general. We've begun work on better modularity, and included preliminary
2395 changes on the directory authority side to accommodate a new bandwidth
2396 measurement system. We've also integrated more continuous-integration
2397 systems into our development process, and made corresponding changes to
2398 Tor's testing infrastructure. Finally, we've continued to refine
2399 our anti-denial-of-service code.
2401 Below are the changes since 0.3.3.9. For a list of only the changes
2402 since 0.3.4.7-rc, see the ChangeLog file.
2404 o New system requirements:
2405 - Tor no longer tries to support old operating systems without
2406 mmap() or some local equivalent. Apparently, compilation on such
2407 systems has been broken for some time, without anybody noticing or
2408 complaining. Closes ticket 25398.
2410 o Major features (directory authority, modularization):
2411 - The directory authority subsystem has been modularized. The code
2412 is now located in src/or/dirauth/, and is compiled in by default.
2413 To disable the module, the configure option
2414 --disable-module-dirauth has been added. This module may be
2415 disabled by default in some future release. Closes ticket 25610.
2417 o Major features (main loop, CPU usage):
2418 - When Tor is disabled (via DisableNetwork or via hibernation), it
2419 no longer needs to run any per-second events. This change should
2420 make it easier for mobile applications to disable Tor while the
2421 device is sleeping, or Tor is not running. Closes ticket 26063.
2422 - Tor no longer enables all of its periodic events by default.
2423 Previously, Tor would enable all possible main loop events,
2424 regardless of whether it needed them. Furthermore, many of these
2425 events are now disabled when Tor is hibernating or DisableNetwork
2426 is set. This is a big step towards reducing client CPU usage by
2427 reducing the amount of wake-ups the daemon does. Closes tickets
2429 - The bandwidth-limitation logic has been refactored so that
2430 bandwidth calculations are performed on-demand, rather than every
2431 TokenBucketRefillInterval milliseconds. This change should improve
2432 the granularity of our bandwidth calculations, and limit the
2433 number of times that the Tor process needs to wake up when it is
2434 idle. Closes ticket 25373.
2435 - Move responsibility for many operations from a once-per-second
2436 callback to a callback that is only scheduled as needed. Moving
2437 this functionality has allowed us to disable the callback when
2438 Tor's network is disabled. Once enough items are removed from our
2439 once-per-second callback, we can eliminate it entirely to conserve
2440 CPU when idle. The functionality removed includes: closing
2441 connections, circuits, and channels (ticket 25932); consensus
2442 voting (25937); flushing log callbacks (25951); honoring delayed
2443 SIGNEWNYM requests (25949); rescanning the consensus cache
2444 (25931); saving the state file to disk (25948); warning relay
2445 operators about unreachable ports (25952); and keeping track of
2446 Tor's uptime (26009).
2448 o Minor features (accounting):
2449 - When Tor becomes dormant, it now uses a scheduled event to wake up
2450 at the right time. Previously, we would use the per-second timer
2451 to check whether to wake up, but we no longer have any per-second
2452 timers enabled when the network is disabled. Closes ticket 26064.
2454 o Minor features (bug workaround):
2455 - Compile correctly on systems that provide the C11 stdatomic.h
2456 header, but where C11 atomic functions don't actually compile.
2457 Closes ticket 26779; workaround for Debian issue 903709.
2459 o Minor features (code quality):
2460 - Add optional spell-checking for the Tor codebase, using the
2461 "misspell" program. To use this feature, run "make check-typos".
2462 Closes ticket 25024.
2464 o Minor features (compatibility):
2465 - Tell OpenSSL to maintain backward compatibility with previous
2466 RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
2467 ciphers are disabled by default. Closes ticket 27344.
2468 - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
2469 the no-deprecated option, and builds correctly with them. Closes
2470 tickets 19429, 19981, and 25353.
2472 o Minor features (compilation):
2473 - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
2474 tell the compiler not to include the system malloc implementation.
2475 Fixes bug 20424; bugfix on 0.2.0.20-rc.
2476 - Don't try to use a pragma to temporarily disable the
2477 -Wunused-const-variable warning if the compiler doesn't support
2478 it. Fixes bug 26785; bugfix on 0.3.2.11.
2479 - When building Tor, prefer to use Python 3 over Python 2, and more
2480 recent (contemplated) versions over older ones. Closes
2483 o Minor features (compression, zstd):
2484 - When running with zstd, Tor now considers using advanced functions
2485 that the zstd maintainers have labeled as potentially unstable. To
2486 prevent breakage, Tor will only use this functionality when the
2487 runtime version of the zstd library matches the version with which
2488 Tor was compiled. Closes ticket 25162.
2490 o Minor features (configuration):
2491 - The "DownloadSchedule" options have been renamed to end with
2492 "DownloadInitialDelay". The old names are still allowed, but will
2493 produce a warning. Comma-separated lists are still permitted for
2494 these options, but all values after the first are ignored (as they
2495 have been since 0.2.9). Closes ticket 23354.
2497 o Minor features (continuous integration):
2498 - Log the compiler path and version during Appveyor builds.
2499 Implements ticket 27449.
2500 - Show config.log and test-suite.log after failed Appveyor builds.
2501 Also upload the zipped full logs as a build artifact. Implements
2503 - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
2504 - Enable macOS builds in our Travis CI configuration. Closes
2506 - Install libcap-dev and libseccomp2-dev so these optional
2507 dependencies get tested on Travis CI. Closes ticket 26560.
2508 - Only post Appveyor IRC notifications when the build fails.
2509 Implements ticket 27275.
2510 - Run asciidoc during Travis CI. Implements ticket 27087.
2511 - Use ccache in our Travis CI configuration. Closes ticket 26952.
2512 - Add the necessary configuration files for continuous integration
2513 testing on Windows, via the Appveyor platform. Closes ticket
2514 25549. Patches from Marcin Cieślak and Isis Lovecruft.
2516 o Minor features (continuous integration, rust):
2517 - Use cargo cache in our Travis CI configuration. Closes
2520 o Minor features (control port):
2521 - Introduce GETINFO "current-time/{local,utc}" to return the local
2522 and UTC times respectively in ISO format. This helps a controller
2523 like Tor Browser detect a time-related error. Closes ticket 25511.
2524 Patch by Neel Chauhan.
2525 - Introduce new fields to the CIRC_BW event. There are two new
2526 fields in each of the read and written directions. The DELIVERED
2527 fields report the total valid data on the circuit, as measured by
2528 the payload sizes of verified and error-checked relay command
2529 cells. The OVERHEAD fields report the total unused bytes in each
2530 of these cells. Closes ticket 25903.
2532 o Minor features (controller):
2533 - The control port now exposes the list of HTTPTunnelPorts and
2534 ExtOrPorts via GETINFO net/listeners/httptunnel and
2535 net/listeners/extor respectively. Closes ticket 26647.
2537 o Minor features (directory authorities):
2538 - Stop warning about incomplete bw lines before the first complete
2539 bw line has been found, so that additional header lines can be
2540 ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
2541 - Authorities no longer vote to make the subprotocol version
2542 "LinkAuth=1" a requirement: it is unsupportable with NSS, and
2543 hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
2545 o Minor features (directory authority):
2546 - Directory authorities now open their key-pinning files as O_SYNC,
2547 to limit their chances of accidentally writing partial lines.
2548 Closes ticket 23909.
2550 o Minor features (directory authority, forward compatibility):
2551 - Make the lines of the measured bandwidth file able to contain
2552 their entries in any order. Previously, the node_id entry needed
2553 to come first. Closes ticket 26004.
2555 o Minor features (entry guards):
2556 - Introduce a new torrc option NumPrimaryGuards for controlling the
2557 number of primary guards. Closes ticket 25843.
2559 o Minor features (geoip):
2560 - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
2561 Country database. Closes ticket 27089.
2563 o Minor features (performance):
2564 - Avoid a needless call to malloc() when processing an incoming
2565 relay cell. Closes ticket 24914.
2566 - Make our timing-wheel code run a tiny bit faster on 32-bit
2567 platforms, by preferring 32-bit math to 64-bit. Closes
2569 - Avoid a needless malloc()/free() pair every time we handle an ntor
2570 handshake. Closes ticket 25150.
2572 o Minor features (Rust, portability):
2573 - Rust cross-compilation is now supported. Closes ticket 25895.
2575 o Minor features (testing):
2576 - Add a unit test for voting_schedule_get_start_of_next_interval().
2577 Closes ticket 26014, and helps make unit test coverage
2579 - A new unittests module specifically for testing the functions in
2580 the (new-ish) bridges.c module has been created with new
2581 unittests, raising the code coverage percentages. Closes 25425.
2582 - We now have improved testing for addressmap_get_virtual_address()
2583 function. This should improve our test coverage, and make our test
2584 coverage more deterministic. Closes ticket 25993.
2586 o Minor features (timekeeping, circuit scheduling):
2587 - When keeping track of how busy each circuit have been recently on
2588 a given connection, use coarse-grained monotonic timers rather
2589 than gettimeofday(). This change should marginally increase
2590 accuracy and performance. Implements part of ticket 25927.
2592 o Minor features (unit tests):
2593 - Test complete bandwidth measurements files, and test that
2594 incomplete bandwidth lines only give warnings when the end of the
2595 header has not been detected. Fixes bug 25947; bugfix
2598 o Minor bugfixes (bandwidth management):
2599 - Consider ourselves "low on write bandwidth" if we have exhausted
2600 our write bandwidth some time in the last second. This was the
2601 documented behavior before, but the actual behavior was to change
2602 this value every TokenBucketRefillInterval. Fixes bug 25828;
2603 bugfix on 0.2.3.5-alpha.
2605 o Minor bugfixes (C correctness):
2606 - Add a missing lock acquisition in the shutdown code of the control
2607 subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
2608 Coverity; this is CID 1433643.
2610 o Minor bugfixes (code style):
2611 - Fixed multiple includes of transports.h in src/or/connection.c
2612 Fixes bug 25261; bugfix on 0.2.5.1-alpha.
2613 - Remove the unused variable n_possible from the function
2614 channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
2616 o Minor bugfixes (compilation):
2617 - Silence a spurious compiler warning on the GetAdaptersAddresses
2618 function pointer cast. This issue is already fixed by 26481 in
2619 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
2620 bugfix on 0.2.3.11-alpha.
2621 - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
2622 supported, and always fails. Some compilers warn about the
2623 function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
2625 - Fix a compilation warning on some versions of GCC when building
2626 code that calls routerinfo_get_my_routerinfo() twice, assuming
2627 that the second call will succeed if the first one did. Fixes bug
2628 26269; bugfix on 0.2.8.2-alpha.
2629 - Refrain from compiling unit testing related object files when
2630 --disable-unittests is set to configure script. Fixes bug 24891;
2631 bugfix on 0.2.5.1-alpha.
2632 - The --enable-fatal-warnings flag now affects Rust code as well.
2633 Closes ticket 26245.
2634 - Avoid a compiler warning when casting the return value of
2635 smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
2636 26283; bugfix on 0.2.4.10-alpha.
2638 o Minor bugfixes (compilation, windows):
2639 - Don't link or search for pthreads when building for Windows, even
2640 if we are using build environment (like mingw) that provides a
2641 pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
2643 o Minor bugfixes (continuous integration):
2644 - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
2645 - Skip a pair of unreliable key generation tests on Windows, until
2646 the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
2647 bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
2649 o Minor bugfixes (control port):
2650 - Respond with more human-readable error messages to GETINFO exit-
2651 policy/* requests. Also, let controller know if an error is
2652 transient (response code 551) or not (response code 552). Fixes
2653 bug 25852; bugfix on 0.2.8.1-alpha.
2654 - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
2655 Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
2656 on 0.3.3.1-alpha. Patch by "akwizgran".
2657 - Make CIRC_BW event reflect the total of all data sent on a
2658 circuit, including padding and dropped cells. Also fix a mis-
2659 counting bug when STREAM_BW events were enabled. Fixes bug 25400;
2660 bugfix on 0.2.5.2-alpha.
2662 o Minor bugfixes (correctness, flow control):
2663 - Upon receiving a stream-level SENDME cell, verify that our window
2664 has not grown too large. Fixes bug 26214; bugfix on svn
2667 o Minor bugfixes (directory authority):
2668 - When voting for recommended versions, make sure that all of the
2669 versions are well-formed and parsable. Fixes bug 26485; bugfix
2672 o Minor bugfixes (directory client):
2673 - When unverified-consensus is verified, rename it to cached-
2674 consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
2675 - Fixed launching a certificate fetch always during the scheduled
2676 periodic consensus fetch by fetching only in those cases when
2677 consensus are waiting for certs. Fixes bug 24740; bugfix
2680 o Minor bugfixes (error reporting):
2681 - Improve tolerance for directory authorities with skewed clocks.
2682 Previously, an authority with a clock more than 60 seconds ahead
2683 could cause a client with a correct clock to warn that the
2684 client's clock was behind. Now the clocks of a majority of
2685 directory authorities have to be ahead of the client before this
2686 warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
2688 o Minor bugfixes (in-process restart):
2689 - Always call tor_free_all() when leaving tor_run_main(). When we
2690 did not, restarting tor in-process would cause an assertion
2691 failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
2693 o Minor bugfixes (Linux seccomp2 sandbox):
2694 - Fix a bug in our sandboxing rules for the openat() syscall.
2695 Previously, no openat() call would be permitted, which would break
2696 filesystem operations on recent glibc versions. Fixes bug 25440;
2697 bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
2699 o Minor bugfixes (logging):
2700 - Improve the log message when connection initiators fail to
2701 authenticate direct connections to relays. Fixes bug 26927; bugfix
2704 o Minor bugfixes (onion services):
2705 - Silence a spurious compiler warning in
2706 rend_client_send_introduction(). Fixes bug 27463; bugfix
2708 - Fix bug that causes services to not ever rotate their descriptors
2709 if they were getting SIGHUPed often. Fixes bug 26932; bugfix
2711 - Recompute some consensus information after detecting a clock jump,
2712 or after transitioning from a non-live consensus to a live
2713 consensus. We do this to avoid having an outdated state, and
2714 miscalculating the index for next-generation onion services. Fixes
2715 bug 24977; bugfix on 0.3.2.1-alpha.
2717 o Minor bugfixes (portability):
2718 - Fix compilation of the unit tests on GNU/Hurd, which does not
2719 define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
2721 - Work around two different bugs in the OS X 10.10 and later SDKs
2722 that would prevent us from successfully targeting earlier versions
2723 of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
2724 - Do not align mmap length, as it is not required by POSIX, and the
2725 getpagesize function is deprecated. Fixes bug 25399; bugfix
2728 o Minor bugfixes (portability, FreeBSD):
2729 - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
2730 does not stringify on FreeBSD, so we switch to tor_asprintf().
2731 Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
2733 o Minor bugfixes (relay statistics):
2734 - When a relay is collecting internal statistics about how many
2735 create cell requests it has seen of each type, accurately count
2736 the requests from relays that temporarily fall out of the
2737 consensus. (To be extra conservative, we were already ignoring
2738 requests from clients in our counts, and we continue ignoring them
2739 here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
2741 o Minor bugfixes (rust):
2742 - Backport test_rust.sh from master. Fixes bug 26497; bugfix
2744 - Protover parsing was accepting the presence of whitespace in
2745 version strings, which the C implementation would choke on, e.g.
2746 "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
2747 - Protover parsing was ignoring a 2nd hyphen and everything after
2748 it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
2750 - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
2751 $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
2752 - cd to ${abs_top_builddir}/src/rust before running cargo in
2753 src/test/test_rust.sh. This makes the working directory consistent
2754 between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
2756 o Minor bugfixes (single onion services, Tor2web):
2757 - Log a protocol warning when single onion services or Tor2web
2758 clients fail to authenticate direct connections to relays. Fixes
2759 bug 26924; bugfix on 0.2.9.1-alpha.
2761 o Minor bugfixes (test coverage tools):
2762 - Update our "cov-diff" script to handle output from the latest
2763 version of gcov, and to remove extraneous timestamp information
2764 from its output. Fixes bugs 26101 and 26102; bugfix
2767 o Minor bugfixes (testing):
2768 - Disable core dumps in test_bt.sh, to avoid failures in "make
2769 distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
2770 - When testing workqueue event-cancellation, make sure that we
2771 actually cancel an event, and that cancel each event with equal
2772 probability. (It was previously possible, though extremely
2773 unlikely, for our event-canceling test not to cancel any events.)
2774 Fixes bug 26008; bugfix on 0.2.6.3-alpha.
2775 - Repeat part of the test in test_client_pick_intro() a number of
2776 times, to give it consistent coverage. Fixes bug 25996; bugfix
2778 - Remove randomness from the hs_common/responsible_hsdirs test, so
2779 that it always takes the same path through the function it tests.
2780 Fixes bug 25997; bugfix on 0.3.2.1-alpha.
2781 - Change the behavior of the "channel/outbound" test so that it
2782 never causes a 10-second rollover for the EWMA circuitmux code.
2783 Previously, this behavior would happen randomly, and result in
2784 fluctuating test coverage. Fixes bug 25994; bugfix
2786 - Use X509_new() to allocate certificates that will be freed later
2787 with X509_free(). Previously, some parts of the unit tests had
2788 used tor_malloc_zero(), which is incorrect, and which caused test
2789 failures on Windows when they were built with extra hardening.
2790 Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
2792 - While running the circuit_timeout test, fix the PRNG to a
2793 deterministic AES stream, so that the test coverage from this test
2794 will itself be deterministic. Fixes bug 25995; bugfix
2797 o Minor bugfixes (testing, bootstrap):
2798 - When calculating bootstrap progress, check exit policies and the
2799 exit flag. Previously, Tor would only check the exit flag, which
2800 caused race conditions in small and fast networks like chutney.
2801 Fixes bug 27236; bugfix on 0.2.6.3-alpha.
2803 o Minor bugfixes (testing, chutney):
2804 - When running make test-network-all, use the mixed+hs-v2 network.
2805 (A previous fix to chutney removed v3 onion services from the
2806 mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
2807 confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
2808 - Before running make test-network-all, delete old logs and test
2809 result files, to avoid spurious failures. Fixes bug 27295; bugfix
2812 o Minor bugfixes (testing, openssl compatibility):
2813 - Our "tortls/cert_matches_key" unit test no longer relies on
2814 OpenSSL internals. Previously, it relied on unsupported OpenSSL
2815 behavior in a way that caused it to crash with OpenSSL 1.0.2p.
2816 Fixes bug 27226; bugfix on 0.2.5.1-alpha.
2818 o Minor bugfixes (v3 onion services):
2819 - Stop sending ed25519 link specifiers in v3 onion service introduce
2820 cells and descriptors, when the rendezvous or introduction point
2821 doesn't support ed25519 link authentication. Fixes bug 26627;
2822 bugfix on 0.3.2.4-alpha.
2824 o Minor bugfixes (vanguards):
2825 - Allow the last hop in a vanguard circuit to be the same as our
2826 first, to prevent the adversary from influencing guard node choice
2827 by choice of last hop. Also prevent the creation of A - B - A
2828 paths, or A - A paths, which are forbidden by relays. Fixes bug
2829 25870; bugfix on 0.3.3.1-alpha.
2831 o Minor bugfixes (Windows, compilation):
2832 - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
2833 27185; bugfix on 0.2.2.2-alpha.
2835 o Code simplification and refactoring:
2836 - Remove duplicate code in parse_{c,s}method_line and bootstrap
2837 their functionalities into a single function. Fixes bug 6236;
2838 bugfix on 0.2.3.6-alpha.
2839 - We remove the PortForwsrding and PortForwardingHelper options,
2840 related functions, and the port_forwarding tests. These options
2841 were used by the now-deprecated Vidalia to help ordinary users
2842 become Tor relays or bridges. Closes ticket 25409. Patch by
2844 - In order to make the OR and dir checking function in router.c less
2845 confusing we renamed some functions and
2846 consider_testing_reachability() has been split into
2847 router_should_check_reachability() and
2848 router_do_reachability_checks(). Also we improved the documentation
2849 in some functions. Closes ticket 18918.
2850 - Initial work to isolate Libevent usage to a handful of modules in
2851 our codebase, to simplify our call structure, and so that we can
2852 more easily change event loops in the future if needed. Closes
2854 - Introduce a function to call getsockname() and return tor_addr_t,
2855 to save a little complexity throughout the codebase. Closes
2857 - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
2858 as hsdir_index is always present. Also, we move hsdir_index_t into
2859 or.h. Closes ticket 23094. Patch by Neel Chauhan.
2860 - Merge functions used for describing nodes and suppress the
2861 functions that do not allocate memory for the output buffer
2862 string. NODE_DESC_BUF_LEN constant and format_node_description()
2863 function cannot be used externally from router.c module anymore.
2864 Closes ticket 25432. Patch by valentecaio.
2865 - Our main loop has been simplified so that all important operations
2866 happen inside events. Previously, some operations had to happen
2867 outside the event loop, to prevent infinite sequences of event
2868 activations. Closes ticket 25374.
2869 - Put a SHA1 public key digest in hs_service_intro_point_t, and use
2870 it in register_intro_circ() and service_intro_point_new(). This
2871 prevents the digest from being re-calculated each time. Closes
2872 ticket 23107. Patch by Neel Chauhan.
2873 - Refactor token-bucket implementations to use a common backend.
2874 Closes ticket 25766.
2875 - Remove extern declaration of stats_n_seconds_working variable from
2876 main, protecting its accesses with get_uptime() and reset_uptime()
2877 functions. Closes ticket 25081, patch by “valentecaio”.
2878 - Remove our previous logic for "cached gettimeofday()" -- our
2879 coarse monotonic timers are fast enough for this purpose, and far
2880 less error-prone. Implements part of ticket 25927.
2881 - Remove the return value for fascist_firewall_choose_address_base(),
2882 and sister functions such as fascist_firewall_choose_address_node()
2883 and fascist_firewall_choose_address_rs(). Also, while we're here,
2884 initialize the ap argument as leaving it uninitialized can pose a
2885 security hazard. Closes ticket 24734. Patch by Neel Chauhan.
2886 - Rename two fields of connection_t struct. timestamp_lastwritten is
2887 renamed to timestamp_last_write_allowed and timestamp_lastread is
2888 renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
2890 - Since Tor requires C99, remove our old workaround code for libc
2891 implementations where free(NULL) doesn't work. Closes ticket 24484.
2892 - Use our standard rate-limiting code to deal with excessive
2893 libevent failures, rather than the hand-rolled logic we had
2894 before. Closes ticket 26016.
2895 - We remove the return value of node_get_prim_orport() and
2896 node_get_prim_dirport(), and introduce node_get_prim_orport() in
2897 node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
2898 check for a null address. Closes ticket 23873. Patch by
2900 - We switch to should_record_bridge_info() in
2901 geoip_note_client_seen() and options_need_geoip_info() instead of
2902 accessing the configuration values directly. Fixes bug 25290;
2903 bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
2905 o Deprecated features:
2906 - As we are not recommending 0.2.5 anymore, we require relays that
2907 once had an ed25519 key associated with their RSA key to always
2908 have that key, instead of allowing them to drop back to a version
2909 that didn't support ed25519. This means they need to use a new RSA
2910 key if they want to downgrade to an older version of tor without
2911 ed25519. Closes ticket 20522.
2914 - Directory authorities will no longer support voting according to
2915 any consensus method before consensus method 25. This keeps
2916 authorities compatible with all authorities running 0.2.9.8 and
2917 later, and does not break any clients or relays. Implements ticket
2918 24378 and proposal 290.
2919 - The PortForwarding and PortForwardingHelper features have been
2920 removed. The reasoning is, given that implementations of NAT
2921 traversal protocols within common consumer grade routers are
2922 frequently buggy, and that the target audience for a NAT punching
2923 feature is a perhaps less-technically-inclined relay operator,
2924 when the helper fails to setup traversal the problems are usually
2925 deep, ugly, and very router specific, making them horrendously
2926 impossible for technical support to reliable assist with, and thus
2927 resulting in frustration all around. Unfortunately, relay
2928 operators who would like to run relays behind NATs will need to
2929 become more familiar with the port forwarding configurations on
2930 their local router. Closes 25409.
2931 - The TestingEnableTbEmptyEvent option has been removed. It was used
2932 in testing simulations to measure how often connection buckets
2933 were emptied, in order to improve our scheduling, but it has not
2934 been actively used in years. Closes ticket 25760.
2935 - The old "round-robin" circuit multiplexer (circuitmux)
2936 implementation has been removed, along with a fairly large set of
2937 code that existed to support it. It has not been the default
2938 circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
2939 but it still required an unreasonable amount of memory and CPU.
2940 Closes ticket 25268.
2943 Changes in version 0.3.3.9 - 2018-07-13
2944 Tor 0.3.3.9 moves to a new bridge authority, meaning people running
2945 bridge relays should upgrade.
2947 o Directory authority changes:
2948 - The "Bifroest" bridge authority has been retired; the new bridge
2949 authority is "Serge", and it is operated by George from the
2950 TorBSD project. Closes ticket 26771.
2953 Changes in version 0.3.2.11 - 2018-07-13
2954 Tor 0.3.2.11 moves to a new bridge authority, meaning people running
2955 bridge relays should upgrade. We also take this opportunity to backport
2958 o Directory authority changes:
2959 - The "Bifroest" bridge authority has been retired; the new bridge
2960 authority is "Serge", and it is operated by George from the
2961 TorBSD project. Closes ticket 26771.
2963 o Directory authority changes (backport from 0.3.3.7):
2964 - Add an IPv6 address for the "dannenberg" directory authority.
2965 Closes ticket 26343.
2967 o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
2968 - When directory authorities read a zero-byte bandwidth file, they
2969 would previously log a warning with the contents of an
2970 uninitialised buffer. They now log a warning about the empty file
2971 instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
2973 o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
2974 - Correctly detect when onion services get disabled after HUP. Fixes
2975 bug 25761; bugfix on 0.3.2.1.
2977 o Minor features (sandbox, backport from 0.3.3.4-alpha):
2978 - Explicitly permit the poll() system call when the Linux
2979 seccomp2-based sandbox is enabled: apparently, some versions of
2980 libc use poll() when calling getpwnam(). Closes ticket 25313.
2982 o Minor feature (continuous integration, backport from 0.3.3.5-rc):
2983 - Update the Travis CI configuration to use the stable Rust channel,
2984 now that we have decided to require that. Closes ticket 25714.
2986 o Minor features (continuous integration, backport from 0.3.4.1-alpha):
2987 - Our .travis.yml configuration now includes support for testing the
2988 results of "make distcheck". (It's not uncommon for "make check"
2989 to pass but "make distcheck" to fail.) Closes ticket 25814.
2990 - Our Travis CI configuration now integrates with the Coveralls
2991 coverage analysis tool. Closes ticket 25818.
2993 o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
2994 - Add several checks to detect whether Tor relays are uploading
2995 their descriptors without specifying why they regenerated them.
2996 Diagnostic for ticket 25686.
2998 o Minor features (compilation, backport from 0.3.4.4-rc):
2999 - When building Tor, prefer to use Python 3 over Python 2, and more
3000 recent (contemplated) versions over older ones. Closes
3003 o Minor features (geoip):
3004 - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
3005 Country database. Closes ticket 26674.
3007 o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
3008 - Upon receiving a malformed connected cell, stop processing the
3009 cell immediately. Previously we would mark the connection for
3010 close, but continue processing the cell as if the connection were
3011 open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
3013 o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
3014 - Allow the nanosleep() system call, which glibc uses to implement
3015 sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
3017 o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
3018 - When running the hs_ntor_ref.py test, make sure only to pass
3019 strings (rather than "bytes" objects) to the Python subprocess
3020 module. Python 3 on Windows seems to require this. Fixes bug
3021 26535; bugfix on 0.3.1.1-alpha.
3022 - When running the ntor_ref.py test, make sure only to pass strings
3023 (rather than "bytes" objects) to the Python subprocess module.
3024 Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
3027 o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
3028 - Work around a change in OpenSSL 1.1.1 where return values that
3029 would previously indicate "no password" now indicate an empty
3030 password. Without this workaround, Tor instances running with
3031 OpenSSL 1.1.1 would accept descriptors that other Tor instances
3032 would reject. Fixes bug 26116; bugfix on 0.2.5.16.
3034 o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
3035 - Document that the PerConnBW{Rate,Burst} options will fall back to
3036 their corresponding consensus parameters only if those parameters
3037 are set. Previously we had claimed that these values would always
3038 be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
3040 o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
3041 - Fix a compilation warning on some versions of GCC when building
3042 code that calls routerinfo_get_my_routerinfo() twice, assuming
3043 that the second call will succeed if the first one did. Fixes bug
3044 26269; bugfix on 0.2.8.2-alpha.
3046 o Minor bugfixes (client, backport from 0.3.4.1-alpha):
3047 - Don't consider Tor running as a client if the ControlPort is open,
3048 but no actual client ports are open. Fixes bug 26062; bugfix
3051 o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
3052 - Prevent a possible out-of-bounds smartlist read in
3053 protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
3055 o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
3056 - Fix a very unlikely (impossible, we believe) null pointer
3057 dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
3058 Coverity; this is CID 1430932.
3060 o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
3061 - Fix a memory leak when a v3 onion service is configured and gets a
3062 SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
3063 - When parsing the descriptor signature, look for the token plus an
3064 extra white-space at the end. This is more correct but also will
3065 allow us to support new fields that might start with "signature".
3066 Fixes bug 26069; bugfix on 0.3.0.1-alpha.
3068 o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
3069 - Relays now correctly block attempts to re-extend to the previous
3070 relay by Ed25519 identity. Previously they would warn in this
3071 case, but not actually reject the attempt. Fixes bug 26158; bugfix
3074 o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
3075 - Avoid a crash when running with DirPort set but ORPort turned off.
3076 Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
3078 o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
3079 - Silence unused-const-variable warnings in zstd.h with some GCC
3080 versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
3082 o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
3083 - Avoid intermittent test failures due to a test that had relied on
3084 onion service introduction point creation finishing within 5
3085 seconds of real clock time. Fixes bug 25450; bugfix
3088 o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
3089 - Fix a C99 compliance issue in our configuration script that caused
3090 compilation issues when compiling Tor with certain versions of
3091 xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
3093 o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
3094 - Fix a number of small memory leaks identified by coverity. Fixes
3095 bug 26467; bugfix on numerous Tor versions.
3097 o Code simplification and refactoring (backport from 0.3.3.5-rc):
3098 - Move the list of default directory authorities to its own file.
3099 Closes ticket 24854. Patch by "beastr0".
3102 Changes in version 0.2.9.16 - 2018-07-13
3103 Tor 0.2.9.16 moves to a new bridge authority, meaning people running
3104 bridge relays should upgrade. We also take this opportunity to backport
3107 o Directory authority changes:
3108 - The "Bifroest" bridge authority has been retired; the new bridge
3109 authority is "Serge", and it is operated by George from the
3110 TorBSD project. Closes ticket 26771.
3112 o Directory authority changes (backport from 0.3.3.7):
3113 - Add an IPv6 address for the "dannenberg" directory authority.
3114 Closes ticket 26343.
3116 o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
3117 - When directory authorities read a zero-byte bandwidth file, they
3118 would previously log a warning with the contents of an
3119 uninitialised buffer. They now log a warning about the empty file
3120 instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
3122 o Minor features (sandbox, backport from 0.3.3.4-alpha):
3123 - Explicitly permit the poll() system call when the Linux
3124 seccomp2-based sandbox is enabled: apparently, some versions of
3125 libc use poll() when calling getpwnam(). Closes ticket 25313.
3127 o Minor features (continuous integration, backport from 0.3.4.1-alpha):
3128 - Our .travis.yml configuration now includes support for testing the
3129 results of "make distcheck". (It's not uncommon for "make check"
3130 to pass but "make distcheck" to fail.) Closes ticket 25814.
3131 - Our Travis CI configuration now integrates with the Coveralls
3132 coverage analysis tool. Closes ticket 25818.
3134 o Minor features (compilation, backport from 0.3.4.4-rc):
3135 - When building Tor, prefer to use Python 3 over Python 2, and more
3136 recent (contemplated) versions over older ones. Closes
3139 o Minor features (geoip):
3140 - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
3141 Country database. Closes ticket 26674.
3143 o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
3144 - Upon receiving a malformed connected cell, stop processing the
3145 cell immediately. Previously we would mark the connection for
3146 close, but continue processing the cell as if the connection were
3147 open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
3149 o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
3150 - Allow the nanosleep() system call, which glibc uses to implement
3151 sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
3153 o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
3154 - When running the ntor_ref.py test, make sure only to pass strings
3155 (rather than "bytes" objects) to the Python subprocess module.
3156 Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
3159 o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
3160 - Work around a change in OpenSSL 1.1.1 where return values that
3161 would previously indicate "no password" now indicate an empty
3162 password. Without this workaround, Tor instances running with
3163 OpenSSL 1.1.1 would accept descriptors that other Tor instances
3164 would reject. Fixes bug 26116; bugfix on 0.2.5.16.
3166 o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
3167 - Fix a compilation warning on some versions of GCC when building
3168 code that calls routerinfo_get_my_routerinfo() twice, assuming
3169 that the second call will succeed if the first one did. Fixes bug
3170 26269; bugfix on 0.2.8.2-alpha.
3172 o Minor bugfixes (client, backport from 0.3.4.1-alpha):
3173 - Don't consider Tor running as a client if the ControlPort is open,
3174 but no actual client ports are open. Fixes bug 26062; bugfix
3177 o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
3178 - Prevent a possible out-of-bounds smartlist read in
3179 protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
3181 o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
3182 - Fix a very unlikely (impossible, we believe) null pointer
3183 dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
3184 Coverity; this is CID 1430932.
3186 o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
3187 - Fix a number of small memory leaks identified by coverity. Fixes
3188 bug 26467; bugfix on numerous Tor versions.
3190 o Code simplification and refactoring (backport from 0.3.3.5-rc):
3191 - Move the list of default directory authorities to its own file.
3192 Closes ticket 24854. Patch by "beastr0".
3195 Changes in version 0.3.3.8 - 2018-07-09
3196 Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
3197 fixes for a memory leak affecting directory authorities.
3199 o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
3200 - Stop leaking memory on directory authorities when planning to
3201 vote. This bug was crashing authorities by exhausting their
3202 memory. Fixes bug 26435; bugfix on 0.3.3.6.
3204 o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
3205 - Make sure that failing tests in Rust will actually cause the build
3206 to fail: previously, they were ignored. Fixes bug 26258; bugfix
3209 o Minor features (compilation, backport from 0.3.4.4-rc):
3210 - When building Tor, prefer to use Python 3 over Python 2, and more
3211 recent (contemplated) versions over older ones. Closes
3214 o Minor features (geoip):
3215 - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
3216 Country database. Closes ticket 26674.
3218 o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
3219 - Add several checks to detect whether Tor relays are uploading
3220 their descriptors without specifying why they regenerated them.
3221 Diagnostic for ticket 25686.
3223 o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
3224 - Don't count path selection failures as circuit build failures.
3225 This change should eliminate cases where Tor blames its guard or
3226 the network for situations like insufficient microdescriptors
3227 and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
3230 o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
3231 - Fix a compilation warning on some versions of GCC when building
3232 code that calls routerinfo_get_my_routerinfo() twice, assuming
3233 that the second call will succeed if the first one did. Fixes bug
3234 26269; bugfix on 0.2.8.2-alpha.
3236 o Minor bugfixes (control port, backport from 0.3.4.4-rc):
3237 - Handle the HSADDRESS= argument to the HSPOST command properly.
3238 (Previously, this argument was misparsed and thus ignored.) Fixes
3239 bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
3241 o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
3242 - Fix a number of small memory leaks identified by coverity. Fixes
3243 bug 26467; bugfix on numerous Tor versions.
3245 o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
3246 - Relays now correctly block attempts to re-extend to the previous
3247 relay by Ed25519 identity. Previously they would warn in this
3248 case, but not actually reject the attempt. Fixes bug 26158; bugfix
3251 o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
3252 - When shutting down, Tor now clears all the flags in the control.c
3253 module. This should prevent a bug where authentication cookies are
3254 not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
3256 o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
3257 - When running the hs_ntor_ref.py test, make sure only to pass
3258 strings (rather than "bytes" objects) to the Python subprocess
3259 module. Python 3 on Windows seems to require this. Fixes bug
3260 26535; bugfix on 0.3.1.1-alpha.
3261 - When running the ntor_ref.py test, make sure only to pass strings
3262 (rather than "bytes" objects) to the Python subprocess module.
3263 Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
3267 Changes in version 0.3.3.7 - 2018-06-12
3268 Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
3269 fixes for bugs affecting compatibility and stability.
3271 o Directory authority changes:
3272 - Add an IPv6 address for the "dannenberg" directory authority.
3273 Closes ticket 26343.
3275 o Minor features (geoip):
3276 - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
3277 Country database. Closes ticket 26351.
3279 o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
3280 - Work around a change in OpenSSL 1.1.1 where return values that
3281 would previously indicate "no password" now indicate an empty
3282 password. Without this workaround, Tor instances running with
3283 OpenSSL 1.1.1 would accept descriptors that other Tor instances
3284 would reject. Fixes bug 26116; bugfix on 0.2.5.16.
3286 o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
3287 - Silence unused-const-variable warnings in zstd.h with some GCC
3288 versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
3290 o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
3291 - Improve accuracy of the BUILDTIMEOUT_SET control port event's
3292 TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
3293 miscounting the total number of circuits for these field values.)
3294 Fixes bug 26121; bugfix on 0.3.3.1-alpha.
3296 o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
3297 - Prevent a possible out-of-bounds smartlist read in
3298 protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
3300 o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
3301 - Only select relays when they have the descriptors we prefer to use
3302 for them. This change fixes a bug where we could select a relay
3303 because it had _some_ descriptor, but reject it later with a
3304 nonfatal assertion error because it didn't have the exact one we
3305 wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
3308 Changes in version 0.3.3.6 - 2018-05-22
3309 Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
3310 backports several important fixes from the 0.3.4.1-alpha.
3312 The Tor 0.3.3 series includes controller support and other
3313 improvements for v3 onion services, official support for embedding Tor
3314 within other applications, and our first non-trivial module written in
3315 the Rust programming language. (Rust is still not enabled by default
3316 when building Tor.) And as usual, there are numerous other smaller
3317 bugfixes, features, and improvements.
3319 Below are the changes since 0.3.2.10. For a list of only the changes
3320 since 0.3.3.5-rc, see the ChangeLog file.
3322 o New system requirements:
3323 - When built with Rust, Tor now depends on version 0.2.39 of the
3324 libc crate. Closes tickets 25310 and 25664.
3326 o Major features (embedding):
3327 - There is now a documented stable API for programs that need to
3328 embed Tor. See tor_api.h for full documentation and known bugs.
3329 Closes ticket 23684.
3330 - Tor now has support for restarting in the same process.
3331 Controllers that run Tor using the "tor_api.h" interface can now
3332 restart Tor after Tor has exited. This support is incomplete,
3333 however: we fixed crash bugs that prevented it from working at
3334 all, but many bugs probably remain, including a possibility of
3335 security issues. Implements ticket 24581.
3337 o Major features (IPv6, directory documents):
3338 - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
3339 consensus. This information makes it easier for IPv6 clients to
3340 bootstrap and choose reachable entry guards. Implements
3342 - Add consensus method 28, which removes IPv6 ORPorts from
3343 microdescriptors. Now that the consensus contains IPv6 ORPorts,
3344 they are redundant in microdescs. This change will be used by Tor
3345 clients on 0.2.8.x and later. (That is to say, with all Tor
3346 clients that have IPv6 bootstrap and guard support.) Implements
3348 - Expand the documentation for AuthDirHasIPv6Connectivity when it is
3349 set by different numbers of authorities. Fixes 23870
3352 o Major features (onion service v3, control port):
3353 - The control port now supports commands and events for v3 onion
3354 services. It is now possible to create ephemeral v3 services using
3355 ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
3356 CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
3357 DEL_ONION) have been extended to support v3 onion services. Closes
3358 ticket 20699; implements proposal 284.
3360 o Major features (onion services):
3361 - Provide torrc options to pin the second and third hops of onion
3362 service circuits to a list of nodes. The option HSLayer2Guards
3363 pins the second hop, and the option HSLayer3Guards pins the third
3364 hop. These options are for use in conjunction with experiments
3365 with "vanguards" for preventing guard enumeration attacks. Closes
3367 - When v3 onion service clients send introduce cells, they now
3368 include the IPv6 address of the rendezvous point, if it has one.
3369 Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
3370 in future Tor versions, IPv6-only v3 single onion services will be
3371 able to use IPv6 addresses to connect directly to the rendezvous
3372 point. Closes ticket 23577. Patch by Neel Chauhan.
3374 o Major features (relay):
3375 - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
3376 operator to use a more reasonable ("reduced") exit policy, rather
3377 than the default one. If you want to run an exit node without
3378 thinking too hard about which ports to allow, this one is for you.
3379 Closes ticket 13605. Patch from Neel Chauhan.
3381 o Major features (rust, portability, experimental):
3382 - Tor now ships with an optional implementation of one of its
3383 smaller modules (protover.c) in the Rust programming language. To
3384 try it out, install a Rust build environment, and configure Tor
3385 with "--enable-rust --enable-cargo-online-mode". This should not
3386 cause any user-visible changes, but should help us gain more
3387 experience with Rust, and plan future Rust integration work.
3388 Implementation by Chelsea Komlo. Closes ticket 22840.
3390 o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
3391 - When directory authorities read a zero-byte bandwidth file, they
3392 would previously log a warning with the contents of an
3393 uninitialised buffer. They now log a warning about the empty file
3394 instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
3396 o Major bugfixes (security, directory authority, denial-of-service):
3397 - Fix a bug that could have allowed an attacker to force a directory
3398 authority to use up all its RAM by passing it a maliciously
3399 crafted protocol versions string. Fixes bug 25517; bugfix on
3400 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
3402 o Major bugfixes (crash, backport from 0.3.4.1-alpha):
3403 - Avoid a rare assertion failure in the circuit build timeout code
3404 if we fail to allow any circuits to actually complete. Fixes bug
3405 25733; bugfix on 0.2.2.2-alpha.
3407 o Major bugfixes (netflow padding):
3408 - Stop adding unneeded channel padding right after we finish
3409 flushing to a connection that has been trying to flush for many
3410 seconds. Instead, treat all partial or complete flushes as
3411 activity on the channel, which will defer the time until we need
3412 to add padding. This fix should resolve confusing and scary log
3413 messages like "Channel padding timeout scheduled 221453ms in the
3414 past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
3416 o Major bugfixes (networking):
3417 - Tor will no longer reject IPv6 address strings from Tor Browser
3418 when they are passed as hostnames in SOCKS5 requests. Fixes bug
3419 25036, bugfix on Tor 0.3.1.2.
3421 o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
3422 - Correctly detect when onion services get disabled after HUP. Fixes
3423 bug 25761; bugfix on 0.3.2.1.
3425 o Major bugfixes (performance, load balancing):
3426 - Directory authorities no longer vote in favor of the Guard flag
3427 for relays without directory support. Starting in Tor
3428 0.3.0.1-alpha, clients have been avoiding using such relays in the
3429 Guard position, leading to increasingly broken load balancing for
3430 the 5%-or-so of Guards that don't advertise directory support.
3431 Fixes bug 22310; bugfix on 0.3.0.6.
3433 o Major bugfixes (relay):
3434 - If we have failed to connect to a relay and received a connection
3435 refused, timeout, or similar error (at the TCP level), do not try
3436 that same address/port again for 60 seconds after the failure has
3437 occurred. Fixes bug 24767; bugfix on 0.0.6.
3439 o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
3440 - Impose a limit on circuit cell queue size. The limit can be
3441 controlled by a consensus parameter. Fixes bug 25226; bugfix
3444 o Minor features (cleanup):
3445 - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
3446 when it stops. Closes ticket 23271.
3448 o Minor features (compatibility, backport from 0.3.4.1-alpha):
3449 - Avoid some compilation warnings with recent versions of LibreSSL.
3450 Closes ticket 26006.
3452 o Minor features (config options):
3453 - Change the way the default value for MaxMemInQueues is calculated.
3454 We now use 40% of the hardware RAM if the system has 8 GB RAM or
3455 more. Otherwise we use the former value of 75%. Closes
3458 o Minor features (continuous integration):
3459 - Update the Travis CI configuration to use the stable Rust channel,
3460 now that we have decided to require that. Closes ticket 25714.
3462 o Minor features (continuous integration, backport from 0.3.4.1-alpha):
3463 - Our .travis.yml configuration now includes support for testing the
3464 results of "make distcheck". (It's not uncommon for "make check"
3465 to pass but "make distcheck" to fail.) Closes ticket 25814.
3466 - Our Travis CI configuration now integrates with the Coveralls
3467 coverage analysis tool. Closes ticket 25818.
3469 o Minor features (defensive programming):
3470 - Most of the functions in Tor that free objects have been replaced
3471 with macros that free the objects and set the corresponding
3472 pointers to NULL. This change should help prevent a large class of
3473 dangling pointer bugs. Closes ticket 24337.
3474 - Where possible, the tor_free() macro now only evaluates its input
3475 once. Part of ticket 24337.
3476 - Check that microdesc ed25519 ids are non-zero in
3477 node_get_ed25519_id() before returning them. Implements ticket
3478 24001, patch by "aruna1234".
3480 o Minor features (directory authority):
3481 - When directory authorities are unable to add signatures to a
3482 pending consensus, log the reason why. Closes ticket 24849.
3484 o Minor features (embedding):
3485 - Tor can now start with a preauthenticated control connection
3486 created by the process that launched it. This feature is meant for
3487 use by programs that want to launch and manage a Tor process
3488 without allowing other programs to manage it as well. For more
3489 information, see the __OwningControllerFD option documented in
3490 control-spec.txt. Closes ticket 23900.
3491 - On most errors that would cause Tor to exit, it now tries to
3492 return from the tor_main() function, rather than calling the
3493 system exit() function. Most users won't notice a difference here,
3494 but it should be significant for programs that run Tor inside a
3495 separate thread: they should now be able to survive Tor's exit
3496 conditions rather than having Tor shut down the entire process.
3497 Closes ticket 23848.
3498 - Applications that want to embed Tor can now tell Tor not to
3499 register any of its own POSIX signal handlers, using the
3500 __DisableSignalHandlers option. Closes ticket 24588.
3502 o Minor features (fallback directory list):
3503 - Avoid selecting fallbacks that change their IP addresses too
3504 often. Select more fallbacks by ignoring the Guard flag, and
3505 allowing lower cutoffs for the Running and V2Dir flags. Also allow
3506 a lower bandwidth, and a higher number of fallbacks per operator
3507 (5% of the list). Implements ticket 24785.
3508 - Update the fallback whitelist and blacklist based on opt-ins and
3509 relay changes. Closes tickets 22321, 24678, 22527, 24135,
3512 o Minor features (fallback directory mirror configuration):
3513 - Add a nickname to each fallback in a C comment. This makes it
3514 easier for operators to find their relays, and allows stem to use
3515 nicknames to identify fallbacks. Implements ticket 24600.
3516 - Add a type and version header to the fallback directory mirror
3517 file. Also add a delimiter to the end of each fallback entry. This
3518 helps external parsers like stem and Relay Search. Implements
3520 - Add an extrainfo cache flag for each fallback in a C comment. This
3521 allows stem to use fallbacks to fetch extra-info documents, rather
3522 than using authorities. Implements ticket 22759.
3523 - Add the generateFallbackDirLine.py script for automatically
3524 generating fallback directory mirror lines from relay fingerprints.
3525 No more typos! Add the lookupFallbackDirContact.py script for
3526 automatically looking up operator contact info from relay
3527 fingerprints. Implements ticket 24706, patch by teor and atagar.
3528 - Reject any fallback directory mirror that serves an expired
3529 consensus. Implements ticket 20942, patch by "minik".
3530 - Remove commas and equals signs from external string inputs to the
3531 fallback list. This avoids format confusion attacks. Implements
3533 - Remove the "weight=10" line from fallback directory mirror
3534 entries. Ticket 24681 will maintain the current fallback weights
3535 by changing Tor's default fallback weight to 10. Implements
3537 - Stop logging excessive information about fallback netblocks.
3538 Implements ticket 24791.
3540 o Minor features (forward-compatibility):
3541 - If a relay supports some link authentication protocol that we do
3542 not recognize, then include that relay's ed25519 key when telling
3543 other relays to extend to it. Previously, we treated future
3544 versions as if they were too old to support ed25519 link
3545 authentication. Closes ticket 20895.
3547 o Minor features (geoip):
3548 - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
3549 database. Closes ticket 26104.
3551 o Minor features (heartbeat):
3552 - Add onion service information to our heartbeat logs, displaying
3553 stats about the activity of configured onion services. Closes
3556 o Minor features (instrumentation, development):
3557 - Add the MainloopStats option to allow developers to get
3558 instrumentation information from the main event loop via the
3559 heartbeat messages. We hope to use this to improve Tor's behavior
3560 when it's trying to sleep. Closes ticket 24605.
3562 o Minor features (IPv6):
3563 - Make IPv6-only clients wait for microdescs for relays, even if we
3564 were previously using descriptors (or were using them as a bridge)
3565 and have a cached descriptor for them. Implements ticket 23827.
3566 - When a consensus has IPv6 ORPorts, make IPv6-only clients use
3567 them, rather than waiting to download microdescriptors. Implements
3570 o Minor features (log messages):
3571 - Improve log message in the out-of-memory handler to include
3572 information about memory usage from the different compression
3573 backends. Closes ticket 25372.
3574 - Improve a warning message that happens when we fail to re-parse an
3575 old router because of an expired certificate. Closes ticket 20020.
3576 - Make the log more quantitative when we hit MaxMemInQueues
3577 threshold exposing some values. Closes ticket 24501.
3579 o Minor features (logging):
3580 - Clarify the log messages produced when getrandom() or a related
3581 entropy-generation mechanism gives an error. Closes ticket 25120.
3582 - Added support for the Android logging subsystem. Closes
3585 o Minor features (performance):
3586 - Support predictive circuit building for onion service circuits
3587 with multiple layers of guards. Closes ticket 23101.
3588 - Use stdatomic.h where available, rather than mutexes, to implement
3589 atomic_counter_t. Closes ticket 23953.
3591 o Minor features (performance, 32-bit):
3592 - Improve performance on 32-bit systems by avoiding 64-bit division
3593 when calculating the timestamp in milliseconds for channel padding
3594 computations. Implements ticket 24613.
3595 - Improve performance on 32-bit systems by avoiding 64-bit division
3596 when timestamping cells and buffer chunks for OOM calculations.
3597 Implements ticket 24374.
3599 o Minor features (performance, OSX, iOS):
3600 - Use the mach_approximate_time() function (when available) to
3601 implement coarse monotonic time. Having a coarse time function
3602 should avoid a large number of system calls, and improve
3603 performance slightly, especially under load. Closes ticket 24427.
3605 o Minor features (performance, windows):
3606 - Improve performance on Windows Vista and Windows 7 by adjusting
3607 TCP send window size according to the recommendation from
3608 SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
3611 o Minor features (sandbox):
3612 - Explicitly permit the poll() system call when the Linux
3613 seccomp2-based sandbox is enabled: apparently, some versions of
3614 libc use poll() when calling getpwnam(). Closes ticket 25313.
3616 o Minor features (storage, configuration):
3617 - Users can store cached directory documents somewhere other than
3618 the DataDirectory by using the CacheDirectory option. Similarly,
3619 the storage location for relay's keys can be overridden with the
3620 KeyDirectory option. Closes ticket 22703.
3622 o Minor features (testing):
3623 - Add a "make test-rust" target to run the rust tests only. Closes
3626 o Minor features (testing, debugging, embedding):
3627 - For development purposes, Tor now has a mode in which it runs for
3628 a few seconds, then stops, and starts again without exiting the
3629 process. This mode is meant to help us debug various issues with
3630 ticket 23847. To use this feature, compile with
3631 --enable-restart-debugging, and set the TOR_DEBUG_RESTART
3632 environment variable. This is expected to crash a lot, and is
3633 really meant for developers only. It will likely be removed in a
3634 future release. Implements ticket 24583.
3636 o Minor bugfixes (build, rust):
3637 - Fix output of autoconf checks to display success messages for Rust
3638 dependencies and a suitable rustc compiler version. Fixes bug
3639 24612; bugfix on 0.3.1.3-alpha.
3640 - Don't pass the --quiet option to cargo: it seems to suppress some
3641 errors, which is not what we want to do when building. Fixes bug
3642 24518; bugfix on 0.3.1.7.
3643 - Build correctly when building from outside Tor's source tree with
3644 the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
3647 o Minor bugfixes (C correctness):
3648 - Fix a very unlikely (impossible, we believe) null pointer
3649 dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
3650 Coverity; this is CID 1430932.
3652 o Minor bugfixes (channel, client):
3653 - Better identify client connection when reporting to the geoip
3654 client cache. Fixes bug 24904; bugfix on 0.3.1.7.
3656 o Minor bugfixes (circuit, cannibalization):
3657 - Don't cannibalize preemptively-built circuits if we no longer
3658 recognize their first hop. This situation can happen if our Guard
3659 relay went off the consensus after the circuit was created. Fixes
3660 bug 24469; bugfix on 0.0.6.
3662 o Minor bugfixes (client, backport from 0.3.4.1-alpha):
3663 - Don't consider Tor running as a client if the ControlPort is open,
3664 but no actual client ports are open. Fixes bug 26062; bugfix
3667 o Minor bugfixes (compilation):
3668 - Fix a C99 compliance issue in our configuration script that caused
3669 compilation issues when compiling Tor with certain versions of
3670 xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
3672 o Minor bugfixes (controller):
3673 - Restore the correct operation of the RESOLVE command, which had
3674 been broken since we added the ability to enable/disable DNS on
3675 specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
3676 - Avoid a (nonfatal) assertion failure when extending a one-hop
3677 circuit from the controller to become a multihop circuit. Fixes
3678 bug 24903; bugfix on 0.2.5.2-alpha.
3680 o Minor bugfixes (correctness):
3681 - Remove a nonworking, unnecessary check to see whether a circuit
3682 hop's identity digest was set when the circuit failed. Fixes bug
3683 24927; bugfix on 0.2.4.4-alpha.
3685 o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
3686 - Upon receiving a malformed connected cell, stop processing the
3687 cell immediately. Previously we would mark the connection for
3688 close, but continue processing the cell as if the connection were
3689 open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
3691 o Minor bugfixes (directory authorities, IPv6):
3692 - When creating a routerstatus (vote) from a routerinfo (descriptor),
3693 set the IPv6 address to the unspecified IPv6 address, and
3694 explicitly initialize the port to zero. Fixes bug 24488; bugfix
3697 o Minor bugfixes (documentation):
3698 - Document that the PerConnBW{Rate,Burst} options will fall back to
3699 their corresponding consensus parameters only if those parameters
3700 are set. Previously we had claimed that these values would always
3701 be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
3703 o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
3704 - Stop saying in the manual that clients cache ipv4 dns answers from
3705 exit relays. We haven't used them since 0.2.6.3-alpha, and in
3706 ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
3707 we forgot to say so in the man page. Fixes bug 26052; bugfix
3710 o Minor bugfixes (exit relay DNS retries):
3711 - Re-attempt timed-out DNS queries 3 times before failure, since our
3712 timeout is 5 seconds for them, but clients wait 10-15. Also allow
3713 slightly more timeouts per resolver when an exit has multiple
3714 resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
3716 o Minor bugfixes (fallback directory mirrors):
3717 - Make updateFallbackDirs.py search harder for python. (Some OSs
3718 don't put it in /usr/bin.) Fixes bug 24708; bugfix
3721 o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
3722 - When hibernating, close connections normally and allow them to
3723 flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
3725 - Do not attempt to launch self-reachability tests when entering
3726 hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
3727 - Resolve several bugs related to descriptor fetching on bridge
3728 clients with bandwidth accounting enabled. (This combination is
3729 not recommended!) Fixes a case of bug 12062; bugfix
3731 - When hibernating, do not attempt to launch DNS checks. Fixes a
3732 case of bug 12062; bugfix on 0.1.2.2-alpha.
3733 - When hibernating, do not try to upload or download descriptors.
3734 Fixes a case of bug 12062; bugfix on 0.0.9pre5.
3736 o Minor bugfixes (IPv6, bridges):
3737 - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
3738 bugfix on 0.2.8.2-alpha.
3739 - Tor now sets IPv6 address in the routerstatus as well as in the
3740 router descriptors when updating addresses for a bridge. Closes
3741 ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
3743 o Minor bugfixes (Linux seccomp2 sandbox):
3744 - When running with the sandbox enabled, reload configuration files
3745 correctly even when %include was used. Previously we would crash.
3746 Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
3748 o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
3749 - Allow the nanosleep() system call, which glibc uses to implement
3750 sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
3752 o Minor bugfixes (logging):
3753 - Fix a (mostly harmless) race condition when invoking
3754 LOG_PROTOCOL_WARN message from a subthread while the torrc options
3755 are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
3757 o Minor bugfixes (man page, SocksPort):
3758 - Remove dead code from the old "SocksSocket" option, and rename
3759 SocksSocketsGroupWritable to UnixSocksGroupWritable. The old
3760 option still works, but is deprecated. Fixes bug 24343; bugfix
3763 o Minor bugfixes (memory leaks):
3764 - Avoid possible at-exit memory leaks related to use of Libevent's
3765 event_base_once() function. (This function tends to leak memory if
3766 the event_base is closed before the event fires.) Fixes bug 24584;
3767 bugfix on 0.2.8.1-alpha.
3768 - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
3771 o Minor bugfixes (network IPv6 test):
3772 - Tor's test scripts now check if "ping -6 ::1" works when the user
3773 runs "make test-network-all". Fixes bug 24677; bugfix on
3774 0.2.9.3-alpha. Patch by "ffmancera".
3776 o Minor bugfixes (networking):
3777 - string_is_valid_hostname() will not consider IP strings to be
3778 valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
3780 o Minor bugfixes (onion service v3):
3781 - Avoid an assertion failure when the next onion service descriptor
3782 rotation type is out of sync with the consensus's valid-after
3783 time. Instead, log a warning message with extra information, so we
3784 can better hunt down the cause of this assertion. Fixes bug 25306;
3785 bugfix on 0.3.2.1-alpha.
3787 o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
3788 - Fix a memory leak when a v3 onion service is configured and gets a
3789 SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
3790 - When parsing the descriptor signature, look for the token plus an
3791 extra white-space at the end. This is more correct but also will
3792 allow us to support new fields that might start with "signature".
3793 Fixes bug 26069; bugfix on 0.3.0.1-alpha.
3795 o Minor bugfixes (onion services):
3796 - If we are configured to offer a single onion service, don't log
3797 long-term established one hop rendezvous points in the heartbeat.
3798 Fixes bug 25116; bugfix on 0.2.9.6-rc.
3800 o Minor bugfixes (performance):
3801 - Reduce the number of circuits that will be opened at once during
3802 the circuit build timeout phase. This is done by increasing the
3803 idle timeout to 3 minutes, and lowering the maximum number of
3804 concurrent learning circuits to 10. Fixes bug 24769; bugfix
3806 - Avoid calling protocol_list_supports_protocol() from inside tight
3807 loops when running with cached routerinfo_t objects. Instead,
3808 summarize the relevant protocols as flags in the routerinfo_t, as
3809 we do for routerstatus_t objects. This change simplifies our code
3810 a little, and saves a large amount of short-term memory allocation
3811 operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
3813 o Minor bugfixes (performance, timeouts):
3814 - Consider circuits for timeout as soon as they complete a hop. This
3815 is more accurate than applying the timeout in
3816 circuit_expire_building() because that function is only called
3817 once per second, which is now too slow for typical timeouts on the
3818 current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
3819 - Use onion service circuits (and other circuits longer than 3 hops)
3820 to calculate a circuit build timeout. Previously, Tor only
3821 calculated its build timeout based on circuits that planned to be
3822 exactly 3 hops long. With this change, we include measurements
3823 from all circuits at the point where they complete their third
3824 hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
3826 o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
3827 - Avoid a crash when running with DirPort set but ORPort turned off.
3828 Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
3830 o Minor bugfixes (Rust FFI):
3831 - Fix a minor memory leak which would happen whenever the C code
3832 would call the Rust implementation of
3833 protover_get_supported_protocols(). This was due to the C version
3834 returning a static string, whereas the Rust version newly allocated
3835 a CString to pass across the FFI boundary. Consequently, the C
3836 code was not expecting to need to free() what it was given. Fixes
3837 bug 25127; bugfix on 0.3.2.1-alpha.
3839 o Minor bugfixes (spelling):
3840 - Use the "misspell" tool to detect and fix typos throughout the
3841 source code. Fixes bug 23650; bugfix on various versions of Tor.
3842 Patch from Deepesh Pathak.
3844 o Minor bugfixes (testing):
3845 - Avoid intermittent test failures due to a test that had relied on
3846 onion service introduction point creation finishing within 5
3847 seconds of real clock time. Fixes bug 25450; bugfix
3849 - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
3850 bugfix on 0.2.3.1-alpha.
3852 o Minor bugfixes (unit test, monotonic time):
3853 - Increase a constant (1msec to 10msec) in the monotonic time test
3854 that makes sure the nsec/usec/msec times read are synchronized.
3855 This change was needed to accommodate slow systems like armel or
3856 when the clock_gettime() is not a VDSO on the running kernel.
3857 Fixes bug 25113; bugfix on 0.2.9.1.
3859 o Code simplification and refactoring:
3860 - Move the list of default directory authorities to its own file.
3861 Closes ticket 24854. Patch by "beastr0".
3862 - Remove the old (deterministic) directory retry logic entirely:
3863 We've used exponential backoff exclusively for some time. Closes
3865 - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
3867 - Remove a series of counters used to track circuit extend attempts
3868 and connection status but that in reality we aren't using for
3869 anything other than stats logged by a SIGUSR1 signal. Closes
3871 - Remove /usr/athena from search path in configure.ac. Closes
3873 - Remove duplicate code in node_has_curve25519_onion_key() and
3874 node_get_curve25519_onion_key(), and add a check for a zero
3875 microdesc curve25519 onion key. Closes ticket 23966, patch by
3876 "aruna1234" and teor.
3877 - Rewrite channel_rsa_id_group_set_badness to reduce temporary
3878 memory allocations with large numbers of OR connections (e.g.
3879 relays). Closes ticket 24119.
3880 - Separate the function that deletes ephemeral files when Tor
3882 - Small changes to Tor's buf_t API to make it suitable for use as a
3883 general-purpose safe string constructor. Closes ticket 22342.
3884 - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
3885 avoid source code identifier confusion. Closes ticket 24467.
3886 - The tor_git_revision[] constant no longer needs to be redeclared
3887 by everything that links against the rest of Tor. Done as part of
3888 ticket 23845, to simplify our external API.
3889 - We make extend_info_from_node() use node_get_curve25519_onion_key()
3890 introduced in ticket 23577 to access the curve25519 public keys
3891 rather than accessing it directly. Closes ticket 23760. Patch by
3893 - Add a function to log channels' scheduler state changes to aid
3894 debugging efforts. Closes ticket 24531.
3897 - Improved the documentation of AccountingStart parameter. Closes
3899 - Update the documentation for "Log" to include the current list of
3900 logging domains. Closes ticket 25378.
3901 - Add documentation on how to build tor with Rust dependencies
3902 without having to be online. Closes ticket 22907; bugfix
3904 - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
3905 traffic. Closes ticket 24318.
3906 - Document that OutboundBindAddress doesn't apply to DNS requests.
3907 Closes ticket 22145. Patch from Aruna Maurya.
3909 o Code simplification and refactoring (channels):
3910 - Remove the incoming and outgoing channel queues. These were never
3911 used, but still took up a step in our fast path.
3912 - The majority of the channel unit tests have been rewritten and the
3913 code coverage has now been raised to 83.6% for channel.c. Closes
3915 - Remove other dead code from the channel subsystem: All together,
3916 this cleanup has removed more than 1500 lines of code overall and
3917 adding very little except for unit test.
3919 o Code simplification and refactoring (circuit rendezvous):
3920 - Split the client-side rendezvous circuit lookup into two
3921 functions: one that returns only established circuits and another
3922 that returns all kinds of circuits. Closes ticket 23459.
3924 o Code simplification and refactoring (controller):
3925 - Make most of the variables in networkstatus_getinfo_by_purpose()
3926 const. Implements ticket 24489.
3928 o Documentation (backport from 0.3.4.1-alpha):
3929 - Correct an IPv6 error in the documentation for ExitPolicy. Closes
3930 ticket 25857. Patch from "CTassisF".
3932 o Documentation (man page):
3933 - The HiddenServiceVersion torrc option accepts only one number:
3934 either version 2 or 3. Closes ticket 25026; bugfix
3937 o Documentation (manpage, denial of service):
3938 - Provide more detail about the denial-of-service options, by
3939 listing each mitigation and explaining how they relate. Closes
3943 Changes in version 0.3.1.10 - 2018-03-03
3944 Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
3947 It includes an important security fix for a remote crash attack
3948 against directory authorities, tracked as TROVE-2018-001.
3950 This release also backports our new system for improved resistance to
3951 denial-of-service attacks against relays.
3953 This release also fixes several minor bugs and annoyances from
3956 All directory authorities should upgrade to one of the versions
3957 released today. Relays running 0.3.1.x may wish to update to one of
3958 the versions released today, for the DoS mitigations.
3960 Please note: according to our release calendar, Tor 0.3.1 will no
3961 longer be supported after 1 July 2018. If you will be running Tor
3962 after that date, you should make sure to plan to upgrade to the latest
3963 stable version, or downgrade to 0.2.9 (which will receive long-term
3966 o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
3967 - Fix a protocol-list handling bug that could be used to remotely crash
3968 directory authorities with a null-pointer exception. Fixes bug 25074;
3969 bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
3972 o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
3973 - Give relays some defenses against the recent network overload. We
3974 start with three defenses (default parameters in parentheses).
3975 First: if a single client address makes too many concurrent
3976 connections (>100), hang up on further connections. Second: if a
3977 single client address makes circuits too quickly (more than 3 per
3978 second, with an allowed burst of 90) while also having too many
3979 connections open (3), refuse new create cells for the next while
3980 (1-2 hours). Third: if a client asks to establish a rendezvous
3981 point to you directly, ignore the request. These defenses can be
3982 manually controlled by new torrc options, but relays will also
3983 take guidance from consensus parameters, so there's no need to
3984 configure anything manually. Implements ticket 24902.
3986 o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
3987 - Update the sandbox rules so that they should now work correctly
3988 with Glibc 2.26. Closes ticket 24315.
3990 o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
3991 - Fix an "off by 2" error in counting rendezvous failures on the
3992 onion service side. While we thought we would stop the rendezvous
3993 attempt after one failed circuit, we were actually making three
3994 circuit attempts before giving up. Now switch to a default of 2,
3995 and allow the consensus parameter "hs_service_max_rdv_failures" to
3996 override. Fixes bug 24895; bugfix on 0.0.6.
3998 o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
3999 - Add Link protocol version 5 to the supported protocols list. Fixes
4000 bug 25070; bugfix on 0.3.1.1-alpha.
4002 o Major bugfixes (relay, backport from 0.3.3.1-alpha):
4003 - Fix a set of false positives where relays would consider
4004 connections to other relays as being client-only connections (and
4005 thus e.g. deserving different link padding schemes) if those
4006 relays fell out of the consensus briefly. Now we look only at the
4007 initial handshake and whether the connection authenticated as a
4008 relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
4010 o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
4011 - Make our OOM handler aware of the geoip client history cache so it
4012 doesn't fill up the memory. This check is important for IPv6 and
4013 our DoS mitigation subsystem. Closes ticket 25122.
4015 o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
4016 - Change relay bandwidth reporting stats interval from 4 hours to 24
4017 hours in order to reduce the efficiency of guard discovery
4018 attacks. Fixes ticket 23856.
4020 o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
4021 - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
4022 Previous versions of Tor would not have worked with OpenSSL 1.1.1,
4023 since they neither disabled TLS 1.3 nor enabled any of the
4024 ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
4025 Closes ticket 24978.
4027 o Minor features (fallback directory mirrors, backport from 0.3.2.9):
4028 - The fallback directory list has been re-generated based on the
4029 current status of the network. Tor uses fallback directories to
4030 bootstrap when it doesn't yet have up-to-date directory
4031 information. Closes ticket 24801.
4032 - Make the default DirAuthorityFallbackRate 0.1, so that clients
4033 prefer to bootstrap from fallback directory mirrors. This is a
4034 follow-up to 24679, which removed weights from the default
4035 fallbacks. Implements ticket 24681.
4037 o Minor features (geoip):
4038 - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
4041 o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
4042 - Use the actual observed address of an incoming relay connection,
4043 not the canonical address of the relay from its descriptor, when
4044 making decisions about how to handle the incoming connection.
4045 Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
4047 o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
4048 - Directory authorities, when refusing a descriptor from a rejected
4049 relay, now explicitly tell the relay (in its logs) to set a valid
4050 ContactInfo address and contact the bad-relays@ mailing list.
4051 Fixes bug 25170; bugfix on 0.2.9.1.
4053 o Minor bugfixes (address selection, backport from 0.3.2.9):
4054 - When the fascist_firewall_choose_address_ functions don't find a
4055 reachable address, set the returned address to the null address
4056 and port. This is a precautionary measure, because some callers do
4057 not check the return value. Fixes bug 24736; bugfix
4060 o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
4061 - Fetch descriptors aggressively whenever we lack enough to build
4062 circuits, regardless of how many descriptors we are missing.
4063 Previously, we would delay launching the fetch when we had fewer
4064 than 15 missing descriptors, even if some of those descriptors
4065 were blocking circuits from building. Fixes bug 23985; bugfix on
4066 0.1.1.11-alpha. The effects of this bug became worse in
4067 0.3.0.3-alpha, when we began treating missing descriptors from our
4068 primary guards as a reason to delay circuits.
4069 - Don't try fetching microdescriptors from relays that have failed
4070 to deliver them in the past. Fixes bug 23817; bugfix
4073 o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
4074 - Fix a signed/unsigned comparison warning introduced by our fix to
4075 TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
4077 o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
4078 - Avoid a crash when attempting to use the seccomp2 sandbox together
4079 with the OwningControllerProcess feature. Fixes bug 24198; bugfix
4082 o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
4083 - Fix a possible crash on malformed consensus. If a consensus had
4084 contained an unparseable protocol line, it could have made clients
4085 and relays crash with a null-pointer exception. To exploit this
4086 issue, however, an attacker would need to be able to subvert the
4087 directory authority system. Fixes bug 25251; bugfix on
4088 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
4090 o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
4091 - Recover better from empty or corrupt files in the consensus cache
4092 directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
4093 - When a consensus diff calculation is only partially successful,
4094 only record the successful parts as having succeeded. Partial
4095 success can happen if (for example) one compression method fails
4096 but the others succeed. Previously we misrecorded all the
4097 calculations as having succeeded, which would later cause a
4098 nonfatal assertion failure. Fixes bug 24086; bugfix
4101 o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
4102 - Tor now updates its guard state when it reads a consensus
4103 regardless of whether it's missing descriptors. That makes tor use
4104 its primary guards to fetch descriptors in some edge cases where
4105 it would previously have used fallback directories. Fixes bug
4106 23862; bugfix on 0.3.0.1-alpha.
4108 o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
4109 - Don't treat inability to store a cached consensus object as a bug:
4110 it can happen normally when we are out of disk space. Fixes bug
4111 24859; bugfix on 0.3.1.1-alpha.
4113 o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
4114 - When queuing DESTROY cells on a channel, only queue the circuit-id
4115 and reason fields: not the entire 514-byte cell. This fix should
4116 help mitigate any bugs or attacks that fill up these queues, and
4117 free more RAM for other uses. Fixes bug 24666; bugfix
4120 o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
4121 - When closing a connection via close_connection_immediately(), we
4122 mark it as "not blocked on bandwidth", to prevent later calls from
4123 trying to unblock it, and give it permission to read. This fixes a
4124 backtrace warning that can happen on relays under various
4125 circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
4127 o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
4128 - When selecting relays by bandwidth, avoid a rounding error that
4129 could sometimes cause load to be imbalanced incorrectly.
4130 Previously, we would always round upwards; now, we round towards
4131 the nearest integer. This had the biggest effect when a relay's
4132 weight adjustments should have given it weight 0, but it got
4133 weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
4134 - When calculating the fraction of nodes that have descriptors, and
4135 all nodes in the network have zero bandwidths, count the number of
4136 nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
4137 - Actually log the total bandwidth in compute_weighted_bandwidths().
4138 Fixes bug 24170; bugfix on 0.2.4.3-alpha.
4140 o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
4141 - Improve the performance of our consensus-diff application code
4142 when Tor is built with the --enable-fragile-hardening option set.
4143 Fixes bug 24826; bugfix on 0.3.1.1-alpha.
4145 o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
4146 - Don't exit the Tor process if setrlimit() fails to change the file
4147 limit (which can happen sometimes on some versions of OSX). Fixes
4148 bug 21074; bugfix on 0.0.9pre5.
4150 o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
4151 - Fix a bug in the bit-counting parts of our timing-wheel code on
4152 MSVC. (Note that MSVC is still not a supported build platform, due
4153 to cyptographic timing channel risks.) Fixes bug 24633; bugfix
4156 o Minor bugfixes (relay, partial backport):
4157 - Make the internal channel_is_client() function look at what sort
4158 of connection handshake the other side used, rather than whether
4159 the other side ever sent a create_fast cell to us. Backports part
4160 of the fixes from bugs 22805 and 24898.
4162 o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
4163 - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
4165 - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
4166 bugfix on 0.2.9.4-alpha.
4168 o Code simplification and refactoring (backport from 0.3.3.3-alpha):
4169 - Update the "rust dependencies" submodule to be a project-level
4170 repository, rather than a user repository. Closes ticket 25323.
4173 Changes in version 0.2.9.15 - 2018-03-03
4174 Tor 0.2.9.15 backports important security and stability bugfixes from
4177 It includes an important security fix for a remote crash attack
4178 against directory authorities, tracked as TROVE-2018-001.
4180 This release also backports our new system for improved resistance to
4181 denial-of-service attacks against relays.
4183 This release also fixes several minor bugs and annoyances from
4186 All directory authorities should upgrade to one of the versions
4187 released today. Relays running 0.2.9.x may wish to update to one of
4188 the versions released today, for the DoS mitigations.
4190 o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
4191 - Fix a protocol-list handling bug that could be used to remotely crash
4192 directory authorities with a null-pointer exception. Fixes bug 25074;
4193 bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
4196 o Major features (denial-of-service mitigation):
4197 - Give relays some defenses against the recent network overload. We
4198 start with three defenses (default parameters in parentheses).
4199 First: if a single client address makes too many concurrent
4200 connections (>100), hang up on further connections. Second: if a
4201 single client address makes circuits too quickly (more than 3 per
4202 second, with an allowed burst of 90) while also having too many
4203 connections open (3), refuse new create cells for the next while
4204 (1-2 hours). Third: if a client asks to establish a rendezvous
4205 point to you directly, ignore the request. These defenses can be
4206 manually controlled by new torrc options, but relays will also
4207 take guidance from consensus parameters, so there's no need to
4208 configure anything manually. Implements ticket 24902.
4210 o Major bugfixes (bootstrapping):
4211 - Fetch descriptors aggressively whenever we lack enough to build
4212 circuits, regardless of how many descriptors we are missing.
4213 Previously, we would delay launching the fetch when we had fewer
4214 than 15 missing descriptors, even if some of those descriptors
4215 were blocking circuits from building. Fixes bug 23985; bugfix on
4216 0.1.1.11-alpha. The effects of this bug became worse in
4217 0.3.0.3-alpha, when we began treating missing descriptors from our
4218 primary guards as a reason to delay circuits.
4220 o Major bugfixes (onion services, retry behavior):
4221 - Fix an "off by 2" error in counting rendezvous failures on the
4222 onion service side. While we thought we would stop the rendezvous
4223 attempt after one failed circuit, we were actually making three
4224 circuit attempts before giving up. Now switch to a default of 2,
4225 and allow the consensus parameter "hs_service_max_rdv_failures" to
4226 override. Fixes bug 24895; bugfix on 0.0.6.
4228 o Minor feature (relay statistics):
4229 - Change relay bandwidth reporting stats interval from 4 hours to 24
4230 hours in order to reduce the efficiency of guard discovery
4231 attacks. Fixes ticket 23856.
4233 o Minor features (compatibility, OpenSSL):
4234 - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
4235 Previous versions of Tor would not have worked with OpenSSL 1.1.1,
4236 since they neither disabled TLS 1.3 nor enabled any of the
4237 ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
4238 Closes ticket 24978.
4240 o Minor features (denial-of-service avoidance):
4241 - Make our OOM handler aware of the geoip client history cache so it
4242 doesn't fill up the memory. This check is important for IPv6 and
4243 our DoS mitigation subsystem. Closes ticket 25122.
4245 o Minor features (fallback directory mirrors):
4246 - The fallback directory list has been re-generated based on the
4247 current status of the network. Tor uses fallback directories to
4248 bootstrap when it doesn't yet have up-to-date directory
4249 information. Closes ticket 24801.
4250 - Make the default DirAuthorityFallbackRate 0.1, so that clients
4251 prefer to bootstrap from fallback directory mirrors. This is a
4252 follow-up to 24679, which removed weights from the default
4253 fallbacks. Implements ticket 24681.
4255 o Minor features (geoip):
4256 - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
4259 o Minor features (linux seccomp2 sandbox):
4260 - Update the sandbox rules so that they should now work correctly
4261 with Glibc 2.26. Closes ticket 24315.
4263 o Minor bugfix (channel connection):
4264 - Use the actual observed address of an incoming relay connection,
4265 not the canonical address of the relay from its descriptor, when
4266 making decisions about how to handle the incoming connection.
4267 Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
4269 o Minor bugfix (directory authority):
4270 - Directory authorities, when refusing a descriptor from a rejected
4271 relay, now explicitly tell the relay (in its logs) to set a valid
4272 ContactInfo address and contact the bad-relays@ mailing list.
4273 Fixes bug 25170; bugfix on 0.2.9.1.
4275 o Minor bugfixes (address selection):
4276 - When the fascist_firewall_choose_address_ functions don't find a
4277 reachable address, set the returned address to the null address
4278 and port. This is a precautionary measure, because some callers do
4279 not check the return value. Fixes bug 24736; bugfix
4282 o Minor bugfixes (compilation):
4283 - Fix a signed/unsigned comparison warning introduced by our fix to
4284 TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
4286 o Minor bugfixes (control port, linux seccomp2 sandbox):
4287 - Avoid a crash when attempting to use the seccomp2 sandbox together
4288 with the OwningControllerProcess feature. Fixes bug 24198; bugfix
4291 o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
4292 - Fix a possible crash on malformed consensus. If a consensus had
4293 contained an unparseable protocol line, it could have made clients
4294 and relays crash with a null-pointer exception. To exploit this
4295 issue, however, an attacker would need to be able to subvert the
4296 directory authority system. Fixes bug 25251; bugfix on
4297 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
4299 o Minor bugfixes (memory usage):
4300 - When queuing DESTROY cells on a channel, only queue the circuit-id
4301 and reason fields: not the entire 514-byte cell. This fix should
4302 help mitigate any bugs or attacks that fill up these queues, and
4303 free more RAM for other uses. Fixes bug 24666; bugfix
4306 o Minor bugfixes (network layer):
4307 - When closing a connection via close_connection_immediately(), we
4308 mark it as "not blocked on bandwidth", to prevent later calls from
4309 trying to unblock it, and give it permission to read. This fixes a
4310 backtrace warning that can happen on relays under various
4311 circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
4313 o Minor bugfixes (OSX):
4314 - Don't exit the Tor process if setrlimit() fails to change the file
4315 limit (which can happen sometimes on some versions of OSX). Fixes
4316 bug 21074; bugfix on 0.0.9pre5.
4318 o Minor bugfixes (path selection):
4319 - When selecting relays by bandwidth, avoid a rounding error that
4320 could sometimes cause load to be imbalanced incorrectly.
4321 Previously, we would always round upwards; now, we round towards
4322 the nearest integer. This had the biggest effect when a relay's
4323 weight adjustments should have given it weight 0, but it got
4324 weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
4325 - When calculating the fraction of nodes that have descriptors, and
4326 all nodes in the network have zero bandwidths, count the number of
4327 nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
4328 - Actually log the total bandwidth in compute_weighted_bandwidths().
4329 Fixes bug 24170; bugfix on 0.2.4.3-alpha.
4331 o Minor bugfixes (portability, msvc):
4332 - Fix a bug in the bit-counting parts of our timing-wheel code on
4333 MSVC. (Note that MSVC is still not a supported build platform, due
4334 to cryptographic timing channel risks.) Fixes bug 24633; bugfix
4337 o Minor bugfixes (relay):
4338 - Make the internal channel_is_client() function look at what sort
4339 of connection handshake the other side used, rather than whether
4340 the other side ever sent a create_fast cell to us. Backports part
4341 of the fixes from bugs 22805 and 24898.
4343 o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
4344 - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
4346 - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
4347 bugfix on 0.2.9.4-alpha.
4350 Changes in version 0.3.2.10 - 2018-03-03
4351 Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
4352 backports a number of bugfixes, including important fixes for security
4355 It includes an important security fix for a remote crash attack
4356 against directory authorities, tracked as TROVE-2018-001.
4358 Additionally, it backports a fix for a bug whose severity we have
4359 upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
4360 triggered in order to crash relays with a use-after-free pattern. As
4361 such, we are now tracking that bug as TROVE-2018-002 and
4362 CVE-2018-0491, and backporting it to earlier releases. This bug
4363 affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
4366 This release also backports our new system for improved resistance to
4367 denial-of-service attacks against relays.
4369 This release also fixes several minor bugs and annoyances from
4372 Relays running 0.3.2.x SHOULD upgrade to one of the versions released
4373 today, for the fix to TROVE-2018-002. Directory authorities should
4374 also upgrade. (Relays on earlier versions might want to update too for
4375 the DoS mitigations.)
4377 o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
4378 - Fix a protocol-list handling bug that could be used to remotely crash
4379 directory authorities with a null-pointer exception. Fixes bug 25074;
4380 bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
4383 o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
4384 - Avoid adding the same channel twice in the KIST scheduler pending
4385 list, which could lead to remote denial-of-service use-after-free
4386 attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
4388 o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
4389 - Give relays some defenses against the recent network overload. We
4390 start with three defenses (default parameters in parentheses).
4391 First: if a single client address makes too many concurrent
4392 connections (>100), hang up on further connections. Second: if a
4393 single client address makes circuits too quickly (more than 3 per
4394 second, with an allowed burst of 90) while also having too many
4395 connections open (3), refuse new create cells for the next while
4396 (1-2 hours). Third: if a client asks to establish a rendezvous
4397 point to you directly, ignore the request. These defenses can be
4398 manually controlled by new torrc options, but relays will also
4399 take guidance from consensus parameters, so there's no need to
4400 configure anything manually. Implements ticket 24902.
4402 o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
4403 - Fix an "off by 2" error in counting rendezvous failures on the
4404 onion service side. While we thought we would stop the rendezvous
4405 attempt after one failed circuit, we were actually making three
4406 circuit attempts before giving up. Now switch to a default of 2,
4407 and allow the consensus parameter "hs_service_max_rdv_failures" to
4408 override. Fixes bug 24895; bugfix on 0.0.6.
4409 - New-style (v3) onion services now obey the "max rendezvous circuit
4410 attempts" logic. Previously they would make as many rendezvous
4411 circuit attempts as they could fit in the MAX_REND_TIMEOUT second
4412 window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
4414 o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
4415 - Add Link protocol version 5 to the supported protocols list. Fixes
4416 bug 25070; bugfix on 0.3.1.1-alpha.
4418 o Major bugfixes (relay, backport from 0.3.3.1-alpha):
4419 - Fix a set of false positives where relays would consider
4420 connections to other relays as being client-only connections (and
4421 thus e.g. deserving different link padding schemes) if those
4422 relays fell out of the consensus briefly. Now we look only at the
4423 initial handshake and whether the connection authenticated as a
4424 relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
4426 o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
4427 - The scheduler subsystem was failing to promptly notice changes in
4428 consensus parameters, making it harder to switch schedulers
4429 network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
4431 o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
4432 - Make our OOM handler aware of the geoip client history cache so it
4433 doesn't fill up the memory. This check is important for IPv6 and
4434 our DoS mitigation subsystem. Closes ticket 25122.
4436 o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
4437 - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
4438 Previous versions of Tor would not have worked with OpenSSL 1.1.1,
4439 since they neither disabled TLS 1.3 nor enabled any of the
4440 ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
4441 Closes ticket 24978.
4443 o Minor features (geoip):
4444 - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
4447 o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
4448 - When logging a failure to create an onion service's descriptor,
4449 also log what the problem with the descriptor was. Diagnostic
4452 o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
4453 - Use the actual observed address of an incoming relay connection,
4454 not the canonical address of the relay from its descriptor, when
4455 making decisions about how to handle the incoming connection.
4456 Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
4458 o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
4459 - Fix a possible crash on malformed consensus. If a consensus had
4460 contained an unparseable protocol line, it could have made clients
4461 and relays crash with a null-pointer exception. To exploit this
4462 issue, however, an attacker would need to be able to subvert the
4463 directory authority system. Fixes bug 25251; bugfix on
4464 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
4466 o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
4467 - Directory authorities, when refusing a descriptor from a rejected
4468 relay, now explicitly tell the relay (in its logs) to set a valid
4469 ContactInfo address and contact the bad-relays@ mailing list.
4470 Fixes bug 25170; bugfix on 0.2.9.1.
4472 o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
4473 - When building with Rust on OSX, link against libresolv, to work
4474 around the issue at https://github.com/rust-lang/rust/issues/46797.
4475 Fixes bug 24652; bugfix on 0.3.1.1-alpha.
4477 o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
4478 - Remove a BUG() statement when a client fetches an onion descriptor
4479 that has a lower revision counter than the one in its cache. This
4480 can happen in normal circumstances due to HSDir desync. Fixes bug
4481 24976; bugfix on 0.3.2.1-alpha.
4483 o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
4484 - Don't treat inability to store a cached consensus object as a bug:
4485 it can happen normally when we are out of disk space. Fixes bug
4486 24859; bugfix on 0.3.1.1-alpha.
4488 o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
4489 - Improve the performance of our consensus-diff application code
4490 when Tor is built with the --enable-fragile-hardening option set.
4491 Fixes bug 24826; bugfix on 0.3.1.1-alpha.
4493 o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
4494 - Don't exit the Tor process if setrlimit() fails to change the file
4495 limit (which can happen sometimes on some versions of OSX). Fixes
4496 bug 21074; bugfix on 0.0.9pre5.
4498 o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
4499 - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
4501 - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
4502 bugfix on 0.2.9.4-alpha.
4504 o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
4505 - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
4506 25005; bugfix on 0.3.2.7-rc.
4508 o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
4509 - Look at the "HSRend" protocol version, not the "HSDir" protocol
4510 version, when deciding whether a consensus entry can support the
4511 v3 onion service protocol as a rendezvous point. Fixes bug 25105;
4512 bugfix on 0.3.2.1-alpha.
4514 o Code simplification and refactoring (backport from 0.3.3.3-alpha):
4515 - Update the "rust dependencies" submodule to be a project-level
4516 repository, rather than a user repository. Closes ticket 25323.
4518 o Documentation (backport from 0.3.3.1-alpha)
4519 - Document that operators who run more than one relay or bridge are
4520 expected to set MyFamily and ContactInfo correctly. Closes
4524 Changes in version 0.3.2.9 - 2018-01-09
4525 Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
4527 The 0.3.2 series includes our long-anticipated new onion service
4528 design, with numerous security features. (For more information, see
4529 our blog post at https://blog.torproject.org/fall-harvest.) We also
4530 have a new circuit scheduler algorithm for improved performance on
4531 relays everywhere (see https://blog.torproject.org/kist-and-tell),
4532 along with many smaller features and bugfixes.
4534 Per our stable release policy, we plan to support each stable release
4535 series for at least the next nine months, or for three months after
4536 the first stable release of the next series: whichever is longer. If
4537 you need a release with long-term support, we recommend that you stay
4538 with the 0.2.9 series.
4540 Below is a list of the changes since 0.3.1.7. For a list of all
4541 changes since 0.3.2.8-rc, see the ChangeLog file.
4543 o Directory authority changes:
4544 - Add "Bastet" as a ninth directory authority to the default list.
4545 Closes ticket 23910.
4546 - The directory authority "Longclaw" has changed its IP address.
4547 Closes ticket 23592.
4548 - Remove longclaw's IPv6 address, as it will soon change. Authority
4549 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
4550 3/8 directory authorities with IPv6 addresses, but there are also
4551 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
4552 - Add an IPv6 address for the "bastet" directory authority. Closes
4555 o Major features (next-generation onion services):
4556 - Tor now supports the next-generation onion services protocol for
4557 clients and services! As part of this release, the core of
4558 proposal 224 has been implemented and is available for
4559 experimentation and testing by our users. This newer version of
4560 onion services ("v3") features many improvements over the legacy
4563 a) Better crypto (replaced SHA1/DH/RSA1024
4564 with SHA3/ed25519/curve25519)
4566 b) Improved directory protocol, leaking much less information to
4569 c) Improved directory protocol, with smaller surface for
4572 d) Better onion address security against impersonation.
4574 e) More extensible introduction/rendezvous protocol.
4576 f) A cleaner and more modular codebase.
4578 You can identify a next-generation onion address by its length:
4579 they are 56 characters long, as in
4580 "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
4582 In the future, we will release more options and features for v3
4583 onion services, but we first need a testing period, so that the
4584 current codebase matures and becomes more robust. Planned features
4585 include: offline keys, advanced client authorization, improved
4586 guard algorithms, and statistics. For full details, see
4589 Legacy ("v2") onion services will still work for the foreseeable
4590 future, and will remain the default until this new codebase gets
4591 tested and hardened. Service operators who want to experiment with
4592 the new system can use the 'HiddenServiceVersion 3' torrc
4593 directive along with the regular onion service configuration
4594 options. For more information, see our blog post at
4595 "https://blog.torproject.org/fall-harvest". Enjoy!
4597 o Major feature (scheduler, channel):
4598 - Tor now uses new schedulers to decide which circuits should
4599 deliver cells first, in order to improve congestion at relays. The
4600 first type is called "KIST" ("Kernel Informed Socket Transport"),
4601 and is only available on Linux-like systems: it uses feedback from
4602 the kernel to prevent the kernel's TCP buffers from growing too
4603 full. The second new scheduler type is called "KISTLite": it
4604 behaves the same as KIST, but runs on systems without kernel
4605 support for inspecting TCP implementation details. The old
4606 scheduler is still available, under the name "Vanilla". To change
4607 the default scheduler preference order, use the new "Schedulers"
4608 option. (The default preference order is "KIST,KISTLite,Vanilla".)
4610 Matt Traudt implemented KIST, based on research by Rob Jansen,
4611 John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
4612 more information, see the design paper at
4613 http://www.robgjansen.com/publications/kist-sec2014.pdf and the
4614 followup implementation paper at https://arxiv.org/abs/1709.01044.
4615 Closes ticket 12541. For more information, see our blog post at
4616 "https://blog.torproject.org/kist-and-tell".
4618 o Major bugfixes (security, general):
4619 - Fix a denial of service bug where an attacker could use a
4620 malformed directory object to cause a Tor instance to pause while
4621 OpenSSL would try to read a passphrase from the terminal. (Tor
4622 instances run without a terminal, which is the case for most Tor
4623 packages, are not impacted.) Fixes bug 24246; bugfix on every
4624 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
4625 Found by OSS-Fuzz as testcase 6360145429790720.
4627 o Major bugfixes (security, directory authority):
4628 - Fix a denial of service issue where an attacker could crash a
4629 directory authority using a malformed router descriptor. Fixes bug
4630 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
4633 o Major bugfixes (security, onion service v2):
4634 - Fix a use-after-free error that could crash v2 Tor onion services
4635 when they failed to open circuits while expiring introduction
4636 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
4637 also tracked as TROVE-2017-013 and CVE-2017-8823.
4638 - When checking for replays in the INTRODUCE1 cell data for a
4639 (legacy) onion service, correctly detect replays in the RSA-
4640 encrypted part of the cell. We were previously checking for
4641 replays on the entire cell, but those can be circumvented due to
4642 the malleability of Tor's legacy hybrid encryption. This fix helps
4643 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
4644 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
4647 o Major bugfixes (security, relay):
4648 - When running as a relay, make sure that we never build a path
4649 through ourselves, even in the case where we have somehow lost the
4650 version of our descriptor appearing in the consensus. Fixes part
4651 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
4652 as TROVE-2017-012 and CVE-2017-8822.
4653 - When running as a relay, make sure that we never choose ourselves
4654 as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
4655 issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
4657 o Major bugfixes (bootstrapping):
4658 - Fetch descriptors aggressively whenever we lack enough to build
4659 circuits, regardless of how many descriptors we are missing.
4660 Previously, we would delay launching the fetch when we had fewer
4661 than 15 missing descriptors, even if some of those descriptors
4662 were blocking circuits from building. Fixes bug 23985; bugfix on
4663 0.1.1.11-alpha. The effects of this bug became worse in
4664 0.3.0.3-alpha, when we began treating missing descriptors from our
4665 primary guards as a reason to delay circuits.
4666 - Don't try fetching microdescriptors from relays that have failed
4667 to deliver them in the past. Fixes bug 23817; bugfix
4670 o Major bugfixes (circuit prediction):
4671 - Fix circuit prediction logic so that a client doesn't treat a port
4672 as being "handled" by a circuit if that circuit already has
4673 isolation settings on it. This change should make Tor clients more
4674 responsive by improving their chances of having a pre-created
4675 circuit ready for use when a request arrives. Fixes bug 18859;
4676 bugfix on 0.2.3.3-alpha.
4678 o Major bugfixes (exit relays, DNS):
4679 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
4680 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
4681 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
4682 identifying and finding a workaround to this bug and to Moritz,
4683 Arthur Edelstein, and Roger for helping to track it down and
4686 o Major bugfixes (relay, crash, assertion failure):
4687 - Fix a timing-based assertion failure that could occur when the
4688 circuit out-of-memory handler freed a connection's output buffer.
4689 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
4691 o Major bugfixes (usability, control port):
4692 - Report trusted clock skew indications as bootstrap errors, so
4693 controllers can more easily alert users when their clocks are
4694 wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
4696 o Minor features (bridge):
4697 - Bridge relays can now set the BridgeDistribution config option to
4698 add a "bridge-distribution-request" line to their bridge
4699 descriptor, which tells BridgeDB how they'd like their bridge
4700 address to be given out. (Note that as of Oct 2017, BridgeDB does
4701 not yet implement this feature.) As a side benefit, this feature
4702 provides a way to distinguish bridge descriptors from non-bridge
4703 descriptors. Implements tickets 18329.
4704 - When handling the USERADDR command on an ExtOrPort, warn when the
4705 transports provides a USERADDR with no port. In a future version,
4706 USERADDR commands of this format may be rejected. Detects problems
4707 related to ticket 23080.
4709 o Minor features (bug detection):
4710 - Log a warning message with a stack trace for any attempt to call
4711 get_options() during option validation. This pattern has caused
4712 subtle bugs in the past. Closes ticket 22281.
4714 o Minor features (build, compilation):
4715 - The "check-changes" feature is now part of the "make check" tests;
4716 we'll use it to try to prevent misformed changes files from
4717 accumulating. Closes ticket 23564.
4718 - Tor builds should now fail if there are any mismatches between the
4719 C type representing a configuration variable and the C type the
4720 data-driven parser uses to store a value there. Previously, we
4721 needed to check these by hand, which sometimes led to mistakes.
4722 Closes ticket 23643.
4724 o Minor features (client):
4725 - You can now use Tor as a tunneled HTTP proxy: use the new
4726 HTTPTunnelPort option to open a port that accepts HTTP CONNECT
4727 requests. Closes ticket 22407.
4728 - Add an extra check to make sure that we always use the newer guard
4729 selection code for picking our guards. Closes ticket 22779.
4730 - When downloading (micro)descriptors, don't split the list into
4731 multiple requests unless we want at least 32 descriptors.
4732 Previously, we split at 4, not 32, which led to significant
4733 overhead in HTTP request size and degradation in compression
4734 performance. Closes ticket 23220.
4735 - Improve log messages when missing descriptors for primary guards.
4736 Resolves ticket 23670.
4738 o Minor features (command line):
4739 - Add a new commandline option, --key-expiration, which prints when
4740 the current signing key is going to expire. Implements ticket
4741 17639; patch by Isis Lovecruft.
4743 o Minor features (control port):
4744 - If an application tries to use the control port as an HTTP proxy,
4745 respond with a meaningful "This is the Tor control port" message,
4746 and log the event. Closes ticket 1667. Patch from Ravi
4748 - Provide better error message for GETINFO desc/(id|name) when not
4749 fetching router descriptors. Closes ticket 5847. Patch by
4751 - Add GETINFO "{desc,md}/download-enabled", to inform the controller
4752 whether Tor will try to download router descriptors and
4753 microdescriptors respectively. Closes ticket 22684.
4754 - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
4755 so controllers can tell whether the geoip databases are loaded.
4756 Closes ticket 23237.
4757 - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
4758 events. Closes ticket 19254. Patch by "DonnchaC".
4760 o Minor features (development support):
4761 - Developers can now generate a call-graph for Tor using the
4762 "calltool" python program, which post-processes object dumps. It
4763 should work okay on many Linux and OSX platforms, and might work
4764 elsewhere too. To run it, install calltool from
4765 https://gitweb.torproject.org/user/nickm/calltool.git and run
4766 "make callgraph". Closes ticket 19307.
4768 o Minor features (directory authority):
4769 - Make the "Exit" flag assignment only depend on whether the exit
4770 policy allows connections to ports 80 and 443. Previously relays
4771 would get the Exit flag if they allowed connections to one of
4772 these ports and also port 6667. Resolves ticket 23637.
4774 o Minor features (ed25519):
4775 - Add validation function to checks for torsion components in
4776 ed25519 public keys, used by prop224 client-side code. Closes
4777 ticket 22006. Math help by Ian Goldberg.
4779 o Minor features (exit relay, DNS):
4780 - Improve the clarity and safety of the log message from evdns when
4781 receiving an apparently spoofed DNS reply. Closes ticket 3056.
4783 o Minor features (fallback directory mirrors):
4784 - The fallback directory list has been re-generated based on the
4785 current status of the network. Tor uses fallback directories to
4786 bootstrap when it doesn't yet have up-to-date directory
4787 information. Closes ticket 24801.
4788 - Make the default DirAuthorityFallbackRate 0.1, so that clients
4789 prefer to bootstrap from fallback directory mirrors. This is a
4790 follow-up to 24679, which removed weights from the default
4791 fallbacks. Implements ticket 24681.
4793 o Minor features (geoip):
4794 - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
4797 o Minor features (integration, hardening):
4798 - Add a new NoExec option to prevent Tor from running other
4799 programs. When this option is set to 1, Tor will never try to run
4800 another program, regardless of the settings of
4801 PortForwardingHelper, ClientTransportPlugin, or
4802 ServerTransportPlugin. Once NoExec is set, it cannot be disabled
4803 without restarting Tor. Closes ticket 22976.
4805 o Minor features (linux seccomp2 sandbox):
4806 - Update the sandbox rules so that they should now work correctly
4807 with Glibc 2.26. Closes ticket 24315.
4809 o Minor features (logging):
4810 - Provide better warnings when the getrandom() syscall fails. Closes
4812 - Downgrade a pair of log messages that could occur when an exit's
4813 resolver gave us an unusual (but not forbidden) response. Closes
4815 - Improve the message we log when re-enabling circuit build timeouts
4816 after having received a consensus. Closes ticket 20963.
4817 - Log more circuit information whenever we are about to try to
4818 package a relay cell on a circuit with a nonexistent n_chan.
4819 Attempt to diagnose ticket 8185.
4820 - Improve info-level log identification of particular circuits, to
4821 help with debugging. Closes ticket 23645.
4822 - Improve the warning message for specifying a relay by nickname.
4823 The previous message implied that nickname registration was still
4824 part of the Tor network design, which it isn't. Closes
4826 - If the sandbox filter fails to load, suggest to the user that
4827 their kernel might not support seccomp2. Closes ticket 23090.
4829 o Minor features (onion service, circuit, logging):
4830 - Improve logging of many callsite in the circuit subsystem to print
4831 the circuit identifier(s).
4832 - Log when we cleanup an intro point from a service so we know when
4833 and for what reason it happened. Closes ticket 23604.
4835 o Minor features (portability):
4836 - Tor now compiles correctly on arm64 with libseccomp-dev installed.
4837 (It doesn't yet work with the sandbox enabled.) Closes
4839 - Check at configure time whether uint8_t is the same type as
4840 unsigned char. Lots of existing code already makes this
4841 assumption, and there could be strict aliasing issues if the
4842 assumption is violated. Closes ticket 22410.
4844 o Minor features (relay):
4845 - When choosing which circuits can be expired as unused, consider
4846 circuits from clients even if those clients used regular CREATE
4847 cells to make them; and do not consider circuits from relays even
4848 if they were made with CREATE_FAST. Part of ticket 22805.
4849 - Reject attempts to use relative file paths when RunAsDaemon is
4850 set. Previously, Tor would accept these, but the directory-
4851 changing step of RunAsDaemon would give strange and/or confusing
4852 results. Closes ticket 22731.
4854 o Minor features (relay statistics):
4855 - Change relay bandwidth reporting stats interval from 4 hours to 24
4856 hours in order to reduce the efficiency of guard discovery
4857 attacks. Fixes ticket 23856.
4859 o Minor features (reverted deprecations):
4860 - The ClientDNSRejectInternalAddresses flag can once again be set in
4861 non-testing Tor networks, so long as they do not use the default
4862 directory authorities. This change also removes the deprecation of
4863 this flag from 0.2.9.2-alpha. Closes ticket 21031.
4865 o Minor features (robustness):
4866 - Change several fatal assertions when flushing buffers into non-
4867 fatal assertions, to prevent any recurrence of 23690.
4869 o Minor features (startup, safety):
4870 - When configured to write a PID file, Tor now exits if it is unable
4871 to do so. Previously, it would warn and continue. Closes
4874 o Minor features (static analysis):
4875 - The BUG() macro has been changed slightly so that Coverity no
4876 longer complains about dead code if the bug is impossible. Closes
4879 o Minor features (testing):
4880 - Our fuzzing tests now test the encrypted portions of v3 onion
4881 service descriptors. Implements more of 21509.
4882 - Add a unit test to make sure that our own generated platform
4883 string will be accepted by directory authorities. Closes
4885 - The default chutney network tests now include tests for the v3
4886 onion service design. Make sure you have the latest version of
4887 chutney if you want to run these. Closes ticket 22437.
4888 - Add a unit test to verify that we can parse a hardcoded v2 onion
4889 service descriptor. Closes ticket 15554.
4891 o Minor bugfixes (address selection):
4892 - When the fascist_firewall_choose_address_ functions don't find a
4893 reachable address, set the returned address to the null address
4894 and port. This is a precautionary measure, because some callers do
4895 not check the return value. Fixes bug 24736; bugfix
4898 o Minor bugfixes (bootstrapping):
4899 - When warning about state file clock skew, report the correct
4900 direction for the detected skew. Fixes bug 23606; bugfix
4903 o Minor bugfixes (bridge clients, bootstrap):
4904 - Retry directory downloads when we get our first bridge descriptor
4905 during bootstrap or while reconnecting to the network. Keep
4906 retrying every time we get a bridge descriptor, until we have a
4907 reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
4908 - Stop delaying bridge descriptor fetches when we have cached bridge
4909 descriptors. Instead, only delay bridge descriptor fetches when we
4910 have at least one reachable bridge. Fixes part of bug 24367;
4911 bugfix on 0.2.0.3-alpha.
4912 - Stop delaying directory fetches when we have cached bridge
4913 descriptors. Instead, only delay bridge descriptor fetches when
4914 all our bridges are definitely unreachable. Fixes part of bug
4915 24367; bugfix on 0.2.0.3-alpha.
4917 o Minor bugfixes (bridge):
4918 - Overwrite the bridge address earlier in the process of retrieving
4919 its descriptor, to make sure we reach it on the configured
4920 address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
4922 o Minor bugfixes (build, compilation):
4923 - Fix a compilation warning when building with zstd support on
4924 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
4925 and fixed by Andreas Stieger.
4926 - When searching for OpenSSL, don't accept any OpenSSL library that
4927 lacks TLSv1_1_method(): Tor doesn't build with those versions.
4928 Additionally, look in /usr/local/opt/openssl, if it's present.
4929 These changes together repair the default build on OSX systems
4930 with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
4931 - Fix a signed/unsigned comparison warning introduced by our fix to
4932 TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
4933 - Fix a memory leak warning in one of the libevent-related
4934 configuration tests that could occur when manually specifying
4935 -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
4936 Found and patched by Alex Xu.
4937 - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
4938 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
4940 o Minor bugfixes (certificate handling):
4941 - Fix a time handling bug in Tor certificates set to expire after
4942 the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
4943 Coverity as CID 1415728.
4945 o Minor bugfixes (client):
4946 - By default, do not enable storage of client-side DNS values. These
4947 values were unused by default previously, but they should not have
4948 been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
4950 o Minor bugfixes (client, usability):
4951 - Refrain from needlessly rejecting SOCKS5-with-hostnames and
4952 SOCKS4a requests that contain IP address strings, even when
4953 SafeSocks in enabled, as this prevents user from connecting to
4954 known IP addresses without relying on DNS for resolving. SafeSocks
4955 still rejects SOCKS connections that connect to IP addresses when
4956 those addresses are _not_ encoded as hostnames. Fixes bug 22461;
4957 bugfix on Tor 0.2.6.2-alpha.
4959 o Minor bugfixes (code correctness):
4960 - Call htons() in extend_cell_format() for encoding a 16-bit value.
4961 Previously we used ntohs(), which happens to behave the same on
4962 all the platforms we support, but which isn't really correct.
4963 Fixes bug 23106; bugfix on 0.2.4.8-alpha.
4964 - For defense-in-depth, make the controller's write_escaped_data()
4965 function robust to extremely long inputs. Fixes bug 19281; bugfix
4966 on 0.1.1.1-alpha. Reported by Guido Vranken.
4967 - Fix several places in our codebase where a C compiler would be
4968 likely to eliminate a check, based on assuming that undefined
4969 behavior had not happened elsewhere in the code. These cases are
4970 usually a sign of redundant checking or dubious arithmetic. Found
4971 by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
4972 Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
4975 o Minor bugfixes (compression):
4976 - Handle a pathological case when decompressing Zstandard data when
4977 the output buffer size is zero. Fixes bug 23551; bugfix
4980 o Minor bugfixes (consensus expiry):
4981 - Check for adequate directory information correctly. Previously, Tor
4982 would reconsider whether it had sufficient directory information
4983 every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
4985 o Minor bugfixes (control port, linux seccomp2 sandbox):
4986 - Avoid a crash when attempting to use the seccomp2 sandbox together
4987 with the OwningControllerProcess feature. Fixes bug 24198; bugfix
4990 o Minor bugfixes (control port, onion services):
4991 - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
4992 HS_DESC event when a service is not able to upload a descriptor.
4993 Fixes bug 24230; bugfix on 0.2.7.1-alpha.
4995 o Minor bugfixes (directory cache):
4996 - Recover better from empty or corrupt files in the consensus cache
4997 directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
4998 - When a consensus diff calculation is only partially successful,
4999 only record the successful parts as having succeeded. Partial
5000 success can happen if (for example) one compression method fails
5001 but the others succeed. Previously we misrecorded all the
5002 calculations as having succeeded, which would later cause a
5003 nonfatal assertion failure. Fixes bug 24086; bugfix
5006 o Minor bugfixes (directory client):
5007 - On failure to download directory information, delay retry attempts
5008 by a random amount based on the "decorrelated jitter" algorithm.
5009 Our previous delay algorithm tended to produce extra-long delays
5010 too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
5012 o Minor bugfixes (directory protocol):
5013 - Directory servers now include a "Date:" http header for response
5014 codes other than 200. Clients starting with a skewed clock and a
5015 recent consensus were getting "304 Not modified" responses from
5016 directory authorities, so without the Date header, the client
5017 would never hear about a wrong clock. Fixes bug 23499; bugfix
5019 - Make clients wait for 6 seconds before trying to download a
5020 consensus from an authority. Fixes bug 17750; bugfix
5023 o Minor bugfixes (documentation):
5024 - Document better how to read gcov, and what our gcov postprocessing
5025 scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
5026 - Fix manpage to not refer to the obsolete (and misspelled)
5027 UseEntryGuardsAsDirectoryGuards parameter in the description of
5028 NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
5030 o Minor bugfixes (DoS-resistance):
5031 - If future code asks if there are any running bridges, without
5032 checking if bridges are enabled, log a BUG warning rather than
5033 crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
5035 o Minor bugfixes (entry guards):
5036 - Tor now updates its guard state when it reads a consensus
5037 regardless of whether it's missing descriptors. That makes tor use
5038 its primary guards to fetch descriptors in some edge cases where
5039 it would previously have used fallback directories. Fixes bug
5040 23862; bugfix on 0.3.0.1-alpha.
5042 o Minor bugfixes (format strictness):
5043 - Restrict several data formats to decimal. Previously, the
5044 BuildTimeHistogram entries in the state file, the "bw=" entries in
5045 the bandwidth authority file, and the process IDs passed to the
5046 __OwningControllerProcess option could all be specified in hex or
5047 octal as well as in decimal. This was not an intentional feature.
5048 Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
5051 o Minor bugfixes (heartbeat):
5052 - If we fail to write a heartbeat message, schedule a retry for the
5053 minimum heartbeat interval number of seconds in the future. Fixes
5054 bug 19476; bugfix on 0.2.3.1-alpha.
5056 o Minor bugfixes (logging):
5057 - Suppress a log notice when relay descriptors arrive. We already
5058 have a bootstrap progress for this so no need to log notice
5059 everytime tor receives relay descriptors. Microdescriptors behave
5060 the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
5061 - Remove duplicate log messages regarding opening non-local
5062 SocksPorts upon parsing config and opening listeners at startup.
5063 Fixes bug 4019; bugfix on 0.2.3.3-alpha.
5064 - Use a more comprehensible log message when telling the user
5065 they've excluded every running exit node. Fixes bug 7890; bugfix
5067 - When logging the number of descriptors we intend to download per
5068 directory request, do not log a number higher than then the number
5069 of descriptors we're fetching in total. Fixes bug 19648; bugfix
5071 - When warning about a directory owned by the wrong user, log the
5072 actual name of the user owning the directory. Previously, we'd log
5073 the name of the process owner twice. Fixes bug 23487; bugfix
5075 - Fix some messages on unexpected errors from the seccomp2 library.
5076 Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
5077 - The tor specification says hop counts are 1-based, so fix two log
5078 messages that mistakenly logged 0-based hop counts. Fixes bug
5079 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
5080 Credit to Xiaofan Li for reporting this issue.
5082 o Minor bugfixes (logging, relay shutdown, annoyance):
5083 - When a circuit is marked for close, do not attempt to package any
5084 cells for channels on that circuit. Previously, we would detect
5085 this condition lower in the call stack, when we noticed that the
5086 circuit had no attached channel, and log an annoying message.
5087 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
5089 o Minor bugfixes (memory safety, defensive programming):
5090 - Clear the target address when node_get_prim_orport() returns
5091 early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
5093 o Minor bugfixes (memory usage):
5094 - When queuing DESTROY cells on a channel, only queue the circuit-id
5095 and reason fields: not the entire 514-byte cell. This fix should
5096 help mitigate any bugs or attacks that fill up these queues, and
5097 free more RAM for other uses. Fixes bug 24666; bugfix
5100 o Minor bugfixes (network layer):
5101 - When closing a connection via close_connection_immediately(), we
5102 mark it as "not blocked on bandwidth", to prevent later calls from
5103 trying to unblock it, and give it permission to read. This fixes a
5104 backtrace warning that can happen on relays under various
5105 circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
5107 o Minor bugfixes (onion services):
5108 - The introduction circuit was being timed out too quickly while
5109 waiting for the rendezvous circuit to complete. Keep the intro
5110 circuit around longer instead of timing out and reopening new ones
5111 constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
5112 - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
5113 so it matches dir-spec.txt. Fixes bug 24262; bugfix
5115 - When handling multiple SOCKS request for the same .onion address,
5116 only fetch the service descriptor once.
5117 - Avoid a possible double close of a circuit by the intro point on
5118 error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
5119 bugfix on 0.3.0.1-alpha.
5120 - When reloading configured onion services, copy all information
5121 from the old service object. Previously, some data was omitted,
5122 causing delays in descriptor upload, and other bugs. Fixes bug
5123 23790; bugfix on 0.2.1.9-alpha.
5125 o Minor bugfixes (path selection):
5126 - When selecting relays by bandwidth, avoid a rounding error that
5127 could sometimes cause load to be imbalanced incorrectly.
5128 Previously, we would always round upwards; now, we round towards
5129 the nearest integer. This had the biggest effect when a relay's
5130 weight adjustments should have given it weight 0, but it got
5131 weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
5132 - When calculating the fraction of nodes that have descriptors, and
5133 all nodes in the network have zero bandwidths, count the number of
5134 nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
5135 - Actually log the total bandwidth in compute_weighted_bandwidths().
5136 Fixes bug 24170; bugfix on 0.2.4.3-alpha.
5138 o Minor bugfixes (portability):
5139 - Stop using the PATH_MAX variable, which is not defined on GNU
5140 Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
5141 - Fix a bug in the bit-counting parts of our timing-wheel code on
5142 MSVC. (Note that MSVC is still not a supported build platform, due
5143 to cryptographic timing channel risks.) Fixes bug 24633; bugfix
5146 o Minor bugfixes (relay):
5147 - When uploading our descriptor for the first time after startup,
5148 report the reason for uploading as "Tor just started" rather than
5149 leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
5150 - Avoid unnecessary calls to directory_fetches_from_authorities() on
5151 relays, to prevent spurious address resolutions and descriptor
5152 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
5153 bugfix on in 0.2.8.1-alpha.
5154 - Avoid a crash when transitioning from client mode to bridge mode.
5155 Previously, we would launch the worker threads whenever our
5156 "public server" mode changed, but not when our "server" mode
5157 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
5159 o Minor bugfixes (testing):
5160 - Fix a spurious fuzzing-only use of an uninitialized value. Found
5161 by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
5162 - Test that IPv6-only clients can use microdescriptors when running
5163 "make test-network-all". Requires chutney master 61c28b9 or later.
5164 Closes ticket 24109.
5165 - Prevent scripts/test/coverage from attempting to move gcov output
5166 to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
5167 - Capture and detect several "Result does not fit" warnings in unit
5168 tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
5170 - Fix additional channelpadding unit test failures by using mocked
5171 time instead of actual time for all tests. Fixes bug 23608; bugfix
5173 - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
5174 to correctly handle cases where a caller gives it an RSA key of
5175 under 160 bits. (This is not actually a bug in Tor itself, but
5176 rather in our fuzzing code.) Fixes bug 24247; bugfix on
5177 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
5178 - Fix a broken unit test for the OutboundAddress option: the parsing
5179 function was never returning an error on failure. Fixes bug 23366;
5180 bugfix on 0.3.0.3-alpha.
5181 - Fix a signed-integer overflow in the unit tests for
5182 dir/download_status_random_backoff, which was untriggered until we
5183 fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
5185 o Minor bugfixes (usability, control port):
5186 - Stop making an unnecessary routerlist check in NETINFO clock skew
5187 detection; this was preventing clients from reporting NETINFO clock
5188 skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
5190 o Code simplification and refactoring:
5191 - Remove various ways of testing circuits and connections for
5192 "clientness"; instead, favor channel_is_client(). Part of
5194 - Extract the code for handling newly-open channels into a separate
5195 function from the general code to handle channel state
5196 transitions. This change simplifies our callgraph, reducing the
5197 size of the largest strongly connected component by roughly a
5198 factor of two. Closes ticket 22608.
5199 - Remove dead code for largely unused statistics on the number of
5200 times we've attempted various public key operations. Fixes bug
5201 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
5202 - Remove several now-obsolete functions for asking about old
5203 variants directory authority status. Closes ticket 22311; patch
5205 - Remove some of the code that once supported "Named" and "Unnamed"
5206 routers. Authorities no longer vote for these flags. Closes
5208 - Rename the obsolete malleable hybrid_encrypt functions used in TAP
5209 and old hidden services, to indicate that they aren't suitable for
5210 new protocols or formats. Closes ticket 23026.
5211 - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
5212 22521. Patch from Neel Chauhan.
5213 - Split the enormous circuit_send_next_onion_skin() function into
5214 multiple subfunctions. Closes ticket 22804.
5215 - Split the portions of the buffer.c module that handle particular
5216 protocols into separate modules. Part of ticket 23149.
5217 - Use our test macros more consistently, to produce more useful
5218 error messages when our unit tests fail. Add coccinelle patches to
5219 allow us to re-check for test macro uses. Closes ticket 22497.
5221 o Deprecated features:
5222 - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
5223 now deprecated; they do not apply to relays, and they have had no
5224 effect on clients since 0.2.8.x. Closes ticket 19704.
5225 - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
5226 only applies to direct unencrypted HTTP connections to your
5227 directory server, which your Tor probably isn't using. Closes
5231 - Add notes in man page regarding OS support for the various
5232 scheduler types. Attempt to use less jargon in the scheduler
5233 section. Closes ticket 24254.
5234 - Clarify that the Address option is entirely about setting an
5235 advertised IPv4 address. Closes ticket 18891.
5236 - Clarify the manpage's use of the term "address" to clarify what
5237 kind of address is intended. Closes ticket 21405.
5238 - Document that onion service subdomains are allowed, and ignored.
5239 Closes ticket 18736.
5240 - Clarify in the manual that "Sandbox 1" is only supported on Linux
5241 kernels. Closes ticket 22677.
5242 - Document all values of PublishServerDescriptor in the manpage.
5243 Closes ticket 15645.
5244 - Improve the documentation for the directory port part of the
5245 DirAuthority line. Closes ticket 20152.
5246 - Restore documentation for the authorities' "approved-routers"
5247 file. Closes ticket 21148.
5250 - The AllowDotExit option has been removed as unsafe. It has been
5251 deprecated since 0.2.9.2-alpha. Closes ticket 23426.
5252 - The ClientDNSRejectInternalAddresses flag can no longer be set on
5253 non-testing networks. It has been deprecated since 0.2.9.2-alpha.
5254 Closes ticket 21031.
5255 - The controller API no longer includes an AUTHDIR_NEWDESCS event:
5256 nobody was using it any longer. Closes ticket 22377.
5259 Changes in version 0.3.1.9 - 2017-12-01:
5260 Tor 0.3.1.9 backports important security and stability fixes from the
5261 0.3.2 development series. All Tor users should upgrade to this
5262 release, or to another of the releases coming out today.
5264 o Major bugfixes (security, backport from 0.3.2.6-alpha):
5265 - Fix a denial of service bug where an attacker could use a
5266 malformed directory object to cause a Tor instance to pause while
5267 OpenSSL would try to read a passphrase from the terminal. (Tor
5268 instances run without a terminal, which is the case for most Tor
5269 packages, are not impacted.) Fixes bug 24246; bugfix on every
5270 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
5271 Found by OSS-Fuzz as testcase 6360145429790720.
5272 - Fix a denial of service issue where an attacker could crash a
5273 directory authority using a malformed router descriptor. Fixes bug
5274 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
5276 - When checking for replays in the INTRODUCE1 cell data for a
5277 (legacy) onion service, correctly detect replays in the RSA-
5278 encrypted part of the cell. We were previously checking for
5279 replays on the entire cell, but those can be circumvented due to
5280 the malleability of Tor's legacy hybrid encryption. This fix helps
5281 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
5282 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
5285 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
5286 - Fix a use-after-free error that could crash v2 Tor onion services
5287 when they failed to open circuits while expiring introduction
5288 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
5289 also tracked as TROVE-2017-013 and CVE-2017-8823.
5291 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
5292 - When running as a relay, make sure that we never build a path
5293 through ourselves, even in the case where we have somehow lost the
5294 version of our descriptor appearing in the consensus. Fixes part
5295 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
5296 as TROVE-2017-012 and CVE-2017-8822.
5297 - When running as a relay, make sure that we never choose ourselves
5298 as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
5299 issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
5301 o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
5302 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
5303 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
5304 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
5305 identifying and finding a workaround to this bug and to Moritz,
5306 Arthur Edelstein, and Roger for helping to track it down and
5309 o Minor features (bridge):
5310 - Bridges now include notice in their descriptors that they are
5311 bridges, and notice of their distribution status, based on their
5312 publication settings. Implements ticket 18329. For more fine-
5313 grained control of how a bridge is distributed, upgrade to 0.3.2.x
5316 o Minor features (directory authority, backport from 0.3.2.6-alpha):
5317 - Add an IPv6 address for the "bastet" directory authority. Closes
5320 o Minor features (geoip):
5321 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
5324 o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
5325 - Avoid unnecessary calls to directory_fetches_from_authorities() on
5326 relays, to prevent spurious address resolutions and descriptor
5327 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
5328 bugfix on in 0.2.8.1-alpha.
5330 o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
5331 - Fix unused variable warnings in donna's Curve25519 SSE2 code.
5332 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
5334 o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
5335 - When a circuit is marked for close, do not attempt to package any
5336 cells for channels on that circuit. Previously, we would detect
5337 this condition lower in the call stack, when we noticed that the
5338 circuit had no attached channel, and log an annoying message.
5339 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
5341 o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
5342 - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
5343 so it matches dir-spec.txt. Fixes bug 24262; bugfix
5346 o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
5347 - Avoid a crash when transitioning from client mode to bridge mode.
5348 Previously, we would launch the worker threads whenever our
5349 "public server" mode changed, but not when our "server" mode
5350 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
5353 Changes in version 0.3.0.13 - 2017-12-01
5354 Tor 0.3.0.13 backports important security and stability bugfixes from
5355 later Tor releases. All Tor users should upgrade to this release, or
5356 to another of the releases coming out today.
5358 Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
5359 2018. If you need a release with long-term support, please stick with
5360 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
5362 o Major bugfixes (security, backport from 0.3.2.6-alpha):
5363 - Fix a denial of service bug where an attacker could use a
5364 malformed directory object to cause a Tor instance to pause while
5365 OpenSSL would try to read a passphrase from the terminal. (Tor
5366 instances run without a terminal, which is the case for most Tor
5367 packages, are not impacted.) Fixes bug 24246; bugfix on every
5368 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
5369 Found by OSS-Fuzz as testcase 6360145429790720.
5370 - Fix a denial of service issue where an attacker could crash a
5371 directory authority using a malformed router descriptor. Fixes bug
5372 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
5374 - When checking for replays in the INTRODUCE1 cell data for a
5375 (legacy) onion service, correctly detect replays in the RSA-
5376 encrypted part of the cell. We were previously checking for
5377 replays on the entire cell, but those can be circumvented due to
5378 the malleability of Tor's legacy hybrid encryption. This fix helps
5379 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
5380 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
5383 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
5384 - Fix a use-after-free error that could crash v2 Tor onion services
5385 when they failed to open circuits while expiring introduction
5386 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
5387 also tracked as TROVE-2017-013 and CVE-2017-8823.
5389 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
5390 - When running as a relay, make sure that we never build a path
5391 through ourselves, even in the case where we have somehow lost the
5392 version of our descriptor appearing in the consensus. Fixes part
5393 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
5394 as TROVE-2017-012 and CVE-2017-8822.
5395 - When running as a relay, make sure that we never choose ourselves
5396 as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
5397 issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
5399 o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
5400 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
5401 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
5402 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
5403 identifying and finding a workaround to this bug and to Moritz,
5404 Arthur Edelstein, and Roger for helping to track it down and
5407 o Minor features (security, windows, backport from 0.3.1.1-alpha):
5408 - Enable a couple of pieces of Windows hardening: one
5409 (HeapEnableTerminationOnCorruption) that has been on-by-default
5410 since Windows 8, and unavailable before Windows 7; and one
5411 (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
5412 affect us, but shouldn't do any harm. Closes ticket 21953.
5414 o Minor features (bridge, backport from 0.3.1.9):
5415 - Bridges now include notice in their descriptors that they are
5416 bridges, and notice of their distribution status, based on their
5417 publication settings. Implements ticket 18329. For more fine-
5418 grained control of how a bridge is distributed, upgrade to 0.3.2.x
5421 o Minor features (directory authority, backport from 0.3.2.6-alpha):
5422 - Add an IPv6 address for the "bastet" directory authority. Closes
5425 o Minor features (geoip):
5426 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
5429 o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
5430 - Avoid unnecessary calls to directory_fetches_from_authorities() on
5431 relays, to prevent spurious address resolutions and descriptor
5432 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
5433 bugfix on in 0.2.8.1-alpha.
5435 o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
5436 - Fix unused variable warnings in donna's Curve25519 SSE2 code.
5437 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
5439 o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
5440 - When a circuit is marked for close, do not attempt to package any
5441 cells for channels on that circuit. Previously, we would detect
5442 this condition lower in the call stack, when we noticed that the
5443 circuit had no attached channel, and log an annoying message.
5444 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
5446 o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
5447 - Avoid a crash when transitioning from client mode to bridge mode.
5448 Previously, we would launch the worker threads whenever our
5449 "public server" mode changed, but not when our "server" mode
5450 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
5452 o Minor bugfixes (testing, backport from 0.3.1.6-rc):
5453 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
5454 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
5457 Changes in version 0.2.9.14 - 2017-12-01
5458 Tor 0.3.0.13 backports important security and stability bugfixes from
5459 later Tor releases. All Tor users should upgrade to this release, or
5460 to another of the releases coming out today.
5462 o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
5463 - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
5464 making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
5465 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
5466 identifying and finding a workaround to this bug and to Moritz,
5467 Arthur Edelstein, and Roger for helping to track it down and
5470 o Major bugfixes (security, backport from 0.3.2.6-alpha):
5471 - Fix a denial of service bug where an attacker could use a
5472 malformed directory object to cause a Tor instance to pause while
5473 OpenSSL would try to read a passphrase from the terminal. (Tor
5474 instances run without a terminal, which is the case for most Tor
5475 packages, are not impacted.) Fixes bug 24246; bugfix on every
5476 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
5477 Found by OSS-Fuzz as testcase 6360145429790720.
5478 - Fix a denial of service issue where an attacker could crash a
5479 directory authority using a malformed router descriptor. Fixes bug
5480 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
5482 - When checking for replays in the INTRODUCE1 cell data for a
5483 (legacy) onion service, correctly detect replays in the RSA-
5484 encrypted part of the cell. We were previously checking for
5485 replays on the entire cell, but those can be circumvented due to
5486 the malleability of Tor's legacy hybrid encryption. This fix helps
5487 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
5488 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
5491 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
5492 - Fix a use-after-free error that could crash v2 Tor onion services
5493 when they failed to open circuits while expiring introduction
5494 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
5495 also tracked as TROVE-2017-013 and CVE-2017-8823.
5497 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
5498 - When running as a relay, make sure that we never build a path
5499 through ourselves, even in the case where we have somehow lost the
5500 version of our descriptor appearing in the consensus. Fixes part
5501 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
5502 as TROVE-2017-012 and CVE-2017-8822.
5504 o Minor features (bridge, backport from 0.3.1.9):
5505 - Bridges now include notice in their descriptors that they are
5506 bridges, and notice of their distribution status, based on their
5507 publication settings. Implements ticket 18329. For more fine-
5508 grained control of how a bridge is distributed, upgrade to 0.3.2.x
5511 o Minor features (directory authority, backport from 0.3.2.6-alpha):
5512 - Add an IPv6 address for the "bastet" directory authority. Closes
5515 o Minor features (geoip):
5516 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
5519 o Minor features (security, windows, backport from 0.3.1.1-alpha):
5520 - Enable a couple of pieces of Windows hardening: one
5521 (HeapEnableTerminationOnCorruption) that has been on-by-default
5522 since Windows 8, and unavailable before Windows 7; and one
5523 (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
5524 affect us, but shouldn't do any harm. Closes ticket 21953.
5526 o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
5527 - Avoid unnecessary calls to directory_fetches_from_authorities() on
5528 relays, to prevent spurious address resolutions and descriptor
5529 rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
5530 bugfix on in 0.2.8.1-alpha.
5532 o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
5533 - Fix unused variable warnings in donna's Curve25519 SSE2 code.
5534 Fixes bug 22895; bugfix on 0.2.7.2-alpha.
5536 o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
5537 - When a circuit is marked for close, do not attempt to package any
5538 cells for channels on that circuit. Previously, we would detect
5539 this condition lower in the call stack, when we noticed that the
5540 circuit had no attached channel, and log an annoying message.
5541 Fixes bug 8185; bugfix on 0.2.5.4-alpha.
5543 o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
5544 - Avoid a crash when transitioning from client mode to bridge mode.
5545 Previously, we would launch the worker threads whenever our
5546 "public server" mode changed, but not when our "server" mode
5547 changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
5549 o Minor bugfixes (testing, backport from 0.3.1.6-rc):
5550 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
5551 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
5554 Changes in version 0.2.8.17 - 2017-12-01
5555 Tor 0.2.8.17 backports important security and stability bugfixes from
5556 later Tor releases. All Tor users should upgrade to this release, or
5557 to another of the releases coming out today.
5559 Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
5560 2018. If you need a release with long-term support, please upgrade with
5561 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
5563 o Major bugfixes (security, backport from 0.3.2.6-alpha):
5564 - Fix a denial of service bug where an attacker could use a
5565 malformed directory object to cause a Tor instance to pause while
5566 OpenSSL would try to read a passphrase from the terminal. (Tor
5567 instances run without a terminal, which is the case for most Tor
5568 packages, are not impacted.) Fixes bug 24246; bugfix on every
5569 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
5570 Found by OSS-Fuzz as testcase 6360145429790720.
5571 - When checking for replays in the INTRODUCE1 cell data for a
5572 (legacy) onion service, correctly detect replays in the RSA-
5573 encrypted part of the cell. We were previously checking for
5574 replays on the entire cell, but those can be circumvented due to
5575 the malleability of Tor's legacy hybrid encryption. This fix helps
5576 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
5577 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
5580 o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
5581 - Fix a use-after-free error that could crash v2 Tor onion services
5582 when they failed to open circuits while expiring introduction
5583 points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
5584 also tracked as TROVE-2017-013 and CVE-2017-8823.
5586 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
5587 - When running as a relay, make sure that we never build a path through
5588 ourselves, even in the case where we have somehow lost the version of
5589 our descriptor appearing in the consensus. Fixes part of bug 21534;
5590 bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
5593 o Minor features (bridge, backport from 0.3.1.9):
5594 - Bridges now include notice in their descriptors that they are
5595 bridges, and notice of their distribution status, based on their
5596 publication settings. Implements ticket 18329. For more fine-
5597 grained control of how a bridge is distributed, upgrade to 0.3.2.x
5600 o Minor features (directory authority, backport from 0.3.2.6-alpha):
5601 - Add an IPv6 address for the "bastet" directory authority. Closes
5604 o Minor features (geoip):
5605 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
5608 o Minor bugfixes (testing, backport from 0.3.1.6-rc):
5609 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
5610 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
5613 Changes in version 0.2.5.16 - 2017-12-01
5614 Tor 0.2.5.13 backports important security and stability bugfixes from
5615 later Tor releases. All Tor users should upgrade to this release, or
5616 to another of the releases coming out today.
5618 Note: the Tor 0.2.5 series will no longer be supported after 1 May
5619 2018. If you need a release with long-term support, please upgrade to
5620 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
5622 o Major bugfixes (security, backport from 0.3.2.6-alpha):
5623 - Fix a denial of service bug where an attacker could use a
5624 malformed directory object to cause a Tor instance to pause while
5625 OpenSSL would try to read a passphrase from the terminal. (Tor
5626 instances run without a terminal, which is the case for most Tor
5627 packages, are not impacted.) Fixes bug 24246; bugfix on every
5628 version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
5629 Found by OSS-Fuzz as testcase 6360145429790720.
5630 - When checking for replays in the INTRODUCE1 cell data for a
5631 (legacy) onion service, correctly detect replays in the RSA-
5632 encrypted part of the cell. We were previously checking for
5633 replays on the entire cell, but those can be circumvented due to
5634 the malleability of Tor's legacy hybrid encryption. This fix helps
5635 prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
5636 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
5639 o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
5640 - When running as a relay, make sure that we never build a path
5641 through ourselves, even in the case where we have somehow lost the
5642 version of our descriptor appearing in the consensus. Fixes part
5643 of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
5644 as TROVE-2017-012 and CVE-2017-8822.
5646 o Minor features (bridge, backport from 0.3.1.9):
5647 - Bridges now include notice in their descriptors that they are
5648 bridges, and notice of their distribution status, based on their
5649 publication settings. Implements ticket 18329. For more fine-
5650 grained control of how a bridge is distributed, upgrade to 0.3.2.x
5653 o Minor features (geoip):
5654 - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
5658 Changes in version 0.2.5.15 - 2017-10-25
5659 Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
5660 series. It also adds a new directory authority, Bastet.
5662 Note: the Tor 0.2.5 series will no longer be supported after 1 May
5663 2018. If you need a release with long-term support, please upgrade to
5664 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
5666 o Directory authority changes:
5667 - Add "Bastet" as a ninth directory authority to the default list.
5668 Closes ticket 23910.
5669 - The directory authority "Longclaw" has changed its IP address.
5670 Closes ticket 23592.
5672 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
5673 - Avoid an assertion failure bug affecting our implementation of
5674 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
5675 handling of "0xx" differs from what we had expected. Fixes bug
5676 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
5678 o Minor features (geoip):
5679 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
5682 o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
5683 - Fix a memset() off the end of an array when packing cells. This
5684 bug should be harmless in practice, since the corrupted bytes are
5685 still in the same structure, and are always padding bytes,
5686 ignored, or immediately overwritten, depending on compiler
5687 behavior. Nevertheless, because the memset()'s purpose is to make
5688 sure that any other cell-handling bugs can't expose bytes to the
5689 network, we need to fix it. Fixes bug 22737; bugfix on
5690 0.2.4.11-alpha. Fixes CID 1401591.
5692 o Build features (backport from 0.3.1.5-alpha):
5693 - Tor's repository now includes a Travis Continuous Integration (CI)
5694 configuration file (.travis.yml). This is meant to help new
5695 developers and contributors who fork Tor to a Github repository be
5696 better able to test their changes, and understand what we expect
5697 to pass. To use this new build feature, you must fork Tor to your
5698 Github account, then go into the "Integrations" menu in the
5699 repository settings for your fork and enable Travis, then push
5700 your changes. Closes ticket 22636.
5703 Changes in version 0.2.8.16 - 2017-10-25
5704 Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
5705 series, including a bugfix for a crash issue that had affected relays
5706 under memory pressure. It also adds a new directory authority, Bastet.
5708 Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
5709 2018. If you need a release with long-term support, please stick with
5710 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
5712 o Directory authority changes:
5713 - Add "Bastet" as a ninth directory authority to the default list.
5714 Closes ticket 23910.
5715 - The directory authority "Longclaw" has changed its IP address.
5716 Closes ticket 23592.
5718 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
5719 - Fix a timing-based assertion failure that could occur when the
5720 circuit out-of-memory handler freed a connection's output buffer.
5721 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
5723 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
5724 - Remove longclaw's IPv6 address, as it will soon change. Authority
5725 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
5726 3/8 directory authorities with IPv6 addresses, but there are also
5727 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
5729 o Minor features (geoip):
5730 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
5734 Changes in version 0.2.9.13 - 2017-10-25
5735 Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
5736 series, including a bugfix for a crash issue that had affected relays
5737 under memory pressure. It also adds a new directory authority, Bastet.
5739 o Directory authority changes:
5740 - Add "Bastet" as a ninth directory authority to the default list.
5741 Closes ticket 23910.
5742 - The directory authority "Longclaw" has changed its IP address.
5743 Closes ticket 23592.
5745 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
5746 - Fix a timing-based assertion failure that could occur when the
5747 circuit out-of-memory handler freed a connection's output buffer.
5748 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
5750 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
5751 - Remove longclaw's IPv6 address, as it will soon change. Authority
5752 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
5753 3/8 directory authorities with IPv6 addresses, but there are also
5754 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
5756 o Minor features (geoip):
5757 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
5760 o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
5761 - When a directory authority rejects a descriptor or extrainfo with
5762 a given digest, mark that digest as undownloadable, so that we do
5763 not attempt to download it again over and over. We previously
5764 tried to avoid downloading such descriptors by other means, but we
5765 didn't notice if we accidentally downloaded one anyway. This
5766 behavior became problematic in 0.2.7.2-alpha, when authorities
5767 began pinning Ed25519 keys. Fixes bug 22349; bugfix
5770 o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
5771 - Clear the address when node_get_prim_orport() returns early.
5772 Fixes bug 23874; bugfix on 0.2.8.2-alpha.
5774 o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
5775 - When running as a Windows service, set the ID of the main thread
5776 correctly. Failure to do so made us fail to send log messages to
5777 the controller in 0.2.1.16-rc, slowed down controller event
5778 delivery in 0.2.7.3-rc and later, and crash with an assertion
5779 failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
5780 Patch and diagnosis from "Vort".
5783 Changes in version 0.3.0.12 - 2017-10-25
5784 Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
5785 series, including a bugfix for a crash issue that had affected relays
5786 under memory pressure. It also adds a new directory authority, Bastet.
5788 Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
5789 2018. If you need a release with long-term support, please stick with
5790 the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
5792 o Directory authority changes:
5793 - Add "Bastet" as a ninth directory authority to the default list.
5794 Closes ticket 23910.
5795 - The directory authority "Longclaw" has changed its IP address.
5796 Closes ticket 23592.
5798 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
5799 - Fix a timing-based assertion failure that could occur when the
5800 circuit out-of-memory handler freed a connection's output buffer.
5801 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
5803 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
5804 - Remove longclaw's IPv6 address, as it will soon change. Authority
5805 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
5806 3/8 directory authorities with IPv6 addresses, but there are also
5807 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
5809 o Minor features (geoip):
5810 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
5813 o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
5814 - When a directory authority rejects a descriptor or extrainfo with
5815 a given digest, mark that digest as undownloadable, so that we do
5816 not attempt to download it again over and over. We previously
5817 tried to avoid downloading such descriptors by other means, but we
5818 didn't notice if we accidentally downloaded one anyway. This
5819 behavior became problematic in 0.2.7.2-alpha, when authorities
5820 began pinning Ed25519 keys. Fixes bug 22349; bugfix
5823 o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
5824 - Avoid a possible double close of a circuit by the intro point on
5825 error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
5826 bugfix on 0.3.0.1-alpha.
5828 o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
5829 - Clear the address when node_get_prim_orport() returns early.
5830 Fixes bug 23874; bugfix on 0.2.8.2-alpha.
5832 o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
5833 - When running as a Windows service, set the ID of the main thread
5834 correctly. Failure to do so made us fail to send log messages to
5835 the controller in 0.2.1.16-rc, slowed down controller event
5836 delivery in 0.2.7.3-rc and later, and crash with an assertion
5837 failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
5838 Patch and diagnosis from "Vort".
5841 Changes in version 0.3.1.8 - 2017-10-25
5842 Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
5843 It includes several bugfixes, including a bugfix for a crash issue
5844 that had affected relays under memory pressure. It also adds
5845 a new directory authority, Bastet.
5847 o Directory authority changes:
5848 - Add "Bastet" as a ninth directory authority to the default list.
5849 Closes ticket 23910.
5850 - The directory authority "Longclaw" has changed its IP address.
5851 Closes ticket 23592.
5853 o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
5854 - Fix a timing-based assertion failure that could occur when the
5855 circuit out-of-memory handler freed a connection's output buffer.
5856 Fixes bug 23690; bugfix on 0.2.6.1-alpha.
5858 o Minor features (directory authorities, backport from 0.3.2.2-alpha):
5859 - Remove longclaw's IPv6 address, as it will soon change. Authority
5860 IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
5861 3/8 directory authorities with IPv6 addresses, but there are also
5862 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
5864 o Minor features (geoip):
5865 - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
5868 o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
5869 - Fix a compilation warning when building with zstd support on
5870 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
5871 and fixed by Andreas Stieger.
5873 o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
5874 - Handle a pathological case when decompressing Zstandard data when
5875 the output buffer size is zero. Fixes bug 23551; bugfix
5878 o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
5879 - Remove the length limit on HTTP status lines that authorities can
5880 send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
5882 o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
5883 - Avoid a possible double close of a circuit by the intro point on
5884 error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
5885 bugfix on 0.3.0.1-alpha.
5887 o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
5888 - Clear the address when node_get_prim_orport() returns early.
5889 Fixes bug 23874; bugfix on 0.2.8.2-alpha.
5891 o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
5892 - Fix additional channelpadding unit test failures by using mocked
5893 time instead of actual time for all tests. Fixes bug 23608; bugfix
5897 Changes in version 0.2.8.15 - 2017-09-18
5898 Tor 0.2.8.15 backports a collection of bugfixes from later
5901 Most significantly, it includes a fix for TROVE-2017-008, a
5902 security bug that affects hidden services running with the
5903 SafeLogging option disabled. For more information, see
5904 https://trac.torproject.org/projects/tor/ticket/23490
5906 Note that Tor 0.2.8.x will no longer be supported after 1 Jan
5907 2018. We suggest that you upgrade to the latest stable release if
5908 possible. If you can't, we recommend that you upgrade at least to
5909 0.2.9, which will be supported until 2020.
5911 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
5912 - Avoid an assertion failure bug affecting our implementation of
5913 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
5914 handling of "0xx" differs from what we had expected. Fixes bug
5915 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
5918 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
5921 o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
5922 - Backport a fix for an "unused variable" warning that appeared
5923 in some versions of mingw. Fixes bug 22838; bugfix on
5926 o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
5927 - Fix a memset() off the end of an array when packing cells. This
5928 bug should be harmless in practice, since the corrupted bytes are
5929 still in the same structure, and are always padding bytes,
5930 ignored, or immediately overwritten, depending on compiler
5931 behavior. Nevertheless, because the memset()'s purpose is to make
5932 sure that any other cell-handling bugs can't expose bytes to the
5933 network, we need to fix it. Fixes bug 22737; bugfix on
5934 0.2.4.11-alpha. Fixes CID 1401591.
5936 o Build features (backport from 0.3.1.5-alpha):
5937 - Tor's repository now includes a Travis Continuous Integration (CI)
5938 configuration file (.travis.yml). This is meant to help new
5939 developers and contributors who fork Tor to a Github repository be
5940 better able to test their changes, and understand what we expect
5941 to pass. To use this new build feature, you must fork Tor to your
5942 Github account, then go into the "Integrations" menu in the
5943 repository settings for your fork and enable Travis, then push
5944 your changes. Closes ticket 22636.
5947 Changes in version 0.2.9.12 - 2017-09-18
5948 Tor 0.2.9.12 backports a collection of bugfixes from later
5951 Most significantly, it includes a fix for TROVE-2017-008, a
5952 security bug that affects hidden services running with the
5953 SafeLogging option disabled. For more information, see
5954 https://trac.torproject.org/projects/tor/ticket/23490
5956 o Major features (security, backport from 0.3.0.2-alpha):
5957 - Change the algorithm used to decide DNS TTLs on client and server
5958 side, to better resist DNS-based correlation attacks like the
5959 DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
5960 Feamster. Now relays only return one of two possible DNS TTL
5961 values, and clients are willing to believe DNS TTL values up to 3
5962 hours long. Closes ticket 19769.
5964 o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
5965 - Fix a rare crash when sending a begin cell on a circuit whose
5966 linked directory connection had already been closed. Fixes bug
5967 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
5969 o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
5970 - Fix a bug that prevented exit nodes from caching DNS records for
5971 more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
5973 o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
5974 - Fix a typo that had prevented TPROXY-based transparent proxying
5975 from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
5976 Patch from "d4fq0fQAgoJ".
5978 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
5979 - Avoid an assertion failure bug affecting our implementation of
5980 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
5981 handling of "0xx" differs from what we had expected. Fixes bug
5982 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
5984 o Minor features (code style, backport from 0.3.1.3-alpha):
5985 - Add "Falls through" comments to our codebase, in order to silence
5986 GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
5987 Stieger. Closes ticket 22446.
5989 o Minor features (geoip):
5990 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
5993 o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
5994 - Roll over monthly accounting at the configured hour and minute,
5995 rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
5996 Found by Andrey Karpov with PVS-Studio.
5998 o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
5999 - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
6000 bugfix on 0.2.8.1-alpha.
6001 - Fix warnings when building with libscrypt and openssl scrypt support
6002 on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
6003 - When building with certain versions the mingw C header files, avoid
6004 float-conversion warnings when calling the C functions isfinite(),
6005 isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
6007 o Minor bugfixes (compilation, backport from 0.3.1.7):
6008 - Avoid compiler warnings in the unit tests for running tor_sscanf()
6009 with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
6011 o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
6012 - Backport a fix for an "unused variable" warning that appeared
6013 in some versions of mingw. Fixes bug 22838; bugfix on
6016 o Minor bugfixes (controller, backport from 0.3.1.7):
6017 - Do not crash when receiving a HSPOST command with an empty body.
6018 Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
6019 - Do not crash when receiving a POSTDESCRIPTOR command with an
6020 empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
6022 o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
6023 - Avoid Coverity build warnings related to our BUG() macro. By
6024 default, Coverity treats BUG() as the Linux kernel does: an
6025 instant abort(). We need to override that so our BUG() macro
6026 doesn't prevent Coverity from analyzing functions that use it.
6027 Fixes bug 23030; bugfix on 0.2.9.1-alpha.
6029 o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
6030 - Fix a memset() off the end of an array when packing cells. This
6031 bug should be harmless in practice, since the corrupted bytes are
6032 still in the same structure, and are always padding bytes,
6033 ignored, or immediately overwritten, depending on compiler
6034 behavior. Nevertheless, because the memset()'s purpose is to make
6035 sure that any other cell-handling bugs can't expose bytes to the
6036 network, we need to fix it. Fixes bug 22737; bugfix on
6037 0.2.4.11-alpha. Fixes CID 1401591.
6039 o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
6040 - When setting the maximum number of connections allowed by the OS,
6041 always allow some extra file descriptors for other files. Fixes
6042 bug 22797; bugfix on 0.2.0.10-alpha.
6044 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
6045 - Avoid a sandbox failure when trying to re-bind to a socket and
6046 mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
6048 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
6049 - Permit the fchmod system call, to avoid crashing on startup when
6050 starting with the seccomp2 sandbox and an unexpected set of
6051 permissions on the data directory or its contents. Fixes bug
6052 22516; bugfix on 0.2.5.4-alpha.
6054 o Minor bugfixes (relay, backport from 0.3.0.5-rc):
6055 - Avoid a double-marked-circuit warning that could happen when we
6056 receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
6059 o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
6060 - Reject version numbers with non-numeric prefixes (such as +, -, or
6061 whitespace). Disallowing whitespace prevents differential version
6062 parsing between POSIX-based and Windows platforms. Fixes bug 21507
6063 and part of 21508; bugfix on 0.0.8pre1.
6065 o Build features (backport from 0.3.1.5-alpha):
6066 - Tor's repository now includes a Travis Continuous Integration (CI)
6067 configuration file (.travis.yml). This is meant to help new
6068 developers and contributors who fork Tor to a Github repository be
6069 better able to test their changes, and understand what we expect
6070 to pass. To use this new build feature, you must fork Tor to your
6071 Github account, then go into the "Integrations" menu in the
6072 repository settings for your fork and enable Travis, then push
6073 your changes. Closes ticket 22636.
6076 Changes in version 0.3.0.11 - 2017-09-18
6077 Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
6080 Most significantly, it includes a fix for TROVE-2017-008, a
6081 security bug that affects hidden services running with the
6082 SafeLogging option disabled. For more information, see
6083 https://trac.torproject.org/projects/tor/ticket/23490
6085 o Minor features (code style, backport from 0.3.1.7):
6086 - Add "Falls through" comments to our codebase, in order to silence
6087 GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
6088 Stieger. Closes ticket 22446.
6091 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
6094 o Minor bugfixes (compilation, backport from 0.3.1.7):
6095 - Avoid compiler warnings in the unit tests for calling tor_sscanf()
6096 with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
6098 o Minor bugfixes (controller, backport from 0.3.1.7):
6099 - Do not crash when receiving a HSPOST command with an empty body.
6100 Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
6101 - Do not crash when receiving a POSTDESCRIPTOR command with an empty
6102 body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
6104 o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
6105 - When setting the maximum number of connections allowed by the OS,
6106 always allow some extra file descriptors for other files. Fixes
6107 bug 22797; bugfix on 0.2.0.10-alpha.
6109 o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
6110 - Remove a forgotten debugging message when an introduction point
6111 successfully establishes a hidden service prop224 circuit with
6113 - Change three other log_warn() for an introduction point to
6114 protocol warnings, because they can be failure from the network
6115 and are not relevant to the operator. Fixes bug 23078; bugfix on
6116 0.3.0.1-alpha and 0.3.0.2-alpha.
6119 Changes in version 0.3.1.7 - 2017-09-18
6120 Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
6122 With the 0.3.1 series, Tor now serves and downloads directory
6123 information in more compact formats, to save on bandwidth overhead. It
6124 also contains a new padding system to resist netflow-based traffic
6125 analysis, and experimental support for building parts of Tor in Rust
6126 (though no parts of Tor are in Rust yet). There are also numerous
6127 small features, bugfixes on earlier release series, and groundwork for
6128 the hidden services revamp of 0.3.2.
6130 This release also includes a fix for TROVE-2017-008, a security bug
6131 that affects hidden services running with the SafeLogging option
6132 disabled. For more information, see
6133 https://trac.torproject.org/projects/tor/ticket/23490
6135 Per our stable release policy, we plan to support each stable release
6136 series for at least the next nine months, or for three months after
6137 the first stable release of the next series: whichever is longer. If
6138 you need a release with long-term support, we recommend that you stay
6139 with the 0.2.9 series.
6141 Below is a list of the changes since 0.3.0. For a list of all
6142 changes since 0.3.1.6-rc, see the ChangeLog file.
6145 - To build with zstd and lzma support, Tor now requires the
6146 pkg-config tool at build time.
6148 o Major bugfixes (security, hidden services, loggging):
6149 - Fix a bug where we could log uninitialized stack when a certain
6150 hidden service error occurred while SafeLogging was disabled.
6151 Fixes bug #23490; bugfix on 0.2.7.2-alpha.
6152 This is also tracked as TROVE-2017-008 and CVE-2017-0380.
6154 o Major features (build system, continuous integration):
6155 - Tor's repository now includes a Travis Continuous Integration (CI)
6156 configuration file (.travis.yml). This is meant to help new
6157 developers and contributors who fork Tor to a Github repository be
6158 better able to test their changes, and understand what we expect
6159 to pass. To use this new build feature, you must fork Tor to your
6160 Github account, then go into the "Integrations" menu in the
6161 repository settings for your fork and enable Travis, then push
6162 your changes. Closes ticket 22636.
6164 o Major features (directory protocol):
6165 - Tor relays and authorities can now serve clients an abbreviated
6166 version of the consensus document, containing only the changes
6167 since an older consensus document that the client holds. Clients
6168 now request these documents when available. When both client and
6169 server use this new protocol, they will use far less bandwidth (up
6170 to 94% less) to keep the client's consensus up-to-date. Implements
6171 proposal 140; closes ticket 13339. Based on work by Daniel Martí.
6172 - Tor can now compress directory traffic with lzma or with zstd
6173 compression algorithms, which can deliver better bandwidth
6174 performance. Because lzma is computationally expensive, it's only
6175 used for documents that can be compressed once and served many
6176 times. Support for these algorithms requires that tor is built
6177 with the libzstd and/or liblzma libraries available. Implements
6178 proposal 278; closes ticket 21662.
6179 - Relays now perform the more expensive compression operations, and
6180 consensus diff generation, in worker threads. This separation
6181 avoids delaying the main thread when a new consensus arrives.
6183 o Major features (experimental):
6184 - Tor can now build modules written in Rust. To turn this on, pass
6185 the "--enable-rust" flag to the configure script. It's not time to
6186 get excited yet: currently, there is no actual Rust functionality
6187 beyond some simple glue code, and a notice at startup to tell you
6188 that Rust is running. Still, we hope that programmers and
6189 packagers will try building Tor with Rust support, so that we can
6190 find issues and solve portability problems. Closes ticket 22106.
6192 o Major features (traffic analysis resistance):
6193 - Connections between clients and relays now send a padding cell in
6194 each direction every 1.5 to 9.5 seconds (tunable via consensus
6195 parameters). This padding will not resist specialized
6196 eavesdroppers, but it should be enough to make many ISPs' routine
6197 network flow logging less useful in traffic analysis against
6200 Padding is negotiated using Tor's link protocol, so both relays
6201 and clients must upgrade for this to take effect. Clients may
6202 still send padding despite the relay's version by setting
6203 ConnectionPadding 1 in torrc, and may disable padding by setting
6204 ConnectionPadding 0 in torrc. Padding may be minimized for mobile
6205 users with the torrc option ReducedConnectionPadding. Implements
6206 Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
6207 - Relays will publish 24 hour totals of padding and non-padding cell
6208 counts to their extra-info descriptors, unless PaddingStatistics 0
6209 is set in torrc. These 24 hour totals are also rounded to
6212 o Major bugfixes (hidden service, relay, security):
6213 - Fix a remotely triggerable assertion failure when a hidden service
6214 handles a malformed BEGIN cell. Fixes bug 22493, tracked as
6215 TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
6216 - Fix a remotely triggerable assertion failure caused by receiving a
6217 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
6218 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
6221 o Major bugfixes (path selection, security):
6222 - When choosing which guard to use for a circuit, avoid the exit's
6223 family along with the exit itself. Previously, the new guard
6224 selection logic avoided the exit, but did not consider its family.
6225 Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
6226 006 and CVE-2017-0377.
6228 o Major bugfixes (connection usage):
6229 - We use NETINFO cells to try to determine if both relays involved
6230 in a connection will agree on the canonical status of that
6231 connection. We prefer the connections where this is the case for
6232 extend cells, and try to close connections where relays disagree
6233 on their canonical status early. Also, we now prefer the oldest
6234 valid connection for extend cells. These two changes should reduce
6235 the number of long-term connections that are kept open between
6236 relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
6237 - Relays now log hourly statistics (look for
6238 "channel_check_for_duplicates" lines) on the total number of
6239 connections to other relays. If the number of connections per
6240 relay is unexpectedly large, this log message is at notice level.
6241 Otherwise it is at info.
6243 o Major bugfixes (entry guards):
6244 - When starting with an old consensus, do not add new entry guards
6245 unless the consensus is "reasonably live" (under 1 day old). Fixes
6246 one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
6247 - Don't block bootstrapping when a primary bridge is offline and we
6248 can't get its descriptor. Fixes bug 22325; fixes one case of bug
6249 21969; bugfix on 0.3.0.3-alpha.
6251 o Major bugfixes (linux TPROXY support):
6252 - Fix a typo that had prevented TPROXY-based transparent proxying
6253 from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
6254 Patch from "d4fq0fQAgoJ".
6256 o Major bugfixes (openbsd, denial-of-service):
6257 - Avoid an assertion failure bug affecting our implementation of
6258 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
6259 handling of "0xx" differs from what we had expected. Fixes bug
6260 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
6262 o Major bugfixes (relay, link handshake):
6263 - When performing the v3 link handshake on a TLS connection, report
6264 that we have the x509 certificate that we actually used on that
6265 connection, even if we have changed certificates since that
6266 connection was first opened. Previously, we would claim to have
6267 used our most recent x509 link certificate, which would sometimes
6268 make the link handshake fail. Fixes one case of bug 22460; bugfix
6271 o Major bugfixes (relays, key management):
6272 - Regenerate link and authentication certificates whenever the key
6273 that signs them changes; also, regenerate link certificates
6274 whenever the signed key changes. Previously, these processes were
6275 only weakly coupled, and we relays could (for minutes to hours)
6276 wind up with an inconsistent set of keys and certificates, which
6277 other relays would not accept. Fixes two cases of bug 22460;
6278 bugfix on 0.3.0.1-alpha.
6279 - When sending an Ed25519 signing->link certificate in a CERTS cell,
6280 send the certificate that matches the x509 certificate that we
6281 used on the TLS connection. Previously, there was a race condition
6282 if the TLS context rotated after we began the TLS handshake but
6283 before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
6286 o Minor features (security, windows):
6287 - Enable a couple of pieces of Windows hardening: one
6288 (HeapEnableTerminationOnCorruption) that has been on-by-default
6289 since Windows 8, and unavailable before Windows 7; and one
6290 (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
6291 affect us, but shouldn't do any harm. Closes ticket 21953.
6293 o Minor features (bridge authority):
6294 - Add "fingerprint" lines to the networkstatus-bridges file produced
6295 by bridge authorities. Closes ticket 22207.
6297 o Minor features (code style):
6298 - Add "Falls through" comments to our codebase, in order to silence
6299 GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
6300 Stieger. Closes ticket 22446.
6302 o Minor features (config options):
6303 - Allow "%include" directives in torrc configuration files. These
6304 directives import the settings from other files, or from all the
6305 files in a directory. Closes ticket 1922. Code by Daniel Pinto.
6306 - Make SAVECONF return an error when overwriting a torrc that has
6307 includes. Using SAVECONF with the FORCE option will allow it to
6308 overwrite torrc even if includes are used. Related to ticket 1922.
6309 - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
6310 will work without the FORCE option. Related to ticket 1922.
6312 o Minor features (controller):
6313 - Warn the first time that a controller requests data in the long-
6314 deprecated 'GETINFO network-status' format. Closes ticket 21703.
6316 o Minor features (defaults):
6317 - The default value for UseCreateFast is now 0: clients which
6318 haven't yet received a consensus document will now use a proper
6319 ntor handshake to talk to their directory servers whenever they
6320 can. Closes ticket 21407.
6321 - Onion key rotation and expiry intervals are now defined as a
6322 network consensus parameter, per proposal 274. The default
6323 lifetime of an onion key is increased from 7 to 28 days. Old onion
6324 keys will expire after 7 days by default. This change will make
6325 consensus diffs much smaller, and save significant bandwidth.
6326 Closes ticket 21641.
6328 o Minor features (defensive programming):
6329 - Create a pair of consensus parameters, nf_pad_tor2web and
6330 nf_pad_single_onion, to disable netflow padding in the consensus
6331 for non-anonymous connections in case the overhead is high. Closes
6334 o Minor features (diagnostic):
6335 - Add a stack trace to the bug warnings that can be logged when
6336 trying to send an outgoing relay cell with n_chan == 0. Diagnostic
6337 attempt for bug 23105.
6338 - Add logging messages to try to diagnose a rare bug that seems to
6339 generate RSA->Ed25519 cross-certificates dated in the 1970s. We
6340 think this is happening because of incorrect system clocks, but
6341 we'd like to know for certain. Diagnostic for bug 22466.
6342 - Avoid an assertion failure, and log a better error message, when
6343 unable to remove a file from the consensus cache on Windows.
6344 Attempts to mitigate and diagnose bug 22752.
6346 o Minor features (directory authority):
6347 - Improve the message that authorities report to relays that present
6348 RSA/Ed25519 keypairs that conflict with previously pinned keys.
6349 Closes ticket 22348.
6351 o Minor features (directory cache, consensus diff):
6352 - Add a new MaxConsensusAgeForDiffs option to allow directory cache
6353 operators with low-resource environments to adjust the number of
6354 consensuses they'll store and generate diffs from. Most cache
6355 operators should leave it unchanged. Helps to work around
6358 o Minor features (fallback directory list):
6359 - Update the fallback directory mirror whitelist and blacklist based
6360 on operator emails. Closes task 21121.
6361 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
6362 December 2016 (of which ~126 were still functional) with a list of
6363 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
6364 2017. Resolves ticket 21564.
6366 o Minor features (geoip):
6367 - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
6370 o Minor features (hidden services, logging):
6371 - Log a message when a hidden service descriptor has fewer
6372 introduction points than specified in
6373 HiddenServiceNumIntroductionPoints. Closes tickets 21598.
6374 - Log a message when a hidden service reaches its introduction point
6375 circuit limit, and when that limit is reset. Follow up to ticket
6376 21594; closes ticket 21622.
6377 - Warn user if multiple entries in EntryNodes and at least one
6378 HiddenService are used together. Pinning EntryNodes along with a
6379 hidden service can be possibly harmful; for instance see ticket
6380 14917 or 21155. Closes ticket 21155.
6382 o Minor features (linux seccomp2 sandbox):
6383 - We now have a document storage backend compatible with the Linux
6384 seccomp2 sandbox. This backend is used for consensus documents and
6385 diffs between them; in the long term, we'd like to use it for
6386 unparseable directory material too. Closes ticket 21645
6387 - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
6388 from 1MB to 16MB. This was necessary with the glibc allocator in
6389 order to allow worker threads to allocate more memory -- which in
6390 turn is necessary because of our new use of worker threads for
6391 compression. Closes ticket 22096.
6393 o Minor features (logging):
6394 - Log files are no longer created world-readable by default.
6395 (Previously, most distributors would store the logs in a non-
6396 world-readable location to prevent inappropriate access. This
6397 change is an extra precaution.) Closes ticket 21729; patch
6400 o Minor features (performance):
6401 - Our Keccak (SHA-3) implementation now accesses memory more
6402 efficiently, especially on little-endian systems. Closes
6404 - Add an O(1) implementation of channel_find_by_global_id(), to
6405 speed some controller functions.
6407 o Minor features (relay, configuration):
6408 - The MyFamily option may now be repeated as many times as desired,
6409 for relays that want to configure large families. Closes ticket
6410 4998; patch by Daniel Pinto.
6412 o Minor features (relay, performance):
6413 - Always start relays with at least two worker threads, to prevent
6414 priority inversion on slow tasks. Part of the fix for bug 22883.
6415 - Allow background work to be queued with different priorities, so
6416 that a big pile of slow low-priority jobs will not starve out
6417 higher priority jobs. This lays the groundwork for a fix for
6420 o Minor features (safety):
6421 - Add an explicit check to extrainfo_parse_entry_from_string() for
6422 NULL inputs. We don't believe this can actually happen, but it may
6423 help silence a warning from the Clang analyzer. Closes
6426 o Minor features (testing):
6427 - Add more tests for compression backend initialization. Closes
6429 - Add a "--disable-memory-sentinels" feature to help with fuzzing.
6430 When Tor is compiled with this option, we disable a number of
6431 redundant memory-safety failsafes that are intended to stop bugs
6432 from becoming security issues. This makes it easier to hunt for
6433 bugs that would be security issues without the failsafes turned
6434 on. Closes ticket 21439.
6435 - Add a general event-tracing instrumentation support to Tor. This
6436 subsystem will enable developers and researchers to add fine-
6437 grained instrumentation to their Tor instances, for use when
6438 examining Tor network performance issues. There are no trace
6439 events yet, and event-tracing is off by default unless enabled at
6440 compile time. Implements ticket 13802.
6441 - Improve our version parsing tests: add tests for typical version
6442 components, add tests for invalid versions, including numeric
6443 range and non-numeric prefixes. Unit tests 21278, 21450, and
6444 21507. Partially implements 21470.
6446 o Minor bugfixes (bandwidth accounting):
6447 - Roll over monthly accounting at the configured hour and minute,
6448 rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
6449 Found by Andrey Karpov with PVS-Studio.
6451 o Minor bugfixes (code correctness):
6452 - Accurately identify client connections by their lack of peer
6453 authentication. This means that we bail out earlier if asked to
6454 extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
6457 o Minor bugfixes (compilation warnings):
6458 - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
6459 22915; bugfix on 0.2.8.1-alpha.
6460 - Fix warnings when building with libscrypt and openssl scrypt
6461 support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
6462 - When building with certain versions of the mingw C header files,
6463 avoid float-conversion warnings when calling the C functions
6464 isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
6467 o Minor bugfixes (compilation):
6468 - Avoid compiler warnings in the unit tests for calling tor_sscanf()
6469 with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
6471 o Minor bugfixes (compression):
6472 - When spooling compressed data to an output buffer, don't try to
6473 spool more data when there is no more data to spool and we are not
6474 trying to flush the input. Previously, we would sometimes launch
6475 compression requests with nothing to do, which interferes with our
6476 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
6478 o Minor bugfixes (configuration):
6479 - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
6480 bug 22252; bugfix on 0.2.9.3-alpha.
6482 o Minor bugfixes (connection lifespan):
6483 - Allow more control over how long TLS connections are kept open:
6484 unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
6485 single option called CircuitsAvailableTimeout. Also, allow the
6486 consensus to control the default values for both this preference
6487 and the lifespan of relay-to-relay connections. Fixes bug 17592;
6488 bugfix on 0.2.5.5-alpha.
6489 - Increase the initial circuit build timeout testing frequency, to
6490 help ensure that ReducedConnectionPadding clients finish learning
6491 a timeout before their orconn would expire. The initial testing
6492 rate was set back in the days of TAP and before the Tor Browser
6493 updater, when we had to be much more careful about new clients
6494 making lots of circuits. With this change, a circuit build timeout
6495 is learned in about 15-20 minutes, instead of 100-120 minutes.
6497 o Minor bugfixes (controller):
6498 - Do not crash when receiving a HSPOST command with an empty body.
6499 Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
6500 - Do not crash when receiving a POSTDESCRIPTOR command with an empty
6501 body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
6502 - GETINFO onions/current and onions/detached no longer respond with
6503 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
6504 - Trigger HS descriptor events on the control port when the client
6505 fails to pick a hidden service directory for a hidden service.
6506 This can happen if all the hidden service directories are in
6507 ExcludeNodes, or they have all been queried within the last 15
6508 minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
6510 o Minor bugfixes (correctness):
6511 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
6512 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
6514 o Minor bugfixes (coverity build support):
6515 - Avoid Coverity build warnings related to our BUG() macro. By
6516 default, Coverity treats BUG() as the Linux kernel does: an
6517 instant abort(). We need to override that so our BUG() macro
6518 doesn't prevent Coverity from analyzing functions that use it.
6519 Fixes bug 23030; bugfix on 0.2.9.1-alpha.
6521 o Minor bugfixes (defensive programming):
6522 - Detect and break out of infinite loops in our compression code. We
6523 don't think that any such loops exist now, but it's best to be
6524 safe. Closes ticket 22672.
6525 - Fix a memset() off the end of an array when packing cells. This
6526 bug should be harmless in practice, since the corrupted bytes are
6527 still in the same structure, and are always padding bytes,
6528 ignored, or immediately overwritten, depending on compiler
6529 behavior. Nevertheless, because the memset()'s purpose is to make
6530 sure that any other cell-handling bugs can't expose bytes to the
6531 network, we need to fix it. Fixes bug 22737; bugfix on
6532 0.2.4.11-alpha. Fixes CID 1401591.
6534 o Minor bugfixes (directory authority):
6535 - When a directory authority rejects a descriptor or extrainfo with
6536 a given digest, mark that digest as undownloadable, so that we do
6537 not attempt to download it again over and over. We previously
6538 tried to avoid downloading such descriptors by other means, but we
6539 didn't notice if we accidentally downloaded one anyway. This
6540 behavior became problematic in 0.2.7.2-alpha, when authorities
6541 began pinning Ed25519 keys. Fixes bug 22349; bugfix
6543 - When rejecting a router descriptor for running an obsolete version
6544 of Tor without ntor support, warn about the obsolete tor version,
6545 not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
6546 - Prevent the shared randomness subsystem from asserting when
6547 initialized by a bridge authority with an incomplete configuration
6548 file. Fixes bug 21586; bugfix on 0.2.9.8.
6550 o Minor bugfixes (error reporting, windows):
6551 - When formatting Windows error messages, use the English format to
6552 avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
6555 o Minor bugfixes (exit-side DNS):
6556 - Fix an untriggerable assertion that checked the output of a
6557 libevent DNS error, so that the assertion actually behaves as
6558 expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
6559 Karpov using PVS-Studio.
6561 o Minor bugfixes (fallback directories):
6562 - Make the usage example in updateFallbackDirs.py actually work, and
6563 explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
6564 - Decrease the guard flag average required to be a fallback. This
6565 allows us to keep relays that have their guard flag removed when
6566 they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
6567 - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
6568 bugfix on 0.2.8.1-alpha.
6569 - Make sure fallback directory mirrors have the same address, port,
6570 and relay identity key for at least 30 days before they are
6571 selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
6573 o Minor bugfixes (file limits, osx):
6574 - When setting the maximum number of connections allowed by the OS,
6575 always allow some extra file descriptors for other files. Fixes
6576 bug 22797; bugfix on 0.2.0.10-alpha.
6578 o Minor bugfixes (hidden services):
6579 - Increase the number of circuits that a service is allowed to
6580 open over a specific period of time. The value was lower than it
6581 should be (8 vs 12) in the normal case of 3 introduction points.
6582 Fixes bug 22159; bugfix on 0.3.0.5-rc.
6583 - Fix a BUG warning during HSv3 descriptor decoding that could be
6584 cause by a specially crafted descriptor. Fixes bug 23233; bugfix
6585 on 0.3.0.1-alpha. Bug found by "haxxpop".
6586 - Stop printing a cryptic warning when a hidden service gets a
6587 request to connect to a virtual port that it hasn't configured.
6588 Fixes bug 16706; bugfix on 0.2.6.3-alpha.
6589 - Simplify hidden service descriptor creation by using an existing
6590 flag to check if an introduction point is established. Fixes bug
6591 21599; bugfix on 0.2.7.2-alpha.
6593 o Minor bugfixes (link handshake):
6594 - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
6595 months, and regenerate it when it is within one month of expiring.
6596 Previously, we had generated this certificate at startup with a
6597 ten-year lifetime, but that could lead to weird behavior when Tor
6598 was started with a grossly inaccurate clock. Mitigates bug 22466;
6599 mitigation on 0.3.0.1-alpha.
6601 o Minor bugfixes (linux seccomp2 sandbox):
6602 - Avoid a sandbox failure when trying to re-bind to a socket and
6603 mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
6604 - Permit the fchmod system call, to avoid crashing on startup when
6605 starting with the seccomp2 sandbox and an unexpected set of
6606 permissions on the data directory or its contents. Fixes bug
6607 22516; bugfix on 0.2.5.4-alpha.
6609 o Minor bugfixes (logging):
6610 - When decompressing, do not warn if we fail to decompress using a
6611 compression method that we merely guessed. Fixes part of bug
6612 22670; bugfix on 0.1.1.14-alpha.
6613 - When decompressing, treat mismatch between content-encoding and
6614 actual compression type as a protocol warning. Fixes part of bug
6615 22670; bugfix on 0.1.1.9-alpha.
6616 - Downgrade "assigned_to_cpuworker failed" message to info-level
6617 severity. In every case that can reach it, either a better warning
6618 has already been logged, or no warning is warranted. Fixes bug
6619 22356; bugfix on 0.2.6.3-alpha.
6620 - Log a better message when a directory authority replies to an
6621 upload with an unexpected status code. Fixes bug 11121; bugfix
6623 - Downgrade a log statement about unexpected relay cells from "bug"
6624 to "protocol warning", because there is at least one use case
6625 where it can be triggered by a buggy tor implementation. Fixes bug
6626 21293; bugfix on 0.1.1.14-alpha.
6628 o Minor bugfixes (logging, relay):
6629 - Remove a forgotten debugging message when an introduction point
6630 successfully establishes a hidden service prop224 circuit with
6632 - Change three other log_warn() for an introduction point to
6633 protocol warnings, because they can be failure from the network
6634 and are not relevant to the operator. Fixes bug 23078; bugfix on
6635 0.3.0.1-alpha and 0.3.0.2-alpha.
6637 o Minor bugfixes (relay):
6638 - Inform the geoip and rephist modules about all requests, even on
6639 relays that are only fetching microdescriptors. Fixes a bug
6640 related to 21585; bugfix on 0.3.0.1-alpha.
6642 o Minor bugfixes (memory leaks):
6643 - Fix a small memory leak at exit from the backtrace handler code.
6644 Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
6645 - When directory authorities reject a router descriptor due to
6646 keypinning, free the router descriptor rather than leaking the
6647 memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
6648 - Fix a small memory leak when validating a configuration that uses
6649 two or more AF_UNIX sockets for the same port type. Fixes bug
6650 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
6652 o Minor bugfixes (process behavior):
6653 - When exiting because of an error, always exit with a nonzero exit
6654 status. Previously, we would fail to report an error in our exit
6655 status in cases related to __OwningControllerProcess failure,
6656 lockfile contention, and Ed25519 key initialization. Fixes bug
6657 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
6658 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
6661 o Minor bugfixes (robustness, error handling):
6662 - Improve our handling of the cases where OpenSSL encounters a
6663 memory error while encoding keys and certificates. We haven't
6664 observed these errors in the wild, but if they do happen, we now
6665 detect and respond better. Fixes bug 19418; bugfix on all versions
6666 of Tor. Reported by Guido Vranken.
6668 o Minor bugfixes (testing):
6669 - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
6670 bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
6671 - Use unbuffered I/O for utility functions around the
6672 process_handle_t type. This fixes unit test failures reported on
6673 OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
6674 - Make display of captured unit test log messages consistent. Fixes
6675 bug 21510; bugfix on 0.2.9.3-alpha.
6676 - Make test-network.sh always call chutney's test-network.sh.
6677 Previously, this only worked on systems which had bash installed,
6678 due to some bash-specific code in the script. Fixes bug 19699;
6679 bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
6680 - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
6681 Fixes bug 22803; bugfix on 0.3.0.1-alpha.
6682 - The unit tests now pass on systems where localhost is misconfigured
6683 to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
6686 o Minor bugfixes (voting consistency):
6687 - Reject version numbers with non-numeric prefixes (such as +, -, or
6688 whitespace). Disallowing whitespace prevents differential version
6689 parsing between POSIX-based and Windows platforms. Fixes bug 21507
6690 and part of 21508; bugfix on 0.0.8pre1.
6692 o Minor bugfixes (Windows service):
6693 - When running as a Windows service, set the ID of the main thread
6694 correctly. Failure to do so made us fail to send log messages to
6695 the controller in 0.2.1.16-rc, slowed down controller event
6696 delivery in 0.2.7.3-rc and later, and crash with an assertion
6697 failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
6698 Patch and diagnosis from "Vort".
6700 o Minor bugfixes (windows, relay):
6701 - Resolve "Failure from drain_fd: No error" warnings on Windows
6702 relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
6704 o Code simplification and refactoring:
6705 - Break up the 630-line function connection_dir_client_reached_eof()
6706 into a dozen smaller functions. This change should help
6707 maintainability and readability of the client directory code.
6708 - Isolate our use of the openssl headers so that they are only
6709 included from our crypto wrapper modules, and from tests that
6710 examine those modules' internals. Closes ticket 21841.
6711 - Simplify our API to launch directory requests, making it more
6712 extensible and less error-prone. Now it's easier to add extra
6713 headers to directory requests. Closes ticket 21646.
6714 - Our base64 decoding functions no longer overestimate the output
6715 space that they need when parsing unpadded inputs. Closes
6717 - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
6718 Resolves ticket 22213.
6719 - The logic that directory caches use to spool request to clients,
6720 serving them one part at a time so as not to allocate too much
6721 memory, has been refactored for consistency. Previously there was
6722 a separate spooling implementation per type of spoolable data. Now
6723 there is one common spooling implementation, with extensible data
6724 types. Closes ticket 21651.
6725 - Tor's compression module now supports multiple backends. Part of
6726 the implementation for proposal 278; closes ticket 21663.
6729 - Add a manpage description for the key-pinning-journal file. Closes
6731 - Correctly note that bandwidth accounting values are stored in the
6732 state file, and the bw_accounting file is now obsolete. Closes
6734 - Document more of the files in the Tor data directory, including
6735 cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
6736 approved-routers, sr-random, and diff-cache. Found while fixing
6738 - Clarify the manpage for the (deprecated) torify script. Closes
6740 - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
6741 Closes ticket 21873.
6742 - Correct documentation about the default DataDirectory value.
6743 Closes ticket 21151.
6744 - Document the default behavior of NumEntryGuards and
6745 NumDirectoryGuards correctly. Fixes bug 21715; bugfix
6747 - Document key=value pluggable transport arguments for Bridge lines
6748 in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
6749 - Note that bandwidth-limiting options don't affect TCP headers or
6750 DNS. Closes ticket 17170.
6752 o Removed features (configuration options, all in ticket 22060):
6753 - These configuration options are now marked Obsolete, and no longer
6754 have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
6755 AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
6756 TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
6757 in 0.2.9.2-alpha and have now been removed. The previous default
6758 behavior is now always chosen; the previous (less secure) non-
6759 default behavior is now unavailable.
6760 - CloseHSClientCircuitsImmediatelyOnTimeout and
6761 CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
6762 0.2.9.2-alpha and now have been removed. HS circuits never close
6763 on circuit build timeout; they have a longer timeout period.
6764 - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
6765 in 0.2.9.2-alpha and now have been removed. Use the ORPort option
6766 (and others) to configure listen-only and advertise-only addresses.
6768 o Removed features (tools):
6769 - We've removed the tor-checkkey tool from src/tools. Long ago, we
6770 used it to help people detect RSA keys that were generated by
6771 versions of Debian affected by CVE-2008-0166. But those keys have
6772 been out of circulation for ages, and this tool is no longer
6773 required. Closes ticket 21842.
6776 Changes in version 0.3.0.10 - 2017-08-02
6777 Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
6778 from the current Tor alpha series. OpenBSD users and TPROXY users
6779 should upgrade; others are probably okay sticking with 0.3.0.9.
6781 o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
6782 - Tor's repository now includes a Travis Continuous Integration (CI)
6783 configuration file (.travis.yml). This is meant to help new
6784 developers and contributors who fork Tor to a Github repository be
6785 better able to test their changes, and understand what we expect
6786 to pass. To use this new build feature, you must fork Tor to your
6787 Github account, then go into the "Integrations" menu in the
6788 repository settings for your fork and enable Travis, then push
6789 your changes. Closes ticket 22636.
6791 o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
6792 - Fix a typo that had prevented TPROXY-based transparent proxying
6793 from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
6794 Patch from "d4fq0fQAgoJ".
6796 o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
6797 - Avoid an assertion failure bug affecting our implementation of
6798 inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
6799 handling of "0xbar" differs from what we had expected. Fixes bug
6800 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
6802 o Minor features (backport from 0.3.1.5-alpha):
6803 - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
6806 o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
6807 - Roll over monthly accounting at the configured hour and minute,
6808 rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
6809 Found by Andrey Karpov with PVS-Studio.
6811 o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
6812 - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
6813 bugfix on 0.2.8.1-alpha.
6814 - Fix warnings when building with libscrypt and openssl scrypt
6815 support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
6816 - When building with certain versions of the mingw C header files,
6817 avoid float-conversion warnings when calling the C functions
6818 isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
6821 o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
6822 - Backport a fix for an "unused variable" warning that appeared
6823 in some versions of mingw. Fixes bug 22838; bugfix on
6826 o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
6827 - Avoid Coverity build warnings related to our BUG() macro. By
6828 default, Coverity treats BUG() as the Linux kernel does: an
6829 instant abort(). We need to override that so our BUG() macro
6830 doesn't prevent Coverity from analyzing functions that use it.
6831 Fixes bug 23030; bugfix on 0.2.9.1-alpha.
6833 o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
6834 - When rejecting a router descriptor for running an obsolete version
6835 of Tor without ntor support, warn about the obsolete tor version,
6836 not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
6838 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
6839 - Avoid a sandbox failure when trying to re-bind to a socket and
6840 mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
6842 o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
6843 - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
6844 Fixes bug 22803; bugfix on 0.3.0.1-alpha.
6847 Changes in version 0.3.0.9 - 2017-06-29
6848 Tor 0.3.0.9 fixes a path selection bug that would allow a client
6849 to use a guard that was in the same network family as a chosen exit
6850 relay. This is a security regression; all clients running earlier
6851 versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
6854 This release also backports several other bugfixes from the 0.3.1.x
6857 o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
6858 - When choosing which guard to use for a circuit, avoid the exit's
6859 family along with the exit itself. Previously, the new guard
6860 selection logic avoided the exit, but did not consider its family.
6861 Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
6862 006 and CVE-2017-0377.
6864 o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
6865 - Don't block bootstrapping when a primary bridge is offline and we
6866 can't get its descriptor. Fixes bug 22325; fixes one case of bug
6867 21969; bugfix on 0.3.0.3-alpha.
6869 o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
6870 - When starting with an old consensus, do not add new entry guards
6871 unless the consensus is "reasonably live" (under 1 day old). Fixes
6872 one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
6874 o Minor features (geoip):
6875 - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
6878 o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
6879 - Reject version numbers with non-numeric prefixes (such as +, -, or
6880 whitespace). Disallowing whitespace prevents differential version
6881 parsing between POSIX-based and Windows platforms. Fixes bug 21507
6882 and part of 21508; bugfix on 0.0.8pre1.
6884 o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
6885 - Permit the fchmod system call, to avoid crashing on startup when
6886 starting with the seccomp2 sandbox and an unexpected set of
6887 permissions on the data directory or its contents. Fixes bug
6888 22516; bugfix on 0.2.5.4-alpha.
6890 o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
6891 - Fix a memset() off the end of an array when packing cells. This
6892 bug should be harmless in practice, since the corrupted bytes are
6893 still in the same structure, and are always padding bytes,
6894 ignored, or immediately overwritten, depending on compiler
6895 behavior. Nevertheless, because the memset()'s purpose is to make
6896 sure that any other cell-handling bugs can't expose bytes to the
6897 network, we need to fix it. Fixes bug 22737; bugfix on
6898 0.2.4.11-alpha. Fixes CID 1401591.
6901 Changes in version 0.3.0.8 - 2017-06-08
6902 Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
6903 remotely crash a hidden service with an assertion failure. Anyone
6904 running a hidden service should upgrade to this version, or to some
6905 other version with fixes for TROVE-2017-004 and TROVE-2017-005.
6907 Tor 0.3.0.8 also includes fixes for several key management bugs
6908 that sometimes made relays unreliable, as well as several other
6909 bugfixes described below.
6911 o Major bugfixes (hidden service, relay, security, backport
6912 from 0.3.1.3-alpha):
6913 - Fix a remotely triggerable assertion failure when a hidden service
6914 handles a malformed BEGIN cell. Fixes bug 22493, tracked as
6915 TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
6916 - Fix a remotely triggerable assertion failure caused by receiving a
6917 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
6918 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
6921 o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
6922 - When performing the v3 link handshake on a TLS connection, report
6923 that we have the x509 certificate that we actually used on that
6924 connection, even if we have changed certificates since that
6925 connection was first opened. Previously, we would claim to have
6926 used our most recent x509 link certificate, which would sometimes
6927 make the link handshake fail. Fixes one case of bug 22460; bugfix
6930 o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
6931 - Regenerate link and authentication certificates whenever the key
6932 that signs them changes; also, regenerate link certificates
6933 whenever the signed key changes. Previously, these processes were
6934 only weakly coupled, and we relays could (for minutes to hours)
6935 wind up with an inconsistent set of keys and certificates, which
6936 other relays would not accept. Fixes two cases of bug 22460;
6937 bugfix on 0.3.0.1-alpha.
6938 - When sending an Ed25519 signing->link certificate in a CERTS cell,
6939 send the certificate that matches the x509 certificate that we
6940 used on the TLS connection. Previously, there was a race condition
6941 if the TLS context rotated after we began the TLS handshake but
6942 before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
6945 o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
6946 - Stop rejecting v3 hidden service descriptors because their size
6947 did not match an old padding rule. Fixes bug 22447; bugfix on
6950 o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
6951 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
6952 December 2016 (of which ~126 were still functional) with a list of
6953 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
6954 2017. Resolves ticket 21564.
6956 o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
6957 - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
6958 bug 22252; bugfix on 0.2.9.3-alpha.
6960 o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
6961 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
6962 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
6964 o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
6965 - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
6966 months, and regenerate it when it is within one month of expiring.
6967 Previously, we had generated this certificate at startup with a
6968 ten-year lifetime, but that could lead to weird behavior when Tor
6969 was started with a grossly inaccurate clock. Mitigates bug 22466;
6970 mitigation on 0.3.0.1-alpha.
6972 o Minor bugfixes (memory leak, directory authority, backport from
6974 - When directory authorities reject a router descriptor due to
6975 keypinning, free the router descriptor rather than leaking the
6976 memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
6979 Changes in version 0.2.9.11 - 2017-06-08
6980 Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
6981 remotely crash a hidden service with an assertion failure. Anyone
6982 running a hidden service should upgrade to this version, or to some
6983 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
6984 are not affected by TROVE-2017-004.)
6986 Tor 0.2.9.11 also backports fixes for several key management bugs
6987 that sometimes made relays unreliable, as well as several other
6988 bugfixes described below.
6990 o Major bugfixes (hidden service, relay, security, backport
6991 from 0.3.1.3-alpha):
6992 - Fix a remotely triggerable assertion failure caused by receiving a
6993 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
6994 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
6997 o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
6998 - When performing the v3 link handshake on a TLS connection, report
6999 that we have the x509 certificate that we actually used on that
7000 connection, even if we have changed certificates since that
7001 connection was first opened. Previously, we would claim to have
7002 used our most recent x509 link certificate, which would sometimes
7003 make the link handshake fail. Fixes one case of bug 22460; bugfix
7006 o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
7007 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
7008 December 2016 (of which ~126 were still functional) with a list of
7009 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
7010 2017. Resolves ticket 21564.
7012 o Minor features (future-proofing, backport from 0.3.0.7):
7013 - Tor no longer refuses to download microdescriptors or descriptors if
7014 they are listed as "published in the future". This change will
7015 eventually allow us to stop listing meaningful "published" dates
7016 in microdescriptor consensuses, and thereby allow us to reduce the
7017 resources required to download consensus diffs by over 50%.
7018 Implements part of ticket 21642; implements part of proposal 275.
7020 o Minor features (directory authorities, backport from 0.3.0.4-rc)
7021 - Directory authorities now reject relays running versions
7022 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
7023 suffer from bug 20499 and don't keep their consensus cache
7024 up-to-date. Resolves ticket 20509.
7026 o Minor features (geoip):
7027 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
7030 o Minor bugfixes (control port, backport from 0.3.0.6):
7031 - The GETINFO extra-info/digest/<digest> command was broken because
7032 of a wrong base16 decode return value check, introduced when
7033 refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
7035 o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
7036 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
7037 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
7039 o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
7040 - The getpid() system call is now permitted under the Linux seccomp2
7041 sandbox, to avoid crashing with versions of OpenSSL (and other
7042 libraries) that attempt to learn the process's PID by using the
7043 syscall rather than the VDSO code. Fixes bug 21943; bugfix
7046 o Minor bugfixes (memory leak, directory authority, backport
7047 from 0.3.1.2-alpha):
7048 - When directory authorities reject a router descriptor due to
7049 keypinning, free the router descriptor rather than leaking the
7050 memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
7052 Changes in version 0.2.8.14 - 2017-06-08
7053 Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
7054 remotely crash a hidden service with an assertion failure. Anyone
7055 running a hidden service should upgrade to this version, or to some
7056 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
7057 are not affected by TROVE-2017-004.)
7059 o Major bugfixes (hidden service, relay, security):
7060 - Fix a remotely triggerable assertion failure caused by receiving a
7061 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
7062 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
7065 o Minor features (geoip):
7066 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
7069 o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
7070 - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
7071 December 2016 (of which ~126 were still functional) with a list of
7072 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
7073 2017. Resolves ticket 21564.
7075 o Minor bugfixes (correctness):
7076 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
7077 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
7079 Changes in version 0.2.7.8 - 2017-06-08
7080 Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
7081 remotely crash a hidden service with an assertion failure. Anyone
7082 running a hidden service should upgrade to this version, or to some
7083 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
7084 are not affected by TROVE-2017-004.)
7086 o Major bugfixes (hidden service, relay, security):
7087 - Fix a remotely triggerable assertion failure caused by receiving a
7088 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
7089 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
7092 o Minor features (geoip):
7093 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
7096 o Minor bugfixes (correctness):
7097 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
7098 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
7101 Changes in version 0.2.6.12 - 2017-06-08
7102 Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
7103 remotely crash a hidden service with an assertion failure. Anyone
7104 running a hidden service should upgrade to this version, or to some
7105 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
7106 are not affected by TROVE-2017-004.)
7108 o Major bugfixes (hidden service, relay, security):
7109 - Fix a remotely triggerable assertion failure caused by receiving a
7110 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
7111 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
7114 o Minor features (geoip):
7115 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
7118 o Minor bugfixes (correctness):
7119 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
7120 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
7122 Changes in version 0.2.5.14 - 2017-06-08
7123 Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
7124 remotely crash a hidden service with an assertion failure. Anyone
7125 running a hidden service should upgrade to this version, or to some
7126 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
7127 are not affected by TROVE-2017-004.)
7129 o Major bugfixes (hidden service, relay, security):
7130 - Fix a remotely triggerable assertion failure caused by receiving a
7131 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
7132 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
7135 o Minor features (geoip):
7136 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
7139 o Minor bugfixes (correctness):
7140 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
7141 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
7143 Changes in version 0.2.4.29 - 2017-06-08
7144 Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
7145 remotely crash a hidden service with an assertion failure. Anyone
7146 running a hidden service should upgrade to this version, or to some
7147 other version with fixes for TROVE-2017-005. (Versions before 0.3.0
7148 are not affected by TROVE-2017-004.)
7150 o Major bugfixes (hidden service, relay, security):
7151 - Fix a remotely triggerable assertion failure caused by receiving a
7152 BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
7153 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
7156 o Minor features (geoip):
7157 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
7160 o Minor bugfixes (correctness):
7161 - Avoid undefined behavior when parsing IPv6 entries from the geoip6
7162 file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
7165 Changes in version 0.3.0.7 - 2017-05-15
7166 Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
7167 of Tor 0.3.0.x, where an attacker could cause a Tor relay process
7168 to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
7169 clients are not affected.
7171 o Major bugfixes (hidden service directory, security):
7172 - Fix an assertion failure in the hidden service directory code, which
7173 could be used by an attacker to remotely cause a Tor relay process to
7174 exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
7175 should upgrade. This security issue is tracked as TROVE-2017-002.
7176 Fixes bug 22246; bugfix on 0.3.0.1-alpha.
7179 - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
7182 o Minor features (future-proofing):
7183 - Tor no longer refuses to download microdescriptors or descriptors
7184 if they are listed as "published in the future". This change will
7185 eventually allow us to stop listing meaningful "published" dates
7186 in microdescriptor consensuses, and thereby allow us to reduce the
7187 resources required to download consensus diffs by over 50%.
7188 Implements part of ticket 21642; implements part of proposal 275.
7190 o Minor bugfixes (Linux seccomp2 sandbox):
7191 - The getpid() system call is now permitted under the Linux seccomp2
7192 sandbox, to avoid crashing with versions of OpenSSL (and other
7193 libraries) that attempt to learn the process's PID by using the
7194 syscall rather than the VDSO code. Fixes bug 21943; bugfix
7198 Changes in version 0.3.0.6 - 2017-04-26
7199 Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
7201 With the 0.3.0 series, clients and relays now use Ed25519 keys to
7202 authenticate their link connections to relays, rather than the old
7203 RSA1024 keys that they used before. (Circuit crypto has been
7204 Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
7205 the guard selection and replacement algorithm to behave more robustly
7206 in the presence of unreliable networks, and to resist guard-
7209 This series also includes numerous other small features and bugfixes,
7210 along with more groundwork for the upcoming hidden-services revamp.
7212 Per our stable release policy, we plan to support the Tor 0.3.0
7213 release series for at least the next nine months, or for three months
7214 after the first stable release of the 0.3.1 series: whichever is
7215 longer. If you need a release with long-term support, we recommend
7216 that you stay with the 0.2.9 series.
7218 Below are the changes since 0.2.9.10. For a list of only the changes
7219 since 0.3.0.5-rc, see the ChangeLog file.
7221 o Major features (directory authority, security):
7222 - The default for AuthDirPinKeys is now 1: directory authorities
7223 will reject relays where the RSA identity key matches a previously
7224 seen value, but the Ed25519 key has changed. Closes ticket 18319.
7226 o Major features (guard selection algorithm):
7227 - Tor's guard selection algorithm has been redesigned from the
7228 ground up, to better support unreliable networks and restrictive
7229 sets of entry nodes, and to better resist guard-capture attacks by
7230 hostile local networks. Implements proposal 271; closes
7233 o Major features (next-generation hidden services):
7234 - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
7235 prop224 aka "Next Generation Hidden Services". Service and clients
7236 don't use this functionality yet. Closes ticket 19043. Based on
7237 initial code by Alec Heifetz.
7238 - Relays now support the HSDir version 3 protocol, so that they can
7239 can store and serve v3 descriptors. This is part of the next-
7240 generation onion service work detailed in proposal 224. Closes
7243 o Major features (protocol, ed25519 identity keys):
7244 - Clients now support including Ed25519 identity keys in the EXTEND2
7245 cells they generate. By default, this is controlled by a consensus
7246 parameter, currently disabled. You can turn this feature on for
7247 testing by setting ExtendByEd25519ID in your configuration. This
7248 might make your traffic appear different than the traffic
7249 generated by other users, however. Implements part of ticket
7250 15056; part of proposal 220.
7251 - Relays now understand requests to extend to other relays by their
7252 Ed25519 identity keys. When an Ed25519 identity key is included in
7253 an EXTEND2 cell, the relay will only extend the circuit if the
7254 other relay can prove ownership of that identity. Implements part
7255 of ticket 15056; part of proposal 220.
7256 - Relays now use Ed25519 to prove their Ed25519 identities and to
7257 one another, and to clients. This algorithm is faster and more
7258 secure than the RSA-based handshake we've been doing until now.
7259 Implements the second big part of proposal 220; Closes
7262 o Major features (security):
7263 - Change the algorithm used to decide DNS TTLs on client and server
7264 side, to better resist DNS-based correlation attacks like the
7265 DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
7266 Feamster. Now relays only return one of two possible DNS TTL
7267 values, and clients are willing to believe DNS TTL values up to 3
7268 hours long. Closes ticket 19769.
7270 o Major bugfixes (client, onion service, also in 0.2.9.9):
7271 - Fix a client-side onion service reachability bug, where multiple
7272 socks requests to an onion service (or a single slow request)
7273 could cause us to mistakenly mark some of the service's
7274 introduction points as failed, and we cache that failure so
7275 eventually we run out and can't reach the service. Also resolves a
7276 mysterious "Remote server sent bogus reason code 65021" log
7277 warning. The bug was introduced in ticket 17218, where we tried to
7278 remember the circuit end reason as a uint16_t, which mangled
7279 negative values. Partially fixes bug 21056 and fixes bug 20307;
7280 bugfix on 0.2.8.1-alpha.
7282 o Major bugfixes (crash, directory connections):
7283 - Fix a rare crash when sending a begin cell on a circuit whose
7284 linked directory connection had already been closed. Fixes bug
7285 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
7287 o Major bugfixes (directory authority):
7288 - During voting, when marking a relay as a probable sybil, do not
7289 clear its BadExit flag: sybils can still be bad in other ways
7290 too. (We still clear the other flags.) Fixes bug 21108; bugfix
7293 o Major bugfixes (DNS):
7294 - Fix a bug that prevented exit nodes from caching DNS records for
7295 more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
7297 o Major bugfixes (IPv6 Exits):
7298 - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
7299 any IPv6 addresses. Instead, only reject a port over IPv6 if the
7300 exit policy rejects that port on more than an IPv6 /16 of
7301 addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
7302 which rejected a relay's own IPv6 address by default. Fixes bug
7303 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
7305 o Major bugfixes (parsing):
7306 - Fix an integer underflow bug when comparing malformed Tor
7307 versions. This bug could crash Tor when built with
7308 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
7309 0.2.9.8, which were built with -ftrapv by default. In other cases
7310 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
7311 on 0.0.8pre1. Found by OSS-Fuzz.
7312 - When parsing a malformed content-length field from an HTTP
7313 message, do not read off the end of the buffer. This bug was a
7314 potential remote denial-of-service attack against Tor clients and
7315 relays. A workaround was released in October 2016, to prevent this
7316 bug from crashing Tor. This is a fix for the underlying issue,
7317 which should no longer matter (if you applied the earlier patch).
7318 Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
7319 using AFL (http://lcamtuf.coredump.cx/afl/).
7321 o Major bugfixes (scheduler):
7322 - Actually compare circuit policies in ewma_cmp_cmux(). This bug
7323 caused the channel scheduler to behave more or less randomly,
7324 rather than preferring channels with higher-priority circuits.
7325 Fixes bug 20459; bugfix on 0.2.6.2-alpha.
7327 o Major bugfixes (security, also in 0.2.9.9):
7328 - Downgrade the "-ftrapv" option from "always on" to "only on when
7329 --enable-expensive-hardening is provided." This hardening option,
7330 like others, can turn survivable bugs into crashes--and having it
7331 on by default made a (relatively harmless) integer overflow bug
7332 into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
7333 bugfix on 0.2.9.1-alpha.
7335 o Minor feature (client):
7336 - Enable IPv6 traffic on the SocksPort by default. To disable this,
7337 a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
7339 o Minor feature (fallback scripts):
7340 - Add a check_existing mode to updateFallbackDirs.py, which checks
7341 if fallbacks in the hard-coded list are working. Closes ticket
7342 20174. Patch by haxxpop.
7344 o Minor feature (protocol versioning):
7345 - Add new protocol version for proposal 224. HSIntro now advertises
7346 version "3-4" and HSDir version "1-2". Fixes ticket 20656.
7348 o Minor features (ciphersuite selection):
7349 - Allow relays to accept a wider range of ciphersuites, including
7350 chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
7351 - Clients now advertise a list of ciphersuites closer to the ones
7352 preferred by Firefox. Closes part of ticket 15426.
7354 o Minor features (controller):
7355 - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
7356 shared-random values to the controller. Closes ticket 19925.
7357 - When HSFETCH arguments cannot be parsed, say "Invalid argument"
7358 rather than "unrecognized." Closes ticket 20389; patch from
7361 o Minor features (controller, configuration):
7362 - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
7363 and so on, now comes with a __*Port variant that will not be saved
7364 to the torrc file by the controller's SAVECONF command. This
7365 change allows TorBrowser to set up a single-use domain socket for
7366 each time it launches Tor. Closes ticket 20956.
7367 - The GETCONF command can now query options that may only be
7368 meaningful in context-sensitive lists. This allows the controller
7369 to query the mixed SocksPort/__SocksPort style options introduced
7370 in feature 20956. Implements ticket 21300.
7372 o Minor features (diagnostic, directory client):
7373 - Warn when we find an unexpected inconsistency in directory
7374 download status objects. Prevents some negative consequences of
7377 o Minor features (directory authorities):
7378 - Directory authorities now reject descriptors that claim to be
7379 malformed versions of Tor. Helps prevent exploitation of
7381 - Reject version numbers with components that exceed INT32_MAX.
7382 Otherwise 32-bit and 64-bit platforms would behave inconsistently.
7383 Fixes bug 21450; bugfix on 0.0.8pre1.
7385 o Minor features (directory authority):
7386 - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
7387 default) to control whether authorities should try to probe relays
7388 by their Ed25519 link keys. This option will go away in a few
7389 releases--unless we encounter major trouble in our ed25519 link
7390 protocol rollout, in which case it will serve as a safety option.
7392 o Minor features (directory cache):
7393 - Relays and bridges will now refuse to serve the consensus they
7394 have if they know it is too old for a client to use. Closes
7397 o Minor features (ed25519 link handshake):
7398 - Advertise support for the ed25519 link handshake using the
7399 subprotocol-versions mechanism, so that clients can tell which
7400 relays can identity themselves by Ed25519 ID. Closes ticket 20552.
7402 o Minor features (entry guards):
7403 - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
7404 break regression tests.
7405 - Require UseEntryGuards when UseBridges is set, in order to make
7406 sure bridges aren't bypassed. Resolves ticket 20502.
7408 o Minor features (fallback directories):
7409 - Allow 3 fallback relays per operator, which is safe now that we
7410 are choosing 200 fallback relays. Closes ticket 20912.
7411 - Annotate updateFallbackDirs.py with the bandwidth and consensus
7412 weight for each candidate fallback. Closes ticket 20878.
7413 - Display the relay fingerprint when downloading consensuses from
7414 fallbacks. Closes ticket 20908.
7415 - Exclude relays affected by bug 20499 from the fallback list.
7416 Exclude relays from the fallback list if they are running versions
7417 known to be affected by bug 20499, or if in our tests they deliver
7418 a stale consensus (i.e. one that expired more than 24 hours ago).
7419 Closes ticket 20539.
7420 - Make it easier to change the output sort order of fallbacks.
7421 Closes ticket 20822.
7422 - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
7424 - Require fallback directories to have the same address and port for
7425 7 days (now that we have enough relays with this stability).
7426 Relays whose OnionOO stability timer is reset on restart by bug
7427 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
7428 this issue. Closes ticket 20880; maintains short-term fix
7430 - Require fallbacks to have flags for 90% of the time (weighted
7431 decaying average), rather than 95%. This allows at least 73% of
7432 clients to bootstrap in the first 5 seconds without contacting an
7433 authority. Part of ticket 18828.
7434 - Select 200 fallback directories for each release. Closes
7437 o Minor features (fingerprinting resistance, authentication):
7438 - Extend the length of RSA keys used for TLS link authentication to
7439 2048 bits. (These weren't used for forward secrecy; for forward
7440 secrecy, we used P256.) Closes ticket 13752.
7442 o Minor features (geoip):
7443 - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
7446 o Minor features (geoip, also in 0.2.9.9):
7447 - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
7450 o Minor features (infrastructure):
7451 - Implement smartlist_add_strdup() function. Replaces the use of
7452 smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
7454 o Minor features (linting):
7455 - Enhance the changes file linter to warn on Tor versions that are
7456 prefixed with "tor-". Closes ticket 21096.
7458 o Minor features (logging):
7459 - In several places, describe unset ed25519 keys as "<unset>",
7460 rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
7462 o Minor features (portability, compilation):
7463 - Autoconf now checks to determine if OpenSSL structures are opaque,
7464 instead of explicitly checking for OpenSSL version numbers. Part
7466 - Support building with recent LibreSSL code that uses opaque
7467 structures. Closes ticket 21359.
7469 o Minor features (relay):
7470 - We now allow separation of exit and relay traffic to different
7471 source IP addresses, using the OutboundBindAddressExit and
7472 OutboundBindAddressOR options respectively. Closes ticket 17975.
7473 Written by Michael Sonntag.
7475 o Minor features (reliability, crash):
7476 - Try better to detect problems in buffers where they might grow (or
7477 think they have grown) over 2 GB in size. Diagnostic for
7480 o Minor features (testing):
7481 - During 'make test-network-all', if tor logs any warnings, ask
7482 chutney to output them. Requires a recent version of chutney with
7483 the 21572 patch. Implements 21570.
7485 o Minor bugfix (control protocol):
7486 - The reply to a "GETINFO config/names" request via the control
7487 protocol now spells the type "Dependent" correctly. This is a
7488 breaking change in the control protocol. (The field seems to be
7489 ignored by the most common known controllers.) Fixes bug 18146;
7490 bugfix on 0.1.1.4-alpha.
7491 - The GETINFO extra-info/digest/<digest> command was broken because
7492 of a wrong base16 decode return value check, introduced when
7493 refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
7495 o Minor bugfix (logging):
7496 - Don't recommend the use of Tor2web in non-anonymous mode.
7497 Recommending Tor2web is a bad idea because the client loses all
7498 anonymity. Tor2web should only be used in specific cases by users
7499 who *know* and understand the issues. Fixes bug 21294; bugfix
7502 o Minor bugfixes (bug resilience):
7503 - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
7504 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
7505 Hans Jerry Illikainen.
7507 o Minor bugfixes (build):
7508 - Replace obsolete Autoconf macros with their modern equivalent and
7509 prevent similar issues in the future. Fixes bug 20990; bugfix
7512 o Minor bugfixes (certificate expiration time):
7513 - Avoid using link certificates that don't become valid till some
7514 time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
7516 o Minor bugfixes (client):
7517 - Always recover from failures in extend_info_from_node(), in an
7518 attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
7519 bugfix on 0.2.3.1-alpha.
7520 - When clients that use bridges start up with a cached consensus on
7521 disk, they were ignoring it and downloading a new one. Now they
7522 use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
7524 o Minor bugfixes (code correctness):
7525 - Repair a couple of (unreachable or harmless) cases of the risky
7526 comparison-by-subtraction pattern that caused bug 21278.
7528 o Minor bugfixes (config):
7529 - Don't assert on startup when trying to get the options list and
7530 LearnCircuitBuildTimeout is set to 0: we are currently parsing the
7531 options so of course they aren't ready yet. Fixes bug 21062;
7532 bugfix on 0.2.9.3-alpha.
7534 o Minor bugfixes (configuration):
7535 - Accept non-space whitespace characters after the severity level in
7536 the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
7537 - Support "TByte" and "TBytes" units in options given in bytes.
7538 "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
7539 supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
7541 o Minor bugfixes (configure, autoconf):
7542 - Rename the configure option --enable-expensive-hardening to
7543 --enable-fragile-hardening. Expensive hardening makes the tor
7544 daemon abort when some kinds of issues are detected. Thus, it
7545 makes tor more at risk of remote crashes but safer against RCE or
7546 heartbleed bug category. We now try to explain this issue in a
7547 message from the configure script. Fixes bug 21290; bugfix
7550 o Minor bugfixes (consensus weight):
7551 - Add new consensus method that initializes bw weights to 1 instead
7552 of 0. This prevents a zero weight from making it all the way to
7553 the end (happens in small testing networks) and causing an error.
7554 Fixes bug 14881; bugfix on 0.2.2.17-alpha.
7556 o Minor bugfixes (crash prevention):
7557 - Fix an (currently untriggerable, but potentially dangerous) crash
7558 bug when base32-encoding inputs whose sizes are not a multiple of
7559 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
7561 o Minor bugfixes (dead code):
7562 - Remove a redundant check for PidFile changes at runtime in
7563 options_transition_allowed(): this check is already performed
7564 regardless of whether the sandbox is active. Fixes bug 21123;
7565 bugfix on 0.2.5.4-alpha.
7567 o Minor bugfixes (descriptors):
7568 - Correctly recognise downloaded full descriptors as valid, even
7569 when using microdescriptors as circuits. This affects clients with
7570 FetchUselessDescriptors set, and may affect directory authorities.
7571 Fixes bug 20839; bugfix on 0.2.3.2-alpha.
7573 o Minor bugfixes (directory mirrors):
7574 - Allow relays to use directory mirrors without a DirPort: these
7575 relays need to be contacted over their ORPorts using a begindir
7576 connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
7577 - Clarify the message logged when a remote relay is unexpectedly
7578 missing an ORPort or DirPort: users were confusing this with a
7579 local port. Fixes another case of bug 20711; bugfix
7582 o Minor bugfixes (directory system):
7583 - Bridges and relays now use microdescriptors (like clients do)
7584 rather than old-style router descriptors. Now bridges will blend
7585 in with clients in terms of the circuits they build. Fixes bug
7586 6769; bugfix on 0.2.3.2-alpha.
7587 - Download all consensus flavors, descriptors, and authority
7588 certificates when FetchUselessDescriptors is set, regardless of
7589 whether tor is a directory cache or not. Fixes bug 20667; bugfix
7590 on all recent tor versions.
7592 o Minor bugfixes (documentation):
7593 - Update the tor manual page to document every option that can not
7594 be changed while tor is running. Fixes bug 21122.
7596 o Minor bugfixes (ed25519 certificates):
7597 - Correctly interpret ed25519 certificates that would expire some
7598 time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
7600 o Minor bugfixes (fallback directories):
7601 - Avoid checking fallback candidates' DirPorts if they are down in
7602 OnionOO. When a relay operator has multiple relays, this
7603 prioritizes relays that are up over relays that are down. Fixes
7604 bug 20926; bugfix on 0.2.8.3-alpha.
7605 - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
7606 Fixes bug 20877; bugfix on 0.2.8.3-alpha.
7607 - Stop failing when a relay has no uptime data in
7608 updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
7610 o Minor bugfixes (hidden service):
7611 - Clean up the code for expiring intro points with no associated
7612 circuits. It was causing, rarely, a service with some expiring
7613 introduction points to not open enough additional introduction
7614 points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
7615 - Resolve two possible underflows which could lead to creating and
7616 closing a lot of introduction point circuits in a non-stop loop.
7617 Fixes bug 21302; bugfix on 0.2.7.2-alpha.
7618 - Stop setting the torrc option HiddenServiceStatistics to "0" just
7619 because we're not a bridge or relay. Instead, we preserve whatever
7620 value the user set (or didn't set). Fixes bug 21150; bugfix
7623 o Minor bugfixes (hidden services):
7624 - Make hidden services check for failed intro point connections,
7625 even when they have exceeded their intro point creation limit.
7626 Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
7627 - Make hidden services with 8 to 10 introduction points check for
7628 failed circuits immediately after startup. Previously, they would
7629 wait for 5 minutes before performing their first checks. Fixes bug
7630 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
7631 - Stop ignoring misconfigured hidden services. Instead, refuse to
7632 start tor until the misconfigurations have been corrected. Fixes
7633 bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
7636 o Minor bugfixes (IPv6):
7637 - Make IPv6-using clients try harder to find an IPv6 directory
7638 server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
7639 - When IPv6 addresses have not been downloaded yet (microdesc
7640 consensus documents don't list relay IPv6 addresses), use hard-
7641 coded addresses for authorities, fallbacks, and configured
7642 bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
7643 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
7645 o Minor bugfixes (memory leak at exit):
7646 - Fix a small harmless memory leak at exit of the previously unused
7647 RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
7650 o Minor bugfixes (onion services):
7651 - Allow the number of introduction points to be as low as 0, rather
7652 than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
7654 o Minor bugfixes (portability):
7655 - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
7656 It is supported by OpenBSD itself, and also by most OpenBSD
7657 variants (such as Bitrig). Fixes bug 20980; bugfix
7660 o Minor bugfixes (portability, also in 0.2.9.9):
7661 - Avoid crashing when Tor is built using headers that contain
7662 CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
7663 without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
7665 - Fix Libevent detection on platforms without Libevent 1 headers
7666 installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
7668 o Minor bugfixes (relay):
7669 - Avoid a double-marked-circuit warning that could happen when we
7670 receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
7672 - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
7673 initializing the keys would reset the DataDirectory to 0700
7674 instead of 0750 even if DataDirectoryGroupReadable was set to 1.
7675 Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
7677 o Minor bugfixes (testing):
7678 - Fix Raspbian build issues related to missing socket errno in
7679 test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch by "hein".
7680 - Remove undefined behavior from the backtrace generator by removing
7681 its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
7682 - Use bash in src/test/test-network.sh. This ensures we reliably
7683 call chutney's newer tools/test-network.sh when available. Fixes
7684 bug 21562; bugfix on 0.2.9.1-alpha.
7686 o Minor bugfixes (tor-resolve):
7687 - The tor-resolve command line tool now rejects hostnames over 255
7688 characters in length. Previously, it would silently truncate them,
7689 which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
7690 Patch by "junglefowl".
7692 o Minor bugfixes (unit tests):
7693 - Allow the unit tests to pass even when DNS lookups of bogus
7694 addresses do not fail as expected. Fixes bug 20862 and 20863;
7695 bugfix on unit tests introduced in 0.2.8.1-alpha
7696 through 0.2.9.4-alpha.
7698 o Minor bugfixes (util):
7699 - When finishing writing a file to disk, if we were about to replace
7700 the file with the temporary file created before and we fail to
7701 replace it, remove the temporary file so it doesn't stay on disk.
7702 Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
7704 o Minor bugfixes (Windows services):
7705 - Be sure to initialize the monotonic time subsystem before using
7706 it, even when running as an NT service. Fixes bug 21356; bugfix
7709 o Minor bugfixes (Windows):
7710 - Check for getpagesize before using it to mmap files. This fixes
7711 compilation in some MinGW environments. Fixes bug 20530; bugfix on
7712 0.1.2.1-alpha. Reported by "ice".
7714 o Code simplification and refactoring:
7715 - Abolish all global guard context in entrynodes.c; replace with new
7716 guard_selection_t structure as preparation for proposal 271.
7717 Closes ticket 19858.
7718 - Extract magic numbers in circuituse.c into defined variables.
7719 - Introduce rend_service_is_ephemeral() that tells if given onion
7720 service is ephemeral. Replace unclear NULL-checkings for service
7721 directory with this function. Closes ticket 20526.
7722 - Refactor circuit_is_available_for_use to remove unnecessary check.
7723 - Refactor circuit_predict_and_launch_new for readability and
7724 testability. Closes ticket 18873.
7725 - Refactor code to manipulate global_origin_circuit_list into
7726 separate functions. Closes ticket 20921.
7727 - Refactor large if statement in purpose_needs_anonymity to use
7728 switch statement instead. Closes part of ticket 20077.
7729 - Refactor the hashing API to return negative values for errors, as
7730 is done as throughout the codebase. Closes ticket 20717.
7731 - Remove data structures that were used to index or_connection
7732 objects by their RSA identity digests. These structures are fully
7733 redundant with the similar structures used in the
7734 channel abstraction.
7735 - Remove duplicate code in the channel_write_*cell() functions.
7736 Closes ticket 13827; patch from Pingl.
7737 - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
7738 use only purpose_needs_anonymity. Closes part of ticket 20077.
7739 - The code to generate and parse EXTEND and EXTEND2 cells has been
7740 replaced with code automatically generated by the
7743 o Documentation (formatting):
7744 - Clean up formatting of tor.1 man page and HTML doc, where <pre>
7745 blocks were incorrectly appearing. Closes ticket 20885.
7747 o Documentation (man page):
7748 - Clarify many options in tor.1 and add some min/max values for
7749 HiddenService options. Closes ticket 21058.
7752 - Change '1' to 'weight_scale' in consensus bw weights calculation
7753 comments, as that is reality. Closes ticket 20273. Patch
7755 - Clarify that when ClientRejectInternalAddresses is enabled (which
7756 is the default), multicast DNS hostnames for machines on the local
7757 network (of the form *.local) are also rejected. Closes
7759 - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
7760 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix on 0.2.5.6-alpha.
7761 - Include the "TBits" unit in Tor's man page. Fixes part of bug
7762 20622; bugfix on 0.2.5.1-alpha.
7763 - Small fixes to the fuzzing documentation. Closes ticket 21472.
7764 - Stop the man page from incorrectly stating that HiddenServiceDir
7765 must already exist. Fixes 20486.
7766 - Update the description of the directory server options in the
7767 manual page, to clarify that a relay no longer needs to set
7768 DirPort in order to be a directory cache. Closes ticket 21720.
7771 - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
7772 limit for relays running on a single IP applies to authority IP
7773 addresses as well as to non-authority IP addresses. Closes
7775 - The UseDirectoryGuards torrc option no longer exists: all users
7776 that use entry guards will also use directory guards. Related to
7777 proposal 271; implements part of ticket 20831.
7780 - Add tests for networkstatus_compute_bw_weights_v10.
7781 - Add unit tests circuit_predict_and_launch_new.
7782 - Extract dummy_origin_circuit_new so it can be used by other
7784 - New unit tests for tor_htonll(). Closes ticket 19563. Patch
7785 from "overcaffeinated".
7786 - Perform the coding style checks when running the tests and fail
7787 when coding style violations are found. Closes ticket 5500.
7790 Changes in version 0.2.8.13 - 2017-03-03
7791 Tor 0.2.8.13 backports a security fix from later Tor
7792 releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
7793 this release, if for some reason they cannot upgrade to a later
7794 release series, and if they build Tor with the --enable-expensive-hardening
7797 Note that support for Tor 0.2.8.x is ending next year: we will not issue
7798 any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
7799 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
7801 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
7802 - Fix an integer underflow bug when comparing malformed Tor
7803 versions. This bug could crash Tor when built with
7804 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
7805 0.2.9.8, which were built with -ftrapv by default. In other cases
7806 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
7807 on 0.0.8pre1. Found by OSS-Fuzz.
7809 o Minor features (geoip):
7810 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
7814 Changes in version 0.2.7.7 - 2017-03-03
7815 Tor 0.2.7.7 backports a number of security fixes from later Tor
7816 releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
7817 this release, if for some reason they cannot upgrade to a later
7820 Note that support for Tor 0.2.7.x is ending this year: we will not issue
7821 any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
7822 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
7824 o Directory authority changes (backport from 0.2.8.5-rc):
7825 - Urras is no longer a directory authority. Closes ticket 19271.
7827 o Directory authority changes (backport from 0.2.9.2-alpha):
7828 - The "Tonga" bridge authority has been retired; the new bridge
7829 authority is "Bifroest". Closes tickets 19728 and 19690.
7831 o Directory authority key updates (backport from 0.2.8.1-alpha):
7832 - Update the V3 identity key for the dannenberg directory authority:
7833 it was changed on 18 November 2015. Closes task 17906. Patch
7836 o Major bugfixes (parsing, security, backport from 0.2.9.8):
7837 - Fix a bug in parsing that could cause clients to read a single
7838 byte past the end of an allocated region. This bug could be used
7839 to cause hardened clients (built with --enable-expensive-hardening)
7840 to crash if they tried to visit a hostile hidden service. Non-
7841 hardened clients are only affected depending on the details of
7842 their platform's memory allocator. Fixes bug 21018; bugfix on
7843 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
7844 2016-12-002 and as CVE-2016-1254.
7846 o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
7847 - Stop a crash that could occur when a client running with DNSPort
7848 received a query with multiple address types, and the first
7849 address type was not supported. Found and fixed by Scott Dial.
7850 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
7851 - Prevent a class of security bugs caused by treating the contents
7852 of a buffer chunk as if they were a NUL-terminated string. At
7853 least one such bug seems to be present in all currently used
7854 versions of Tor, and would allow an attacker to remotely crash
7855 most Tor instances, especially those compiled with extra compiler
7856 hardening. With this defense in place, such bugs can't crash Tor,
7857 though we should still fix them as they occur. Closes ticket
7858 20384 (TROVE-2016-10-001).
7860 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
7861 - Avoid a difficult-to-trigger heap corruption attack when extending
7862 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
7863 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
7864 Reported by Guido Vranken.
7866 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
7867 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
7868 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
7870 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
7871 - If OpenSSL fails to generate an RSA key, do not retain a dangling
7872 pointer to the previous (uninitialized) key value. The impact here
7873 should be limited to a difficult-to-trigger crash, if OpenSSL is
7874 running an engine that makes key generation failures possible, or
7875 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
7876 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
7879 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
7880 - Fix an integer underflow bug when comparing malformed Tor
7881 versions. This bug could crash Tor when built with
7882 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
7883 0.2.9.8, which were built with -ftrapv by default. In other cases
7884 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
7885 on 0.0.8pre1. Found by OSS-Fuzz.
7887 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
7888 - Make memwipe() do nothing when passed a NULL pointer or buffer of
7889 zero size. Check size argument to memwipe() for underflow. Fixes
7890 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
7893 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
7894 - Make Tor survive errors involving connections without a
7895 corresponding event object. Previously we'd fail with an
7896 assertion; now we produce a log message. Related to bug 16248.
7898 o Minor features (geoip):
7899 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
7903 Changes in version 0.2.6.11 - 2017-03-03
7904 Tor 0.2.6.11 backports a number of security fixes from later Tor
7905 releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
7906 this release, if for some reason they cannot upgrade to a later
7909 Note that support for Tor 0.2.6.x is ending this year: we will not issue
7910 any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
7911 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
7913 o Directory authority changes (backport from 0.2.8.5-rc):
7914 - Urras is no longer a directory authority. Closes ticket 19271.
7916 o Directory authority changes (backport from 0.2.9.2-alpha):
7917 - The "Tonga" bridge authority has been retired; the new bridge
7918 authority is "Bifroest". Closes tickets 19728 and 19690.
7920 o Directory authority key updates (backport from 0.2.8.1-alpha):
7921 - Update the V3 identity key for the dannenberg directory authority:
7922 it was changed on 18 November 2015. Closes task 17906. Patch
7925 o Major features (security fixes, backport from 0.2.9.4-alpha):
7926 - Prevent a class of security bugs caused by treating the contents
7927 of a buffer chunk as if they were a NUL-terminated string. At
7928 least one such bug seems to be present in all currently used
7929 versions of Tor, and would allow an attacker to remotely crash
7930 most Tor instances, especially those compiled with extra compiler
7931 hardening. With this defense in place, such bugs can't crash Tor,
7932 though we should still fix them as they occur. Closes ticket
7933 20384 (TROVE-2016-10-001).
7935 o Major bugfixes (parsing, security, backport from 0.2.9.8):
7936 - Fix a bug in parsing that could cause clients to read a single
7937 byte past the end of an allocated region. This bug could be used
7938 to cause hardened clients (built with --enable-expensive-hardening)
7939 to crash if they tried to visit a hostile hidden service. Non-
7940 hardened clients are only affected depending on the details of
7941 their platform's memory allocator. Fixes bug 21018; bugfix on
7942 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
7943 2016-12-002 and as CVE-2016-1254.
7945 o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
7946 - Stop a crash that could occur when a client running with DNSPort
7947 received a query with multiple address types, and the first
7948 address type was not supported. Found and fixed by Scott Dial.
7949 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
7951 o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
7952 - Fix an error that could cause us to read 4 bytes before the
7953 beginning of an openssl string. This bug could be used to cause
7954 Tor to crash on systems with unusual malloc implementations, or
7955 systems with unusual hardening installed. Fixes bug 17404; bugfix
7958 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
7959 - Avoid a difficult-to-trigger heap corruption attack when extending
7960 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
7961 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
7962 Reported by Guido Vranken.
7964 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
7965 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
7966 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
7968 o Major bugfixes (guard selection, backport from 0.2.7.6):
7969 - Actually look at the Guard flag when selecting a new directory
7970 guard. When we implemented the directory guard design, we
7971 accidentally started treating all relays as if they have the Guard
7972 flag during guard selection, leading to weaker anonymity and worse
7973 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
7976 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
7977 - If OpenSSL fails to generate an RSA key, do not retain a dangling
7978 pointer to the previous (uninitialized) key value. The impact here
7979 should be limited to a difficult-to-trigger crash, if OpenSSL is
7980 running an engine that makes key generation failures possible, or
7981 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
7982 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
7985 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
7986 - Fix an integer underflow bug when comparing malformed Tor
7987 versions. This bug could crash Tor when built with
7988 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
7989 0.2.9.8, which were built with -ftrapv by default. In other cases
7990 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
7991 on 0.0.8pre1. Found by OSS-Fuzz.
7993 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
7994 - Make memwipe() do nothing when passed a NULL pointer or buffer of
7995 zero size. Check size argument to memwipe() for underflow. Fixes
7996 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
7999 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
8000 - Make Tor survive errors involving connections without a
8001 corresponding event object. Previously we'd fail with an
8002 assertion; now we produce a log message. Related to bug 16248.
8004 o Minor features (geoip):
8005 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
8008 o Minor bugfixes (compilation, backport from 0.2.7.6):
8009 - Fix a compilation warning with Clang 3.6: Do not check the
8010 presence of an address which can never be NULL. Fixes bug 17781.
8013 Changes in version 0.2.5.13 - 2017-03-03
8014 Tor 0.2.5.13 backports a number of security fixes from later Tor
8015 releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
8016 this release, if for some reason they cannot upgrade to a later
8019 Note that support for Tor 0.2.5.x is ending next year: we will not issue
8020 any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
8021 a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
8023 o Directory authority changes (backport from 0.2.8.5-rc):
8024 - Urras is no longer a directory authority. Closes ticket 19271.
8026 o Directory authority changes (backport from 0.2.9.2-alpha):
8027 - The "Tonga" bridge authority has been retired; the new bridge
8028 authority is "Bifroest". Closes tickets 19728 and 19690.
8030 o Directory authority key updates (backport from 0.2.8.1-alpha):
8031 - Update the V3 identity key for the dannenberg directory authority:
8032 it was changed on 18 November 2015. Closes task 17906. Patch
8035 o Major features (security fixes, backport from 0.2.9.4-alpha):
8036 - Prevent a class of security bugs caused by treating the contents
8037 of a buffer chunk as if they were a NUL-terminated string. At
8038 least one such bug seems to be present in all currently used
8039 versions of Tor, and would allow an attacker to remotely crash
8040 most Tor instances, especially those compiled with extra compiler
8041 hardening. With this defense in place, such bugs can't crash Tor,
8042 though we should still fix them as they occur. Closes ticket
8043 20384 (TROVE-2016-10-001).
8045 o Major bugfixes (parsing, security, backport from 0.2.9.8):
8046 - Fix a bug in parsing that could cause clients to read a single
8047 byte past the end of an allocated region. This bug could be used
8048 to cause hardened clients (built with --enable-expensive-hardening)
8049 to crash if they tried to visit a hostile hidden service. Non-
8050 hardened clients are only affected depending on the details of
8051 their platform's memory allocator. Fixes bug 21018; bugfix on
8052 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
8053 2016-12-002 and as CVE-2016-1254.
8055 o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
8056 - Stop a crash that could occur when a client running with DNSPort
8057 received a query with multiple address types, and the first
8058 address type was not supported. Found and fixed by Scott Dial.
8059 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
8061 o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
8062 - Fix an error that could cause us to read 4 bytes before the
8063 beginning of an openssl string. This bug could be used to cause
8064 Tor to crash on systems with unusual malloc implementations, or
8065 systems with unusual hardening installed. Fixes bug 17404; bugfix
8068 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
8069 - Avoid a difficult-to-trigger heap corruption attack when extending
8070 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
8071 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
8072 Reported by Guido Vranken.
8074 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
8075 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
8076 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
8078 o Major bugfixes (guard selection, backport from 0.2.7.6):
8079 - Actually look at the Guard flag when selecting a new directory
8080 guard. When we implemented the directory guard design, we
8081 accidentally started treating all relays as if they have the Guard
8082 flag during guard selection, leading to weaker anonymity and worse
8083 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
8086 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
8087 - If OpenSSL fails to generate an RSA key, do not retain a dangling
8088 pointer to the previous (uninitialized) key value. The impact here
8089 should be limited to a difficult-to-trigger crash, if OpenSSL is
8090 running an engine that makes key generation failures possible, or
8091 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
8092 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
8095 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
8096 - Fix an integer underflow bug when comparing malformed Tor
8097 versions. This bug could crash Tor when built with
8098 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
8099 0.2.9.8, which were built with -ftrapv by default. In other cases
8100 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
8101 on 0.0.8pre1. Found by OSS-Fuzz.
8103 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
8104 - Make memwipe() do nothing when passed a NULL pointer or buffer of
8105 zero size. Check size argument to memwipe() for underflow. Fixes
8106 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
8109 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
8110 - Make Tor survive errors involving connections without a
8111 corresponding event object. Previously we'd fail with an
8112 assertion; now we produce a log message. Related to bug 16248.
8114 o Minor features (geoip):
8115 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
8118 o Minor bugfixes (compilation, backport from 0.2.7.6):
8119 - Fix a compilation warning with Clang 3.6: Do not check the
8120 presence of an address which can never be NULL. Fixes bug 17781.
8122 o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
8123 - Check for failures from crypto_early_init, and refuse to continue.
8124 A previous typo meant that we could keep going with an
8125 uninitialized crypto library, and would have OpenSSL initialize
8126 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
8127 when implementing ticket 4900. Patch by "teor".
8129 o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
8130 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
8131 a client authorized hidden service. Fixes bug 15823; bugfix
8135 Changes in version 0.2.4.28 - 2017-03-03
8136 Tor 0.2.4.28 backports a number of security fixes from later Tor
8137 releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
8138 this release, if for some reason they cannot upgrade to a later
8141 Note that support for Tor 0.2.4.x is ending soon: we will not issue
8142 any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
8143 a Tor release series with long-term support, we recommend Tor 0.2.9.x.
8145 o Directory authority changes (backport from 0.2.8.5-rc):
8146 - Urras is no longer a directory authority. Closes ticket 19271.
8148 o Directory authority changes (backport from 0.2.9.2-alpha):
8149 - The "Tonga" bridge authority has been retired; the new bridge
8150 authority is "Bifroest". Closes tickets 19728 and 19690.
8152 o Directory authority key updates (backport from 0.2.8.1-alpha):
8153 - Update the V3 identity key for the dannenberg directory authority:
8154 it was changed on 18 November 2015. Closes task 17906. Patch
8157 o Major features (security fixes, backport from 0.2.9.4-alpha):
8158 - Prevent a class of security bugs caused by treating the contents
8159 of a buffer chunk as if they were a NUL-terminated string. At
8160 least one such bug seems to be present in all currently used
8161 versions of Tor, and would allow an attacker to remotely crash
8162 most Tor instances, especially those compiled with extra compiler
8163 hardening. With this defense in place, such bugs can't crash Tor,
8164 though we should still fix them as they occur. Closes ticket
8165 20384 (TROVE-2016-10-001).
8167 o Major bugfixes (parsing, security, backport from 0.2.9.8):
8168 - Fix a bug in parsing that could cause clients to read a single
8169 byte past the end of an allocated region. This bug could be used
8170 to cause hardened clients (built with --enable-expensive-hardening)
8171 to crash if they tried to visit a hostile hidden service. Non-
8172 hardened clients are only affected depending on the details of
8173 their platform's memory allocator. Fixes bug 21018; bugfix on
8174 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
8175 2016-12-002 and as CVE-2016-1254.
8177 o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
8178 - Fix an error that could cause us to read 4 bytes before the
8179 beginning of an openssl string. This bug could be used to cause
8180 Tor to crash on systems with unusual malloc implementations, or
8181 systems with unusual hardening installed. Fixes bug 17404; bugfix
8184 o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
8185 - Avoid a difficult-to-trigger heap corruption attack when extending
8186 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
8187 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
8188 Reported by Guido Vranken.
8190 o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
8191 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
8192 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
8194 o Major bugfixes (guard selection, backport from 0.2.7.6):
8195 - Actually look at the Guard flag when selecting a new directory
8196 guard. When we implemented the directory guard design, we
8197 accidentally started treating all relays as if they have the Guard
8198 flag during guard selection, leading to weaker anonymity and worse
8199 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
8202 o Major bugfixes (key management, backport from 0.2.8.3-alpha):
8203 - If OpenSSL fails to generate an RSA key, do not retain a dangling
8204 pointer to the previous (uninitialized) key value. The impact here
8205 should be limited to a difficult-to-trigger crash, if OpenSSL is
8206 running an engine that makes key generation failures possible, or
8207 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
8208 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
8211 o Major bugfixes (parsing, backported from 0.3.0.4-rc):
8212 - Fix an integer underflow bug when comparing malformed Tor
8213 versions. This bug could crash Tor when built with
8214 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
8215 0.2.9.8, which were built with -ftrapv by default. In other cases
8216 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
8217 on 0.0.8pre1. Found by OSS-Fuzz.
8219 o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
8220 - Make memwipe() do nothing when passed a NULL pointer or buffer of
8221 zero size. Check size argument to memwipe() for underflow. Fixes
8222 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
8225 o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
8226 - Make Tor survive errors involving connections without a
8227 corresponding event object. Previously we'd fail with an
8228 assertion; now we produce a log message. Related to bug 16248.
8230 o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
8231 - Make it harder for attackers to overload hidden services with
8232 introductions, by blocking multiple introduction requests on the
8233 same circuit. Resolves ticket 15515.
8235 o Minor features (geoip):
8236 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
8239 o Minor bugfixes (compilation, backport from 0.2.7.6):
8240 - Fix a compilation warning with Clang 3.6: Do not check the
8241 presence of an address which can never be NULL. Fixes bug 17781.
8243 o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
8244 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
8245 a client authorized hidden service. Fixes bug 15823; bugfix
8249 Changes in version 0.2.9.10 - 2017-03-01
8250 Tor 0.2.9.10 backports a security fix from later Tor release. It also
8251 includes fixes for some major issues affecting directory authorities,
8252 LibreSSL compatibility, and IPv6 correctness.
8254 The Tor 0.2.9.x release series is now marked as a long-term-support
8255 series. We intend to backport security fixes to 0.2.9.x until at
8256 least January of 2020.
8258 o Major bugfixes (directory authority, 0.3.0.3-alpha):
8259 - During voting, when marking a relay as a probable sybil, do not
8260 clear its BadExit flag: sybils can still be bad in other ways
8261 too. (We still clear the other flags.) Fixes bug 21108; bugfix
8264 o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
8265 - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
8266 any IPv6 addresses. Instead, only reject a port over IPv6 if the
8267 exit policy rejects that port on more than an IPv6 /16 of
8268 addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
8269 which rejected a relay's own IPv6 address by default. Fixes bug
8270 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
8272 o Major bugfixes (parsing, also in 0.3.0.4-rc):
8273 - Fix an integer underflow bug when comparing malformed Tor
8274 versions. This bug could crash Tor when built with
8275 --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
8276 0.2.9.8, which were built with -ftrapv by default. In other cases
8277 it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
8278 on 0.0.8pre1. Found by OSS-Fuzz.
8280 o Minor features (directory authorities, also in 0.3.0.4-rc):
8281 - Directory authorities now reject descriptors that claim to be
8282 malformed versions of Tor. Helps prevent exploitation of
8284 - Reject version numbers with components that exceed INT32_MAX.
8285 Otherwise 32-bit and 64-bit platforms would behave inconsistently.
8286 Fixes bug 21450; bugfix on 0.0.8pre1.
8288 o Minor features (geoip):
8289 - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
8292 o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
8293 - Autoconf now checks to determine if OpenSSL structures are opaque,
8294 instead of explicitly checking for OpenSSL version numbers. Part
8296 - Support building with recent LibreSSL code that uses opaque
8297 structures. Closes ticket 21359.
8299 o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
8300 - Repair a couple of (unreachable or harmless) cases of the risky
8301 comparison-by-subtraction pattern that caused bug 21278.
8303 o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
8304 - The tor-resolve command line tool now rejects hostnames over 255
8305 characters in length. Previously, it would silently truncate them,
8306 which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
8307 Patch by "junglefowl".
8310 Changes in version 0.2.9.9 - 2017-01-23
8311 Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
8312 cause relays and clients to crash, even if they were not built with
8313 the --enable-expensive-hardening option. This bug affects all 0.2.9.x
8314 versions, and also affects 0.3.0.1-alpha: all relays running an affected
8315 version should upgrade.
8317 This release also resolves a client-side onion service reachability
8318 bug, and resolves a pair of small portability issues.
8320 o Major bugfixes (security):
8321 - Downgrade the "-ftrapv" option from "always on" to "only on when
8322 --enable-expensive-hardening is provided." This hardening option,
8323 like others, can turn survivable bugs into crashes -- and having
8324 it on by default made a (relatively harmless) integer overflow bug
8325 into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
8326 bugfix on 0.2.9.1-alpha.
8328 o Major bugfixes (client, onion service):
8329 - Fix a client-side onion service reachability bug, where multiple
8330 socks requests to an onion service (or a single slow request)
8331 could cause us to mistakenly mark some of the service's
8332 introduction points as failed, and we cache that failure so
8333 eventually we run out and can't reach the service. Also resolves a
8334 mysterious "Remote server sent bogus reason code 65021" log
8335 warning. The bug was introduced in ticket 17218, where we tried to
8336 remember the circuit end reason as a uint16_t, which mangled
8337 negative values. Partially fixes bug 21056 and fixes bug 20307;
8338 bugfix on 0.2.8.1-alpha.
8340 o Minor features (geoip):
8341 - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
8344 o Minor bugfixes (portability):
8345 - Avoid crashing when Tor is built using headers that contain
8346 CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
8347 without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
8349 - Fix Libevent detection on platforms without Libevent 1 headers
8350 installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
8353 Changes in version 0.2.8.12 - 2016-12-19
8354 Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
8355 below) where Tor clients could crash when attempting to visit a
8356 hostile hidden service. Clients are recommended to upgrade as packages
8357 become available for their systems.
8359 It also includes an updated list of fallback directories, backported
8362 Now that the Tor 0.2.9 series is stable, only major bugfixes will be
8363 backported to 0.2.8 in the future.
8365 o Major bugfixes (parsing, security, backported from 0.2.9.8):
8366 - Fix a bug in parsing that could cause clients to read a single
8367 byte past the end of an allocated region. This bug could be used
8368 to cause hardened clients (built with --enable-expensive-hardening)
8369 to crash if they tried to visit a hostile hidden service. Non-
8370 hardened clients are only affected depending on the details of
8371 their platform's memory allocator. Fixes bug 21018; bugfix on
8372 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
8373 2016-12-002 and as CVE-2016-1254.
8375 o Minor features (fallback directory list, backported from 0.2.9.8):
8376 - Replace the 81 remaining fallbacks of the 100 originally
8377 introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
8378 fallbacks (123 new, 54 existing, 27 removed) generated in December
8379 2016. Resolves ticket 20170.
8381 o Minor features (geoip, backported from 0.2.9.7-rc):
8382 - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
8386 Changes in version 0.2.9.8 - 2016-12-19
8387 Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
8389 The Tor 0.2.9 series makes mandatory a number of security features
8390 that were formerly optional. It includes support for a new shared-
8391 randomness protocol that will form the basis for next generation
8392 hidden services, includes a single-hop hidden service mode for
8393 optimizing .onion services that don't actually want to be hidden,
8394 tries harder not to overload the directory authorities with excessive
8395 downloads, and supports a better protocol versioning scheme for
8396 improved compatibility with other implementations of the Tor protocol.
8398 And of course, there are numerous other bugfixes and improvements.
8400 This release also includes a fix for a medium-severity issue (bug
8401 21018 below) where Tor clients could crash when attempting to visit a
8402 hostile hidden service. Clients are recommended to upgrade as packages
8403 become available for their systems.
8405 Below are listed the changes since Tor 0.2.8.11. For a list of
8406 changes since 0.2.9.7-rc, see the ChangeLog file.
8408 o New system requirements:
8409 - When building with OpenSSL, Tor now requires version 1.0.1 or
8410 later. OpenSSL 1.0.0 and earlier are no longer supported by the
8411 OpenSSL team, and should not be used. Closes ticket 20303.
8412 - Tor now requires Libevent version 2.0.10-stable or later. Older
8413 versions of Libevent have less efficient backends for several
8414 platforms, and lack the DNS code that we use for our server-side
8415 DNS support. This implements ticket 19554.
8416 - Tor now requires zlib version 1.2 or later, for security,
8417 efficiency, and (eventually) gzip support. (Back when we started,
8418 zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
8419 released in 2003. We recommend the latest version.)
8421 o Deprecated features:
8422 - A number of DNS-cache-related sub-options for client ports are now
8423 deprecated for security reasons, and may be removed in a future
8424 version of Tor. (We believe that client-side DNS caching is a bad
8425 idea for anonymity, and you should not turn it on.) The options
8426 are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
8427 UseIPv4Cache, and UseIPv6Cache.
8428 - A number of options are deprecated for security reasons, and may
8429 be removed in a future version of Tor. The options are:
8430 AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
8431 AllowSingleHopExits, ClientDNSRejectInternalAddresses,
8432 CloseHSClientCircuitsImmediatelyOnTimeout,
8433 CloseHSServiceRendCircuitsImmediatelyOnTimeout,
8434 ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
8435 UseNTorHandshake, and WarnUnsafeSocks.
8436 - The *ListenAddress options are now deprecated as unnecessary: the
8437 corresponding *Port options should be used instead. These options
8438 may someday be removed. The affected options are:
8439 ControlListenAddress, DNSListenAddress, DirListenAddress,
8440 NATDListenAddress, ORListenAddress, SocksListenAddress,
8441 and TransListenAddress.
8443 o Major bugfixes (parsing, security, new since 0.2.9.7-rc):
8444 - Fix a bug in parsing that could cause clients to read a single
8445 byte past the end of an allocated region. This bug could be used
8446 to cause hardened clients (built with --enable-expensive-hardening)
8447 to crash if they tried to visit a hostile hidden service. Non-
8448 hardened clients are only affected depending on the details of
8449 their platform's memory allocator. Fixes bug 21018; bugfix on
8450 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
8451 2016-12-002 and as CVE-2016-1254.
8453 o Major features (build, hardening):
8454 - Tor now builds with -ftrapv by default on compilers that support
8455 it. This option detects signed integer overflow (which C forbids),
8456 and turns it into a hard-failure. We do not apply this option to
8457 code that needs to run in constant time to avoid side-channels;
8458 instead, we use -fwrapv in that code. Closes ticket 17983.
8459 - When --enable-expensive-hardening is selected, stop applying the
8460 clang/gcc sanitizers to code that needs to run in constant time.
8461 Although we are aware of no introduced side-channels, we are not
8462 able to prove that there are none. Related to ticket 17983.
8464 o Major features (circuit building, security):
8465 - Authorities, relays, and clients now require ntor keys in all
8466 descriptors, for all hops (except for rare hidden service protocol
8467 cases), for all circuits, and for all other roles. Part of
8469 - Authorities, relays, and clients only use ntor, except for
8470 rare cases in the hidden service protocol. Part of ticket 19163.
8472 o Major features (compilation):
8473 - Our big list of extra GCC warnings is now enabled by default when
8474 building with GCC (or with anything like Clang that claims to be
8475 GCC-compatible). To make all warnings into fatal compilation
8476 errors, pass --enable-fatal-warnings to configure. Closes
8478 - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
8479 turn on C and POSIX extensions. (Previously, we attempted to do
8480 this on an ad hoc basis.) Closes ticket 19139.
8482 o Major features (directory authorities, hidden services):
8483 - Directory authorities can now perform the shared randomness
8484 protocol specified by proposal 250. Using this protocol, directory
8485 authorities generate a global fresh random value every day. In the
8486 future, this value will be used by hidden services to select
8487 HSDirs. This release implements the directory authority feature;
8488 the hidden service side will be implemented in the future as part
8489 of proposal 224. Resolves ticket 16943; implements proposal 250.
8491 o Major features (downloading, random exponential backoff):
8492 - When we fail to download an object from a directory service, wait
8493 for an (exponentially increasing) randomized amount of time before
8494 retrying, rather than a fixed interval as we did before. This
8495 prevents a group of Tor instances from becoming too synchronized,
8496 or a single Tor instance from becoming too predictable, in its
8497 download schedule. Closes ticket 15942.
8499 o Major features (resource management):
8500 - Tor can now notice it is about to run out of sockets, and
8501 preemptively close connections of lower priority. (This feature is
8502 off by default for now, since the current prioritizing method is
8503 yet not mature enough. You can enable it by setting
8504 "DisableOOSCheck 0", but watch out: it might close some sockets
8505 you would rather have it keep.) Closes ticket 18640.
8507 o Major features (single-hop "hidden" services):
8508 - Add experimental HiddenServiceSingleHopMode and
8509 HiddenServiceNonAnonymousMode options. When both are set to 1,
8510 every hidden service on that Tor instance becomes a non-anonymous
8511 Single Onion Service. Single Onions make one-hop (direct)
8512 connections to their introduction and rendezvous points. One-hop
8513 circuits make Single Onion servers easily locatable, but clients
8514 remain location-anonymous. This is compatible with the existing
8515 hidden service implementation, and works on the current Tor
8516 network without any changes to older relays or clients. Implements
8517 proposal 260, completes ticket 17178. Patch by teor and asn.
8519 o Major features (subprotocol versions):
8520 - Tor directory authorities now vote on a set of recommended
8521 "subprotocol versions", and on a set of required subprotocol
8522 versions. Clients and relays that lack support for a _required_
8523 subprotocol version will not start; those that lack support for a
8524 _recommended_ subprotocol version will warn the user to upgrade.
8525 This change allows compatible implementations of the Tor protocol(s)
8526 to exist without pretending to be 100% bug-compatible with
8527 particular releases of Tor itself. Closes ticket 19958; implements
8528 part of proposal 264.
8530 o Major bugfixes (circuit building):
8531 - Hidden service client-to-intro-point and service-to-rendezvous-
8532 point circuits use the TAP key supplied by the protocol, to avoid
8533 epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
8535 o Major bugfixes (download scheduling):
8536 - Avoid resetting download status for consensuses hourly, since we
8537 already have another, smarter retry mechanism. Fixes bug 8625;
8538 bugfix on 0.2.0.9-alpha.
8539 - If a consensus expires while we are waiting for certificates to
8540 download, stop waiting for certificates.
8541 - If we stop waiting for certificates less than a minute after we
8542 started downloading them, do not consider the certificate download
8543 failure a separate failure. Fixes bug 20533; bugfix
8545 - When using exponential backoff in test networks, use a lower
8546 exponent, so the delays do not vary as much. This helps test
8547 networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
8549 o Major bugfixes (exit policies):
8550 - Avoid disclosing exit outbound bind addresses, configured port
8551 bind addresses, and local interface addresses in relay descriptors
8552 by default under ExitPolicyRejectPrivate. Instead, only reject
8553 these (otherwise unlisted) addresses if
8554 ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
8555 0.2.7.2-alpha. Patch by teor.
8557 o Major bugfixes (hidden services):
8558 - Allow Tor clients with appropriate controllers to work with
8559 FetchHidServDescriptors set to 0. Previously, this option also
8560 disabled descriptor cache lookup, thus breaking hidden services
8561 entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
8562 - Clients now require hidden services to include the TAP keys for
8563 their intro points in the hidden service descriptor. This prevents
8564 an inadvertent upgrade to ntor, which a malicious hidden service
8565 could use to distinguish clients by consensus version. Fixes bug
8566 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
8568 o Major bugfixes (relay, resolver, logging):
8569 - For relays that don't know their own address, avoid attempting a
8570 local hostname resolve for each descriptor we download. This
8571 will cut down on the number of "Success: chose address 'x.x.x.x'"
8572 log lines, and also avoid confusing clock jumps if the resolver
8573 is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
8575 o Minor features (port flags):
8576 - Add new flags to the *Port options to give finer control over which
8577 requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
8578 and the synthetic flag OnionTrafficOnly, which is equivalent to
8579 NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
8580 18693; patch by "teor".
8582 o Minor features (build, hardening):
8583 - Detect and work around a libclang_rt problem that would prevent
8584 clang from finding __mulodi4() on some 32-bit platforms, and thus
8585 keep -ftrapv from linking on those systems. Closes ticket 19079.
8586 - When building on a system without runtime support for the runtime
8587 hardening options, try to log a useful warning at configuration
8588 time, rather than an incomprehensible warning at link time. If
8589 expensive hardening was requested, this warning becomes an error.
8590 Closes ticket 18895.
8592 o Minor features (client, directory):
8593 - Since authorities now omit all routers that lack the Running and
8594 Valid flags, we assume that any relay listed in the consensus must
8595 have those flags. Closes ticket 20001; implements part of
8598 o Minor features (code safety):
8599 - In our integer-parsing functions, ensure that the maximum value we
8600 allow is no smaller than the minimum value. Closes ticket 19063;
8601 patch from "U+039b".
8603 o Minor features (compilation, portability):
8604 - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
8607 o Minor features (config):
8608 - Warn users when descriptor and port addresses are inconsistent.
8609 Mitigates bug 13953; patch by teor.
8611 o Minor features (controller):
8612 - Allow controllers to configure basic client authorization on
8613 hidden services when they create them with the ADD_ONION controller
8614 command. Implements ticket 15588. Patch by "special".
8615 - Fire a STATUS_SERVER controller event whenever the hibernation
8616 status changes between "awake"/"soft"/"hard". Closes ticket 18685.
8617 - Implement new GETINFO queries for all downloads that use
8618 download_status_t to schedule retries. This allows controllers to
8619 examine the schedule for pending downloads. Closes ticket 19323.
8621 o Minor features (development tools, etags):
8622 - Teach the "make tags" Makefile target how to correctly find
8623 "MOCK_IMPL" function definitions. Patch from nherring; closes
8626 o Minor features (directory authority):
8627 - After voting, if the authorities decide that a relay is not
8628 "Valid", they no longer include it in the consensus at all. Closes
8629 ticket 20002; implements part of proposal 272.
8630 - Directory authorities now only give the Guard flag to a relay if
8631 they are also giving it the Stable flag. This change allows us to
8632 simplify path selection for clients. It should have minimal effect
8633 in practice, since >99% of Guards already have the Stable flag.
8634 Implements ticket 18624.
8635 - Directory authorities now write their v3-status-votes file out to
8636 disk earlier in the consensus process, so we have a record of the
8637 votes even if we abort the consensus process. Resolves
8640 o Minor features (fallback directory list, new since 0.2.9.7-rc):
8641 - Replace the 81 remaining fallbacks of the 100 originally
8642 introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
8643 fallbacks (123 new, 54 existing, 27 removed) generated in December
8644 2016. Resolves ticket 20170.
8646 o Minor features (hidden service):
8647 - Stop being so strict about the payload length of "rendezvous1"
8648 cells. We used to be locked in to the "TAP" handshake length, and
8649 now we can handle better handshakes like "ntor". Resolves
8652 o Minor features (infrastructure, time):
8653 - Tor now includes an improved timer backend, so that we can
8654 efficiently support tens or hundreds of thousands of concurrent
8655 timers, as will be needed for some of our planned anti-traffic-
8656 analysis work. This code is based on William Ahern's "timeout.c"
8657 project, which implements a "tickless hierarchical timing wheel".
8658 Closes ticket 18365.
8659 - Tor now uses the operating system's monotonic timers (where
8660 available) for internal fine-grained timing. Previously we would
8661 look at the system clock, and then attempt to compensate for the
8662 clock running backwards. Closes ticket 18908.
8664 o Minor features (logging):
8665 - Add a set of macros to check nonfatal assertions, for internal
8666 use. Migrating more of our checks to these should help us avoid
8667 needless crash bugs. Closes ticket 18613.
8668 - Provide a more useful warning message when configured with an
8669 invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
8670 - When dumping unparseable router descriptors, optionally store them
8671 in separate files, named by digest, up to a configurable size
8672 limit. You can change the size limit by setting the
8673 MaxUnparseableDescSizeToLog option, and disable this feature by
8674 setting that option to 0. Closes ticket 18322.
8676 o Minor features (performance):
8677 - Change the "optimistic data" extension from "off by default" to
8678 "on by default". The default was ordinarily overridden by a
8679 consensus option, but when clients were bootstrapping for the
8680 first time, they would not have a consensus to get the option
8681 from. Changing this default saves a round-trip during startup.
8682 Closes ticket 18815.
8684 o Minor features (relay, usability):
8685 - When the directory authorities refuse a bad relay's descriptor,
8686 encourage the relay operator to contact us. Many relay operators
8687 won't notice this line in their logs, but it's a win if even a few
8688 learn why we don't like what their relay was doing. Resolves
8691 o Minor features (security, TLS):
8692 - Servers no longer support clients that lack AES ciphersuites.
8693 (3DES is no longer considered an acceptable cipher.) We believe
8694 that no such Tor clients currently exist, since Tor has required
8695 OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
8697 o Minor features (testing):
8698 - Disable memory protections on OpenBSD when performing our unit
8699 tests for memwipe(). The test deliberately invokes undefined
8700 behavior, and the OpenBSD protections interfere with this. Patch
8701 from "rubiate". Closes ticket 20066.
8702 - Move the test-network.sh script to chutney, and modify tor's test-
8703 network.sh to call the (newer) chutney version when available.
8704 Resolves ticket 19116. Patch by teor.
8705 - Use the lcov convention for marking lines as unreachable, so that
8706 we don't count them when we're generating test coverage data.
8707 Update our coverage tools to understand this convention. Closes
8709 - Our link-handshake unit tests now check that when invalid
8710 handshakes fail, they fail with the error messages we expected.
8711 - Our unit testing code that captures log messages no longer
8712 prevents them from being written out if the user asked for them
8713 (by passing --debug or --info or --notice or --warn to the "test"
8714 binary). This change prevents us from missing unexpected log
8715 messages simply because we were looking for others. Related to
8717 - The unit tests now log all warning messages with the "BUG" flag.
8718 Previously, they only logged errors by default. This change will
8719 help us make our testing code more correct, and make sure that we
8720 only hit this code when we mean to. In the meantime, however,
8721 there will be more warnings in the unit test logs than before.
8722 This is preparatory work for ticket 19999.
8723 - The unit tests now treat any failure of a "tor_assert_nonfatal()"
8724 assertion as a test failure.
8725 - We've done significant work to make the unit tests run faster.
8727 o Minor features (testing, ipv6):
8728 - Add the hs-ipv6 chutney target to make test-network-all's IPv6
8729 tests. Remove bridges+hs, as it's somewhat redundant. This
8730 requires a recent chutney version that supports IPv6 clients,
8731 relays, and authorities. Closes ticket 20069; patch by teor.
8732 - Add the single-onion and single-onion-ipv6 chutney targets to
8733 "make test-network-all". This requires a recent chutney version
8734 with the single onion network flavors (git c72a652 or later).
8735 Closes ticket 20072; patch by teor.
8737 o Minor features (Tor2web):
8738 - Make Tor2web clients respect ReachableAddresses. This feature was
8739 inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
8740 0.2.8.7. Implements feature 20034. Patch by teor.
8742 o Minor features (unix domain sockets):
8743 - When configuring a unix domain socket for a SocksPort,
8744 ControlPort, or Hidden service, you can now wrap the address in
8745 quotes, using C-style escapes inside the quotes. This allows unix
8746 domain socket paths to contain spaces. Resolves ticket 18753.
8748 o Minor features (user interface):
8749 - Tor now supports the ability to declare options deprecated, so
8750 that we can recommend that people stop using them. Previously, this
8751 was done in an ad-hoc way. There is a new --list-deprecated-options
8752 command-line option to list all of the deprecated options. Closes
8755 o Minor features (virtual addresses):
8756 - Increase the maximum number of bits for the IPv6 virtual network
8757 prefix from 16 to 104. In this way, the condition for address
8758 allocation is less restrictive. Closes ticket 20151; feature
8761 o Minor bug fixes (circuits):
8762 - Use the CircuitBuildTimeout option whenever
8763 LearnCircuitBuildTimeout is disabled. Previously, we would respect
8764 the option when a user disabled it, but not when it was disabled
8765 because some other option was set. Fixes bug 20073; bugfix on
8766 0.2.4.12-alpha. Patch by teor.
8768 o Minor bugfixes (build):
8769 - The current Git revision when building from a local repository is
8770 now detected correctly when using git worktrees. Fixes bug 20492;
8771 bugfix on 0.2.3.9-alpha.
8773 o Minor bugfixes (relay address discovery):
8774 - Stop reordering IP addresses returned by the OS. This makes it
8775 more likely that Tor will guess the same relay IP address every
8776 time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
8777 Reported by René Mayrhofer, patch by "cypherpunks".
8779 o Minor bugfixes (memory allocation):
8780 - Change how we allocate memory for large chunks on buffers, to
8781 avoid a (currently impossible) integer overflow, and to waste less
8782 space when allocating unusually large chunks. Fixes bug 20081;
8783 bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
8785 o Minor bugfixes (bootstrap):
8786 - Remember the directory server we fetched the consensus or previous
8787 certificates from, and use it to fetch future authority
8788 certificates. This change improves bootstrapping performance.
8789 Fixes bug 18963; bugfix on 0.2.8.1-alpha.
8791 o Minor bugfixes (circuits):
8792 - Make sure extend_info_from_router() is only called on servers.
8793 Fixes bug 19639; bugfix on 0.2.8.1-alpha.
8795 o Minor bugfixes (client, fascistfirewall):
8796 - Avoid spurious warnings when ReachableAddresses or FascistFirewall
8797 is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
8799 o Minor bugfixes (client, unix domain sockets):
8800 - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
8801 the client address is meaningless. Fixes bug 20261; bugfix
8804 o Minor bugfixes (code style):
8805 - Fix an integer signedness conversion issue in the case conversion
8806 tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
8808 o Minor bugfixes (compilation):
8809 - Build correctly on versions of libevent2 without support for
8810 evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
8812 - When building with Clang, use a full set of GCC warnings.
8813 (Previously, we included only a subset, because of the way we
8814 detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
8815 - Detect Libevent2 functions correctly on systems that provide
8816 libevent2, but where libevent1 is linked with -levent. Fixes bug
8817 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
8818 - Run correctly when built on Windows build environments that
8819 require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
8821 o Minor bugfixes (configuration):
8822 - When parsing quoted configuration values from the torrc file,
8823 handle Windows line endings correctly. Fixes bug 19167; bugfix on
8824 0.2.0.16-alpha. Patch from "Pingl".
8826 o Minor bugfixes (directory authority):
8827 - Authorities now sort the "package" lines in their votes, for ease
8828 of debugging. (They are already sorted in consensus documents.)
8829 Fixes bug 18840; bugfix on 0.2.6.3-alpha.
8830 - Die with a more useful error when the operator forgets to place
8831 the authority_signing_key file into the keys directory. This
8832 avoids an uninformative assert & traceback about having an invalid
8833 key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
8834 - When allowing private addresses, mark Exits that only exit to
8835 private locations as such. Fixes bug 20064; bugfix
8837 - When parsing a detached signature, make sure we use the length of
8838 the digest algorithm instead of a hardcoded DIGEST256_LEN in
8839 order to avoid comparing bytes out-of-bounds with a smaller digest
8840 length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
8842 o Minor bugfixes (getpass):
8843 - Defensively fix a non-triggerable heap corruption at do_getpass()
8844 to protect ourselves from mistakes in the future. Fixes bug
8845 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
8848 o Minor bugfixes (guard selection):
8849 - Don't mark guards as unreachable if connection_connect() fails.
8850 That function fails for local reasons, so it shouldn't reveal
8851 anything about the status of the guard. Fixes bug 14334; bugfix
8853 - Use a single entry guard even if the NumEntryGuards consensus
8854 parameter is not provided. Fixes bug 17688; bugfix
8857 o Minor bugfixes (hidden services):
8858 - Increase the minimum number of internal circuits we preemptively
8859 build from 2 to 3, so a circuit is available when a client
8860 connects to another onion service. Fixes bug 13239; bugfix
8862 - Allow hidden services to run on IPv6 addresses even when the
8863 IPv6Exit option is not set. Fixes bug 18357; bugfix
8865 - Stop logging intro point details to the client log on certain
8866 error conditions. Fixed as part of bug 20012; bugfix on
8867 0.2.4.8-alpha. Patch by teor.
8868 - When deleting an ephemeral hidden service, close its intro points
8869 even if they are not completely open. Fixes bug 18604; bugfix
8871 - When configuring hidden services, check every hidden service
8872 directory's permissions. Previously, we only checked the last
8873 hidden service. Fixes bug 20529; bugfix on 0.2.6.2-alpha.
8875 o Minor bugfixes (IPv6, testing):
8876 - Check for IPv6 correctly on Linux when running test networks.
8877 Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
8879 o Minor bugfixes (Linux seccomp2 sandbox):
8880 - Add permission to run the sched_yield() and sigaltstack() system
8881 calls, in order to support versions of Tor compiled with asan or
8882 ubsan code that use these calls. Now "sandbox 1" and
8883 "--enable-expensive-hardening" should be compatible on more
8884 systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
8886 o Minor bugfixes (logging):
8887 - Downgrade a harmless log message about the
8888 pending_entry_connections list from "warn" to "info". Mitigates
8890 - Log a more accurate message when we fail to dump a microdescriptor.
8891 Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
8892 - When logging a directory ownership mismatch, log the owning
8893 username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
8894 - When we are unable to remove the bw_accounting file, do not warn
8895 if the reason we couldn't remove it was that it didn't exist.
8896 Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from pastly.
8898 o Minor bugfixes (memory leak):
8899 - Fix a series of slow memory leaks related to parsing torrc files
8900 and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
8901 - Avoid a small memory leak when informing worker threads about
8902 rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
8903 - Fix a small memory leak when receiving AF_UNIX connections on a
8904 SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
8905 - When moving a signed descriptor object from a source to an
8906 existing destination, free the allocated memory inside that
8907 destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
8908 - Fix a memory leak and use-after-free error when removing entries
8909 from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
8910 0.2.5.5-alpha. Patch from "cypherpunks".
8911 - Fix a small, uncommon memory leak that could occur when reading a
8912 truncated ed25519 key file. Fixes bug 18956; bugfix
8915 o Minor bugfixes (option parsing):
8916 - Count unix sockets when counting client listeners (SOCKS, Trans,
8917 NATD, and DNS). This has no user-visible behavior changes: these
8918 options are set once, and never read. Required for correct
8919 behavior in ticket 17178. Fixes bug 19677; bugfix on
8920 0.2.6.3-alpha. Patch by teor.
8922 o Minor bugfixes (options):
8923 - Check the consistency of UseEntryGuards and EntryNodes more
8924 reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
8926 - Stop changing the configured value of UseEntryGuards on
8927 authorities and Tor2web clients. Fixes bug 20074; bugfix on
8928 commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
8931 o Minor bugfixes (relay):
8932 - Ensure relays don't make multiple connections during bootstrap.
8933 Fixes bug 20591; bugfix on 0.2.8.1-alpha.
8934 - Do not try to parallelize workers more than 16x without the user
8935 explicitly configuring us to do so, even if we do detect more than
8936 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
8938 o Minor bugfixes (testing):
8939 - The test-stem and test-network makefile targets now depend only on
8940 the tor binary that they are testing. Previously, they depended on
8941 "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
8942 patch from "cypherpunks".
8943 - Allow clients to retry HSDirs much faster in test networks. Fixes
8944 bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
8945 - Avoid a unit test failure on systems with over 16 detectable CPU
8946 cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
8947 - Let backtrace tests work correctly under AddressSanitizer:
8948 disable ASAN's detection of segmentation faults while running
8949 test_bt.sh, so that we can make sure that our own backtrace
8950 generation code works. Fixes bug 18934; bugfix
8951 on 0.2.5.2-alpha. Patch from "cypherpunks".
8952 - Fix the test-network-all target on out-of-tree builds by using the
8953 correct path to the test driver script. Fixes bug 19421; bugfix
8955 - Stop spurious failures in the local interface address discovery
8956 unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
8958 - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
8959 removed the ECDH ciphers which caused the tests to fail on
8960 platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
8961 - The tor_tls_server_info_callback unit test no longer crashes when
8962 debug-level logging is turned on. Fixes bug 20041; bugfix
8965 o Minor bugfixes (time):
8966 - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
8967 bugfix on all released tor versions.
8968 - When computing the difference between two times in milliseconds,
8969 we now round to the nearest millisecond correctly. Previously, we
8970 could sometimes round in the wrong direction. Fixes bug 19428;
8971 bugfix on 0.2.2.2-alpha.
8973 o Minor bugfixes (Tor2web):
8974 - Prevent Tor2web clients from running hidden services: these services
8975 are not anonymous due to the one-hop client paths. Fixes bug
8976 19678. Patch by teor.
8978 o Minor bugfixes (user interface):
8979 - Display a more accurate number of suppressed messages in the log
8980 rate-limiter. Previously, there was a potential integer overflow
8981 in the counter. Now, if the number of messages hits a maximum, the
8982 rate-limiter doesn't count any further. Fixes bug 19435; bugfix
8984 - Fix a typo in the passphrase prompt for the ed25519 identity key.
8985 Fixes bug 19503; bugfix on 0.2.7.2-alpha.
8987 o Code simplification and refactoring:
8988 - Remove redundant declarations of the MIN macro. Closes
8990 - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
8991 Closes ticket 18462; patch from "icanhasaccount".
8992 - Split the 600-line directory_handle_command_get function into
8993 separate functions for different URL types. Closes ticket 16698.
8996 - Add module-level internal documentation for 36 C files that
8997 previously didn't have a high-level overview. Closes ticket 20385.
8998 - Correct the IPv6 syntax in our documentation for the
8999 VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
9000 - Correct the minimum bandwidth value in torrc.sample, and queue a
9001 corresponding change for torrc.minimal. Closes ticket 20085.
9002 - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
9003 ticket 19153. Patch from "U+039b".
9004 - Module-level documentation for several more modules. Closes
9005 tickets 19287 and 19290.
9006 - Document the --passphrase-fd option in the tor manpage. Fixes bug
9007 19504; bugfix on 0.2.7.3-rc.
9008 - Document the default PathsNeededToBuildCircuits value that's used
9009 by clients when the directory authorities don't set
9010 min_paths_for_circs_pct. Fixes bug 20117; bugfix on 0.2.4.10-alpha.
9011 Patch by teor, reported by Jesse V.
9012 - Fix manual for the User option: it takes a username, not a UID.
9013 Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
9015 - Fix the description of the --passphrase-fd option in the
9016 tor-gencert manpage. The option is used to pass the number of a
9017 file descriptor to read the passphrase from, not to read the file
9018 descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
9021 - We no longer include the (dead, deprecated) bufferevent code in
9022 Tor. Closes ticket 19450. Based on a patch from "U+039b".
9025 - Remove support for "GET /tor/bytes.txt" DirPort request, and
9026 "GETINFO dir-usage" controller request, which were only available
9027 via a compile-time option in Tor anyway. Feature was added in
9028 0.2.2.1-alpha. Resolves ticket 19035.
9029 - There is no longer a compile-time option to disable support for
9030 TransPort. (If you don't want TransPort, just don't use it.) Patch
9031 from "U+039b". Closes ticket 19449.
9034 - Run more workqueue tests as part of "make check". These had
9035 previously been implemented, but you needed to know special
9036 command-line options to enable them.
9037 - We now have unit tests for our code to reject zlib "compression
9038 bombs". (Fortunately, the code works fine.)
9041 Changes in version 0.2.8.11 - 2016-12-08
9042 Tor 0.2.8.11 backports fixes for additional portability issues that
9043 could prevent Tor from building correctly on OSX Sierra, or with
9044 OpenSSL 1.1. Affected users should upgrade; others can safely stay
9047 o Minor bugfixes (portability):
9048 - Avoid compilation errors when building on OSX Sierra. Sierra began
9049 to support the getentropy() and clock_gettime() APIs, but created
9050 a few problems in doing so. Tor 0.2.9 has a more thorough set of
9051 workarounds; in 0.2.8, we are just using the /dev/urandom and mach
9052 monotonic time interfaces. Fixes bug 20865. Bugfix
9055 o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
9056 - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
9057 architectures. Closes ticket 20588.
9060 Changes in version 0.2.8.10 - 2016-12-02
9061 Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
9062 unusable after they left standby mode. It also backports fixes for
9063 a few portability issues and a small but problematic memory leak.
9065 o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
9066 - When Tor leaves standby because of a new application request, open
9067 circuits as needed to serve that request. Previously, we would
9068 potentially wait a very long time. Fixes part of bug 19969; bugfix
9071 o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
9072 - Clients now respond to new application stream requests immediately
9073 when they arrive, rather than waiting up to one second before
9074 starting to handle them. Fixes part of bug 19969; bugfix
9077 o Minor bugfixes (portability, backport from 0.2.9.6-rc):
9078 - Work around a bug in the OSX 10.12 SDK that would prevent us from
9079 successfully targeting earlier versions of OSX. Resolves
9082 o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
9083 - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
9084 20551; bugfix on 0.2.1.1-alpha.
9086 o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
9087 - Work around a memory leak in OpenSSL 1.1 when encoding public
9088 keys. Fixes bug 20553; bugfix on 0.0.2pre8.
9090 o Minor features (geoip):
9091 - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
9095 Changes in version 0.2.8.9 - 2016-10-17
9096 Tor 0.2.8.9 backports a fix for a security hole in previous versions
9097 of Tor that would allow a remote attacker to crash a Tor client,
9098 hidden service, relay, or authority. All Tor users should upgrade to
9099 this version, or to 0.2.9.4-alpha. Patches will be released for older
9102 o Major features (security fixes, also in 0.2.9.4-alpha):
9103 - Prevent a class of security bugs caused by treating the contents
9104 of a buffer chunk as if they were a NUL-terminated string. At
9105 least one such bug seems to be present in all currently used
9106 versions of Tor, and would allow an attacker to remotely crash
9107 most Tor instances, especially those compiled with extra compiler
9108 hardening. With this defense in place, such bugs can't crash Tor,
9109 though we should still fix them as they occur. Closes ticket
9110 20384 (TROVE-2016-10-001).
9112 o Minor features (geoip):
9113 - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
9117 Changes in version 0.2.8.8 - 2016-09-23
9118 Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
9119 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
9120 who select public relays as their bridges.
9122 o Major bugfixes (crash):
9123 - Fix a complicated crash bug that could affect Tor clients
9124 configured to use bridges when replacing a networkstatus consensus
9125 in which one of their bridges was mentioned. OpenBSD users saw
9126 more crashes here, but all platforms were potentially affected.
9127 Fixes bug 20103; bugfix on 0.2.8.2-alpha.
9129 o Major bugfixes (relay, OOM handler):
9130 - Fix a timing-dependent assertion failure that could occur when we
9131 tried to flush from a circuit after having freed its cells because
9132 of an out-of-memory condition. Fixes bug 20203; bugfix on
9133 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
9136 o Minor feature (fallback directories):
9137 - Remove broken fallbacks from the hard-coded fallback directory
9138 list. Closes ticket 20190; patch by teor.
9140 o Minor features (geoip):
9141 - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
9145 Changes in version 0.2.8.7 - 2016-08-24
9146 Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
9147 option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
9148 who sets the ReachableAddresses option, and all bridges, are strongly
9149 encouraged to upgrade.
9151 o Directory authority changes:
9152 - The "Tonga" bridge authority has been retired; the new bridge
9153 authority is "Bifroest". Closes tickets 19728 and 19690.
9155 o Major bugfixes (client, security):
9156 - Only use the ReachableAddresses option to restrict the first hop
9157 in a path. In earlier versions of 0.2.8.x, it would apply to
9158 every hop in the path, with a possible degradation in anonymity
9159 for anyone using an uncommon ReachableAddress setting. Fixes bug
9160 19973; bugfix on 0.2.8.2-alpha.
9162 o Minor features (geoip):
9163 - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
9166 o Minor bugfixes (compilation):
9167 - Remove an inappropriate "inline" in tortls.c that was causing
9168 warnings on older versions of GCC. Fixes bug 19903; bugfix
9171 o Minor bugfixes (fallback directories):
9172 - Avoid logging a NULL string pointer when loading fallback
9173 directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
9174 and 0.2.8.1-alpha. Report and patch by "rubiate".
9177 Changes in version 0.2.8.6 - 2016-08-02
9179 Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
9181 The Tor 0.2.8 series improves client bootstrapping performance,
9182 completes the authority-side implementation of improved identity
9183 keys for relays, and includes numerous bugfixes and performance
9184 improvements throughout the program. This release continues to
9185 improve the coverage of Tor's test suite. For a full list of
9186 changes since Tor 0.2.7, see the ReleaseNotes file.
9188 Below is a list of the changes since Tor 0.2.7.
9190 o New system requirements:
9191 - Tor no longer attempts to support platforms where the "time_t"
9192 type is unsigned. (To the best of our knowledge, only OpenVMS does
9193 this, and Tor has never actually built on OpenVMS.) Closes
9195 - Tor no longer supports versions of OpenSSL with a broken
9196 implementation of counter mode. (This bug was present in OpenSSL
9197 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
9198 longer runs with, these versions.
9199 - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
9200 later (released in 2008 and 2009 respectively). If you are
9201 building Tor from the git repository instead of from the source
9202 distribution, and your tools are older than this, you will need to
9203 upgrade. Closes ticket 17732.
9205 o Directory authority changes:
9206 - Update the V3 identity key for the dannenberg directory authority:
9207 it was changed on 18 November 2015. Closes task 17906. Patch
9209 - Urras is no longer a directory authority. Closes ticket 19271.
9211 o Major features (directory system):
9212 - Include a trial list of default fallback directories, based on an
9213 opt-in survey of suitable relays. Doing this should make clients
9214 bootstrap more quickly and reliably, and reduce the load on the
9215 directory authorities. Closes ticket 15775. Patch by teor.
9216 Candidates identified using an OnionOO script by weasel, teor,
9217 gsathya, and karsten.
9218 - Previously only relays that explicitly opened a directory port
9219 (DirPort) accepted directory requests from clients. Now all
9220 relays, with and without a DirPort, accept and serve tunneled
9221 directory requests that they receive through their ORPort. You can
9222 disable this behavior using the new DirCache option. Closes
9224 - When bootstrapping multiple consensus downloads at a time, use the
9225 first one that starts downloading, and close the rest. This
9226 reduces failures when authorities or fallback directories are slow
9227 or down. Together with the code for feature 15775, this feature
9228 should reduces failures due to fallback churn. Implements ticket
9229 4483. Patch by teor. Implements IPv4 portions of proposal 210 by
9232 o Major features (security, Linux):
9233 - When Tor starts as root on Linux and is told to switch user ID, it
9234 can now retain the capability to bind to low ports. By default,
9235 Tor will do this only when it's switching user ID and some low
9236 ports have been configured. You can change this behavior with the
9237 new option KeepBindCapabilities. Closes ticket 8195.
9239 o Major bugfixes (client, bootstrapping):
9240 - Check if bootstrap consensus downloads are still needed when the
9241 linked connection attaches. This prevents tor making unnecessary
9242 begindir-style connections, which are the only directory
9243 connections tor clients make since the fix for 18483 was merged.
9244 - Fix some edge cases where consensus download connections may not
9245 have been closed, even though they were not needed. Related to fix
9247 - Make relays retry consensus downloads the correct number of times,
9248 rather than the more aggressive client retry count. Fixes part of
9251 o Major bugfixes (dns proxy mode, crash):
9252 - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
9253 bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
9255 o Major bugfixes (ed25519, voting):
9256 - Actually enable support for authorities to match routers by their
9257 Ed25519 identities. Previously, the code had been written, but
9258 some debugging code that had accidentally been left in the
9259 codebase made it stay turned off. Fixes bug 17702; bugfix
9261 - When collating votes by Ed25519 identities, authorities now
9262 include a "NoEdConsensus" flag if the ed25519 value (or lack
9263 thereof) for a server does not reflect the majority consensus.
9264 Related to bug 17668; bugfix on 0.2.7.2-alpha.
9265 - When generating a vote with keypinning disabled, never include two
9266 entries for the same ed25519 identity. This bug was causing
9267 authorities to generate votes that they could not parse when a
9268 router violated key pinning by changing its RSA identity but
9269 keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
9270 18318. Bugfix on 0.2.7.2-alpha.
9272 o Major bugfixes (key management):
9273 - If OpenSSL fails to generate an RSA key, do not retain a dangling
9274 pointer to the previous (uninitialized) key value. The impact here
9275 should be limited to a difficult-to-trigger crash, if OpenSSL is
9276 running an engine that makes key generation failures possible, or
9277 if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
9278 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
9281 o Major bugfixes (security, client, DNS proxy):
9282 - Stop a crash that could occur when a client running with DNSPort
9283 received a query with multiple address types, and the first
9284 address type was not supported. Found and fixed by Scott Dial.
9285 Fixes bug 18710; bugfix on 0.2.5.4-alpha.
9287 o Major bugfixes (security, compilation):
9288 - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
9289 is predefined. Previously, our use of -D_FORTIFY_SOURCE would
9290 cause a compiler warning, thereby making other checks fail, and
9291 needlessly disabling compiler-hardening support. Fixes one case of
9292 bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
9293 - Repair hardened builds under the clang compiler. Previously, our
9294 use of _FORTIFY_SOURCE would conflict with clang's address
9295 sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
9297 o Major bugfixes (security, pointers):
9298 - Avoid a difficult-to-trigger heap corruption attack when extending
9299 a smartlist to contain over 16GB of pointers. Fixes bug 18162;
9300 bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
9301 Reported by Guido Vranken.
9303 o Major bugfixes (testing):
9304 - Fix a bug that would block 'make test-network-all' on systems where
9305 IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
9307 o Major bugfixes (user interface):
9308 - Correctly give a warning in the cases where a relay is specified
9309 by nickname, and one such relay is found, but it is not officially
9310 Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
9312 o Minor features (accounting):
9313 - Added two modes to the AccountingRule option: One for limiting
9314 only the number of bytes sent ("AccountingRule out"), and one for
9315 limiting only the number of bytes received ("AccountingRule in").
9316 Closes ticket 15989; patch from "unixninja92".
9318 o Minor features (bug-resistance):
9319 - Make Tor survive errors involving connections without a
9320 corresponding event object. Previously we'd fail with an
9321 assertion; now we produce a log message. Related to bug 16248.
9322 - Use tor_snprintf() and tor_vsnprintf() even in external and low-
9323 level code, to harden against accidental failures to NUL-
9324 terminate. Part of ticket 17852. Patch from jsturgix. Found
9327 o Minor features (build):
9328 - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
9329 as having possible IPFW support. Closes ticket 18448. Patch from
9331 - Since our build process now uses "make distcheck", we no longer
9332 force "make dist" to depend on "make check". Closes ticket 17893;
9333 patch from "cypherpunks".
9334 - Tor now builds once again with the recent OpenSSL 1.1 development
9335 branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev). We have been
9336 tracking OpenSSL 1.1 development as it has progressed, and fixing
9337 numerous compatibility issues as they arose. See tickets
9338 17549, 17921, 17984, 19499, and 18286.
9339 - When building manual pages, set the timezone to "UTC", so that the
9340 output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
9341 Patch from intrigeri.
9343 o Minor features (clients):
9344 - Make clients, onion services, and bridge relays always use an
9345 encrypted begindir connection for directory requests. Resolves
9346 ticket 18483. Patch by teor.
9348 o Minor features (controller):
9349 - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
9350 controllers can examine the the reject rules added by
9351 ExitPolicyRejectPrivate. This makes it easier for stem to display
9353 - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
9354 tickets 16774 and 17817. Patch by George Tankersley.
9355 - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
9356 service descriptor from a service's local hidden service
9357 descriptor cache. Closes ticket 14846.
9359 o Minor features (crypto):
9360 - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
9361 - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
9363 - Improve performance when hashing non-multiple of 8 sized buffers,
9364 based on Andrew Moon's public domain SipHash-2-4 implementation.
9365 Fixes bug 17544; bugfix on 0.2.5.3-alpha.
9366 - Validate the hard-coded Diffie-Hellman parameters and ensure that
9367 p is a safe prime, and g is a suitable generator. Closes
9369 - When allocating a digest state object, allocate no more space than
9370 we actually need. Previously, we would allocate as much space as
9371 the state for the largest algorithm would need. This change saves
9372 up to 672 bytes per circuit. Closes ticket 17796.
9374 o Minor features (directory downloads):
9375 - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
9376 directory mirrors. The default is 1; set it to 0 to disable
9377 fallbacks. Implements ticket 17576. Patch by teor.
9378 - Wait for busy authorities and fallback directories to become non-
9379 busy when bootstrapping. (A similar change was made in 6c443e987d
9380 for directory caches chosen from the consensus.) Closes ticket
9381 17864; patch by teor.
9383 o Minor features (geoip):
9384 - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
9387 o Minor features (hidden service directory):
9388 - Streamline relay-side hsdir handling: when relays consider whether
9389 to accept an uploaded hidden service descriptor, they no longer
9390 check whether they are one of the relays in the network that is
9391 "supposed" to handle that descriptor. Implements ticket 18332.
9393 o Minor features (IPv6):
9394 - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
9395 to 1, tor prefers IPv6 directory addresses.
9396 - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
9397 avoids using IPv4 for client OR and directory connections.
9398 - Add address policy assume_action support for IPv6 addresses.
9399 - Add an argument 'ipv6=address:orport' to the DirAuthority and
9400 FallbackDir torrc options, to specify an IPv6 address for an
9401 authority or fallback directory. Add hard-coded ipv6 addresses for
9402 directory authorities that have them. Closes ticket 17327; patch
9403 from Nick Mathewson and teor.
9404 - Allow users to configure directory authorities and fallback
9405 directory servers with IPv6 addresses and ORPorts. Resolves
9407 - Limit IPv6 mask bits to 128.
9408 - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
9409 17638; bugfix on 0.0.2pre8. Patch by teor.
9410 - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
9411 "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
9412 "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
9413 - Warn when comparing against an AF_UNSPEC address in a policy, it's
9414 almost always a bug. Closes ticket 17863; patch by teor.
9415 - routerset_parse now accepts IPv6 literal addresses. Fixes bug
9416 17060; bugfix on 0.2.1.3-alpha. Patch by teor.
9418 o Minor features (Linux seccomp2 sandbox):
9419 - Reject attempts to change our Address with "Sandbox 1" enabled.
9420 Changing Address with Sandbox turned on would never actually work,
9421 but previously it would fail in strange and confusing ways. Found
9424 o Minor features (logging):
9425 - When logging to syslog, allow a tag to be added to the syslog
9426 identity (the string prepended to every log message). The tag can
9427 be configured with SyslogIdentityTag and defaults to none. Setting
9428 it to "foo" will cause logs to be tagged as "Tor-foo". Closes
9431 o Minor features (portability):
9432 - Use timingsafe_memcmp() where available. Closes ticket 17944;
9433 patch from <logan@hackers.mu>.
9435 o Minor features (relay, address discovery):
9436 - Add a family argument to get_interface_addresses_raw() and
9437 subfunctions to make network interface address interogation more
9438 efficient. Now Tor can specifically ask for IPv4, IPv6 or both
9439 types of interfaces from the operating system. Resolves
9441 - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
9442 fails to enumerate interface addresses using the platform-specific
9443 API, have it rely on the UDP socket fallback technique to try and
9444 find out what IP addresses (both IPv4 and IPv6) our machine has.
9445 Resolves ticket 17951.
9447 o Minor features (replay cache):
9448 - The replay cache now uses SHA256 instead of SHA1. Implements
9449 feature 8961. Patch by teor, issue reported by rransom.
9451 o Minor features (robustness):
9452 - Exit immediately with an error message if the code attempts to use
9453 Libevent without having initialized it. This should resolve some
9454 frequently-made mistakes in our unit tests. Closes ticket 18241.
9456 o Minor features (security, clock):
9457 - Warn when the system clock appears to move back in time (when the
9458 state file was last written in the future). Tor doesn't know that
9459 consensuses have expired if the clock is in the past. Patch by
9460 teor. Implements ticket 17188.
9462 o Minor features (security, exit policies):
9463 - ExitPolicyRejectPrivate now rejects more private addresses by
9464 default. Specifically, it now rejects the relay's outbound bind
9465 addresses (if configured), and the relay's configured port
9466 addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
9467 0.2.0.11-alpha. Patch by teor.
9469 o Minor features (security, memory erasure):
9470 - Make memwipe() do nothing when passed a NULL pointer or buffer of
9471 zero size. Check size argument to memwipe() for underflow. Fixes
9472 bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
9474 - Set the unused entries in a smartlist to NULL. This helped catch
9475 a (harmless) bug, and shouldn't affect performance too much.
9476 Implements ticket 17026.
9477 - Use SecureMemoryWipe() function to securely clean memory on
9478 Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
9479 Implements feature 17986.
9480 - Use explicit_bzero or memset_s when present. Previously, we'd use
9481 OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
9482 from <logan@hackers.mu> and <selven@hackers.mu>.
9484 o Minor features (security, RNG):
9485 - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
9486 positively are not allowed to fail. Previously we depended on
9487 internal details of OpenSSL's behavior. Closes ticket 17686.
9488 - Never use the system entropy output directly for anything besides
9489 seeding the PRNG. When we want to generate important keys, instead
9490 of using system entropy directly, we now hash it with the PRNG
9491 stream. This may help resist certain attacks based on broken OS
9492 entropy implementations. Closes part of ticket 17694.
9493 - Use modern system calls (like getentropy() or getrandom()) to
9494 generate strong entropy on platforms that have them. Closes
9497 o Minor features (security, win32):
9498 - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
9499 attack. Fixes bug 18123; bugfix on all tor versions. Patch
9502 o Minor features (unix domain sockets):
9503 - Add a new per-socket option, RelaxDirModeCheck, to allow creating
9504 Unix domain sockets without checking the permissions on the parent
9505 directory. (Tor checks permissions by default because some
9506 operating systems only check permissions on the parent directory.
9507 However, some operating systems do look at permissions on the
9508 socket, and tor's default check is unneeded.) Closes ticket 18458.
9511 o Minor features (unix file permissions):
9512 - Defer creation of Unix sockets until after setuid. This avoids
9513 needing CAP_CHOWN and CAP_FOWNER when using systemd's
9514 CapabilityBoundingSet, or chown and fowner when using SELinux.
9515 Implements part of ticket 17562. Patch from Jamie Nguyen.
9516 - If any directory created by Tor is marked as group readable, the
9517 filesystem group is allowed to be either the default GID or the
9518 root user. Allowing root to read the DataDirectory prevents the
9519 need for CAP_READ_SEARCH when using systemd's
9520 CapabilityBoundingSet, or dac_read_search when using SELinux.
9521 Implements part of ticket 17562. Patch from Jamie Nguyen.
9522 - Introduce a new DataDirectoryGroupReadable option. If it is set to
9523 1, the DataDirectory will be made readable by the default GID.
9524 Implements part of ticket 17562. Patch from Jamie Nguyen.
9526 o Minor bugfixes (accounting):
9527 - The max bandwidth when using 'AccountRule sum' is now correctly
9528 logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
9531 o Minor bugfixes (assert, portability):
9532 - Fix an assertion failure in memarea.c on systems where "long" is
9533 shorter than the size of a pointer. Fixes bug 18716; bugfix
9536 o Minor bugfixes (bootstrap):
9537 - Consistently use the consensus download schedule for authority
9538 certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
9540 o Minor bugfixes (build):
9541 - Avoid spurious failures from configure files related to calling
9542 exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
9543 0.2.0.1-alpha. Patch from "cypherpunks".
9544 - Do not link the unit tests against both the testing and non-
9545 testing versions of the static libraries. Fixes bug 18490; bugfix
9547 - Resolve warnings when building on systems that are concerned with
9548 signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
9550 - Silence spurious clang-scan warnings in the ed25519_donna code by
9551 explicitly initializing some objects. Fixes bug 18384; bugfix on
9552 0.2.7.2-alpha. Patch by teor.
9553 - When libscrypt.h is found, but no libscrypt library can be linked,
9554 treat libscrypt as absent. Fixes bug 19161; bugfix
9556 - Cause the unit tests to compile correctly on mingw64 versions that
9557 lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
9558 - Don't try to use the pthread_condattr_setclock() function unless
9559 it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
9560 17819; bugfix on 0.2.6.3-alpha.
9561 - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
9563 - Fix search for libevent libraries on OpenBSD (and other systems
9564 that install libevent 1 and libevent 2 in parallel). Fixes bug
9565 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
9566 - Isolate environment variables meant for tests from the rest of the
9567 build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
9568 - Mark all object files that include micro-revision.i as depending
9569 on it, so as to make parallel builds more reliable. Fixes bug
9570 17826; bugfix on 0.2.5.1-alpha.
9571 - Remove config.log only from make distclean, not from make clean.
9572 Fixes bug 17924; bugfix on 0.2.4.1-alpha.
9573 - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
9575 - Remove an #endif from configure.ac so that we correctly detect the
9576 presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
9579 o Minor bugfixes (client, bootstrap):
9580 - Count receipt of new microdescriptors as progress towards
9581 bootstrapping. Previously, with EntryNodes set, Tor might not
9582 successfully repopulate the guard set on bootstrapping. Fixes bug
9583 16825; bugfix on 0.2.3.1-alpha.
9585 o Minor bugfixes (code correctness):
9586 - Fix a bad memory handling bug that would occur if we had queued a
9587 cell on a channel's incoming queue. Fortunately, we can't actually
9588 queue a cell like that as our code is constructed today, but it's
9589 best to avoid this kind of error, even if there isn't any code
9590 that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
9591 - Assert that allocated memory held by the reputation code is freed
9592 according to its internal counters. Fixes bug 17753; bugfix
9594 - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
9596 - Update to the latest version of Trunnel, which tries harder to
9597 avoid generating code that can invoke memcpy(p,NULL,0). Bug found
9598 by clang address sanitizer. Fixes bug 18373; bugfix
9600 - When closing an entry connection, generate a warning if we should
9601 have sent an end cell for it but we haven't. Fixes bug 17876;
9602 bugfix on 0.2.3.2-alpha.
9604 o Minor bugfixes (configuration):
9605 - Fix a tiny memory leak when parsing a port configuration ending in
9606 ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
9608 o Minor bugfixes (containers):
9609 - If we somehow attempt to construct a heap with more than
9610 1073741822 elements, avoid an integer overflow when maintaining
9611 the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
9613 o Minor bugfixes (controller, microdescriptors):
9614 - Make GETINFO dir/status-vote/current/consensus conform to the
9615 control specification by returning "551 Could not open cached
9616 consensus..." when not caching consensuses. Fixes bug 18920;
9617 bugfix on 0.2.2.6-alpha.
9619 o Minor bugfixes (crypto):
9620 - Check the return value of HMAC() and assert on failure. Fixes bug
9621 17658; bugfix on 0.2.3.6-alpha. Patch by teor.
9623 o Minor bugfixes (directories):
9624 - When fetching extrainfo documents, compare their SHA256 digests
9625 and Ed25519 signing key certificates with the routerinfo that led
9626 us to fetch them, rather than with the most recent routerinfo.
9627 Otherwise we generate many spurious warnings about mismatches.
9628 Fixes bug 17150; bugfix on 0.2.7.2-alpha.
9629 - When generating a URL for a directory server on an IPv6 address,
9630 wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
9631 on 0.2.3.9-alpha. Patch from Malek.
9633 o Minor bugfixes (downloading):
9634 - Predict more correctly whether we'll be downloading over HTTP when
9635 we determine the maximum length of a URL. This should avoid a
9636 "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
9639 o Minor bugfixes (exit policies, security):
9640 - Refresh an exit relay's exit policy when interface addresses
9641 change. Previously, tor only refreshed the exit policy when the
9642 configured external address changed. Fixes bug 18208; bugfix on
9643 0.2.7.3-rc. Patch by teor.
9645 o Minor bugfixes (fallback directories):
9646 - Mark fallbacks as "too busy" when they return a 503 response,
9647 rather than just marking authorities. Fixes bug 17572; bugfix on
9648 0.2.4.7-alpha. Patch by teor.
9649 - When requesting extrainfo descriptors from a trusted directory
9650 server, check whether it is an authority or a fallback directory
9651 which supports extrainfo descriptors. Fixes bug 18489; bugfix on
9652 0.2.4.7-alpha. Reported by atagar, patch by teor.
9654 o Minor bugfixes (hidden service, client):
9655 - Handle the case where the user makes several fast consecutive
9656 requests to the same .onion address. Previously, the first six
9657 requests would each trigger a descriptor fetch, each picking a
9658 directory (there are 6 overall) and the seventh one would fail
9659 because no directories were left, thereby triggering a close on
9660 all current directory connections asking for the hidden service.
9661 The solution here is to not close the connections if we have
9662 pending directory fetches. Fixes bug 15937; bugfix
9665 o Minor bugfixes (hidden service, control port):
9666 - Add the onion address to the HS_DESC event for the UPLOADED action
9667 both on success or failure. It was previously hardcoded with
9668 UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
9670 o Minor bugfixes (hidden service, directory):
9671 - Bridges now refuse "rendezvous2" (hidden service descriptor)
9672 publish attempts. Suggested by ticket 18332.
9674 o Minor bugfixes (IPv6):
9675 - Update the limits in max_dl_per_request for IPv6 address length.
9676 Fixes bug 17573; bugfix on 0.2.1.5-alpha.
9678 o Minor bugfixes (Linux seccomp2 sandbox):
9679 - Allow more syscalls when running with "Sandbox 1" enabled:
9680 sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
9681 some systems, these are required for Tor to start. Fixes bug
9682 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
9683 - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
9684 so that get_interface_address6_via_udp_socket_hack() can work.
9685 Fixes bug 19660; bugfix on 0.2.5.1-alpha.
9686 - Allow the setrlimit syscall, and the prlimit and prlimit64
9687 syscalls, which some libc implementations use under the hood.
9688 Fixes bug 15221; bugfix on 0.2.5.1-alpha.
9689 - Avoid a 10-second delay when starting as a client with "Sandbox 1"
9690 enabled and no DNS resolvers configured. This should help TAILS
9691 start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
9692 - Fix a crash when using offline master ed25519 keys with the Linux
9693 seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
9694 - Allow statistics to be written to disk when "Sandbox 1" is
9695 enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
9696 0.2.6.1-alpha respectively.
9698 o Minor bugfixes (logging):
9699 - In log messages that include a function name, use __FUNCTION__
9700 instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
9701 with clang __PRETTY_FUNCTION__ has extra information we don't
9702 need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
9704 - Remove needless quotes from a log message about unparseable
9705 addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
9706 - Scrub service name in "unrecognized service ID" log messages.
9707 Fixes bug 18600; bugfix on 0.2.4.11-alpha.
9708 - When logging information about an unparsable networkstatus vote or
9709 consensus, do not say "vote" when we mean consensus. Fixes bug
9710 18368; bugfix on 0.2.0.8-alpha.
9711 - When we can't generate a signing key because OfflineMasterKey is
9712 set, do not imply that we should have been able to load it. Fixes
9713 bug 18133; bugfix on 0.2.7.2-alpha.
9714 - When logging a malformed hostname received through socks4, scrub
9715 it if SafeLogging says we should. Fixes bug 17419; bugfix
9718 o Minor bugfixes (memory safety):
9719 - Avoid freeing an uninitialized pointer when opening a socket fails
9720 in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
9721 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
9723 - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
9724 18672; bugfix on 0.2.5.1-alpha.
9725 - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
9728 o Minor bugfixes (pluggable transports):
9729 - Avoid reporting a spurious error when we decide that we don't need
9730 to terminate a pluggable transport because it has already exited.
9731 Fixes bug 18686; bugfix on 0.2.5.5-alpha.
9733 o Minor bugfixes (pointer arithmetic):
9734 - Fix a bug in memarea_alloc() that could have resulted in remote
9735 heap write access, if Tor had ever passed an unchecked size to
9736 memarea_alloc(). Fortunately, all the sizes we pass to
9737 memarea_alloc() are pre-checked to be less than 128 kilobytes.
9738 Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
9741 o Minor bugfixes (private directory):
9742 - Prevent a race condition when creating private directories. Fixes
9743 part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
9744 Patch from jsturgix. Found with Flawfinder.
9746 o Minor bugfixes (relays):
9747 - Check that both the ORPort and DirPort (if present) are reachable
9748 before publishing a relay descriptor. Otherwise, relays publish a
9749 descriptor with DirPort 0 when the DirPort reachability test takes
9750 longer than the ORPort reachability test. Fixes bug 18050; bugfix
9751 on 0.1.0.1-rc. Reported by "starlight", patch by teor.
9752 - Resolve some edge cases where we might launch an ORPort
9753 reachability check even when DisableNetwork is set. Noticed while
9754 fixing bug 18616; bugfix on 0.2.3.9-alpha.
9756 o Minor bugfixes (relays, hidden services):
9757 - Refuse connection requests to private OR addresses unless
9758 ExtendAllowPrivateAddresses is set. Previously, tor would connect,
9759 then refuse to send any cells to a private address. Fixes bugs
9760 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by teor.
9762 o Minor bugfixes (security, hidden services):
9763 - Prevent hidden services connecting to client-supplied rendezvous
9764 addresses that are reserved as internal or multicast. Fixes bug
9765 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
9767 o Minor bugfixes (statistics):
9768 - Consistently check for overflow in round_*_to_next_multiple_of
9769 functions, and add unit tests with additional and maximal values.
9770 Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
9771 - Handle edge cases in the laplace functions: avoid division by
9772 zero, avoid taking the log of zero, and silence clang type
9773 conversion warnings using round and trunc. Add unit tests for edge
9774 cases with maximal values. Fixes part of bug 13192; bugfix
9776 - We now include consensus downloads via IPv6 in our directory-
9777 request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
9779 o Minor bugfixes (test networks, IPv6):
9780 - Allow internal IPv6 addresses in descriptors in test networks.
9781 Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
9784 o Minor bugfixes (testing):
9785 - Check the full results of SHA256 and SHA512 digests in the unit
9786 tests. Bugfix on 0.2.2.4-alpha. Patch by teor.
9787 - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
9789 - Fix a small memory leak that would occur when the
9790 TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
9791 bugfix on 0.2.5.2-alpha.
9792 - Make unit tests pass on IPv6-only systems, and systems without
9793 localhost addresses (like some FreeBSD jails). Fixes bug 17632;
9794 bugfix on 0.2.7.3-rc. Patch by teor.
9795 - The test for log_heartbeat was incorrectly failing in timezones
9796 with non-integer offsets. Instead of comparing the end of the time
9797 string against a constant, compare it to the output of
9798 format_local_iso_time when given the correct input. Fixes bug
9799 18039; bugfix on 0.2.5.4-alpha.
9800 - We no longer disable assertions in the unit tests when coverage is
9801 enabled. Instead, we require you to say --disable-asserts-in-tests
9802 to the configure script if you need assertions disabled in the
9803 unit tests (for example, if you want to perform branch coverage).
9804 Fixes bug 18242; bugfix on 0.2.7.1-alpha.
9806 o Minor bugfixes (time handling):
9807 - When correcting a corrupt 'struct tm' value, fill in the tm_wday
9808 field. Otherwise, our unit tests crash on Windows. Fixes bug
9809 18977; bugfix on 0.2.2.25-alpha.
9810 - Avoid overflow in tor_timegm when parsing dates in and after 2038
9811 on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
9812 0.0.2pre14. Patch by teor.
9814 o Minor bugfixes (tor-gencert):
9815 - Correctly handle the case where an authority operator enters a
9816 passphrase but sends an EOF before sending a newline. Fixes bug
9817 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
9819 o Code simplification and refactoring:
9820 - Clean up a little duplicated code in
9821 crypto_expand_key_material_TAP(). Closes ticket 17587; patch
9823 - Decouple the list of streams waiting to be attached to circuits
9824 from the overall connection list. This change makes it possible to
9825 attach streams quickly while simplifying Tor's callgraph and
9826 avoiding O(N) scans of the entire connection list. Closes
9828 - Extract the more complicated parts of circuit_mark_for_close()
9829 into a new function that we run periodically before circuits are
9830 freed. This change removes more than half of the functions
9831 currently in the "blob". Closes ticket 17218.
9832 - Move logging of redundant policy entries in
9833 policies_parse_exit_policy_internal into its own function. Closes
9834 ticket 17608; patch from "juce".
9835 - Quote all the string interpolations in configure.ac -- even those
9836 which we are pretty sure can't contain spaces. Closes ticket
9837 17744. Patch from zerosion.
9838 - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
9839 use them. Closes ticket 17926.
9840 - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
9841 inplace, so there's no need to have a separate implementation for
9842 the non-inplace code. Closes ticket 18258. Patch from Malek.
9843 - Simplify return types for some crypto functions that can't
9844 actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
9845 - When a direct directory request fails immediately on launch,
9846 instead of relaunching that request from inside the code that
9847 launches it, instead mark the connection for teardown. This change
9848 simplifies Tor's callback and prevents the directory-request
9849 launching code from invoking itself recursively. Closes
9853 - Add a description of the correct use of the '--keygen' command-
9854 line option. Closes ticket 17583; based on text by 's7r'.
9855 - Change build messages to refer to "Fedora" instead of "Fedora
9856 Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
9857 Patches from "icanhasaccount" and "cypherpunks".
9858 - Document the contents of the 'datadir/keys' subdirectory in the
9859 manual page. Closes ticket 17621.
9860 - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
9861 - Explain actual minima for BandwidthRate. Closes ticket 16382.
9862 - Fix a minor formatting typo in the manpage. Closes ticket 17791.
9863 - Mention torspec URL in the manpage and point the reader to it
9864 whenever we mention a document that belongs in torspce. Fixes
9866 - Stop recommending use of nicknames to identify relays in our
9867 MapAddress documentation. Closes ticket 18312.
9870 - Remove client-side support for connecting to Tor relays running
9871 versions of Tor before 0.2.3.6-alpha. These relays didn't support
9872 the v3 TLS handshake protocol, and are no longer allowed on the
9873 Tor network. Implements the client side of ticket 11150. Based on
9874 patches by Tom van der Woerdt.
9875 - We no longer maintain an internal freelist in memarea.c.
9876 Allocators should be good enough to make this code unnecessary,
9877 and it's doubtful that it ever had any performance benefit.
9880 - Add unit tests to check for common RNG failure modes, such as
9881 returning all zeroes, identical values, or incrementing values
9882 (OpenSSL's rand_predictable feature). Patch by teor.
9883 - Always test both ed25519 backends, so that we can be sure that our
9884 batch-open replacement code works. Part of ticket 16794.
9885 - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
9886 portion of ticket 16831.
9887 - Fix several warnings from clang's address sanitizer produced in
9889 - Log more information when the backtrace tests fail. Closes ticket
9890 17892. Patch from "cypherpunks."
9891 - More unit tests for compat_libevent.c, procmon.c, tortls.c,
9892 util_format.c, directory.c, and options_validate.c. Closes tickets
9893 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
9895 - Treat backtrace test failures as expected on FreeBSD until we
9896 solve bug 17808. Closes ticket 18204.
9897 - Unit tests for directory_handle_command_get. Closes ticket 17004.
9898 Patch from Reinaldo de Souza Jr.
9901 Changes in version 0.2.7.6 - 2015-12-10
9902 Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
9903 well as a minor bug in hidden service reliability.
9905 o Major bugfixes (guard selection):
9906 - Actually look at the Guard flag when selecting a new directory
9907 guard. When we implemented the directory guard design, we
9908 accidentally started treating all relays as if they have the Guard
9909 flag during guard selection, leading to weaker anonymity and worse
9910 performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
9913 o Minor features (geoip):
9914 - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
9917 o Minor bugfixes (compilation):
9918 - When checking for net/pfvar.h, include netinet/in.h if possible.
9919 This fixes transparent proxy detection on OpenBSD. Fixes bug
9920 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
9921 - Fix a compilation warning with Clang 3.6: Do not check the
9922 presence of an address which can never be NULL. Fixes bug 17781.
9924 o Minor bugfixes (correctness):
9925 - When displaying an IPv6 exit policy, include the mask bits
9926 correctly even when the number is greater than 31. Fixes bug
9927 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
9928 - The wrong list was used when looking up expired intro points in a
9929 rend service object, causing what we think could be reachability
9930 issues for hidden services, and triggering a BUG log. Fixes bug
9931 16702; bugfix on 0.2.7.2-alpha.
9932 - Fix undefined behavior in the tor_cert_checksig function. Fixes
9933 bug 17722; bugfix on 0.2.7.2-alpha.
9936 Changes in version 0.2.7.5 - 2015-11-20
9937 The Tor 0.2.7 release series is dedicated to the memory of Tor user
9938 and privacy advocate Caspar Bowden (1961-2015). Caspar worked
9939 tirelessly to advocate human rights regardless of national borders,
9940 and oppose the encroachments of mass surveillance. He opposed national
9941 exceptionalism, he brought clarity to legal and policy debates, he
9942 understood and predicted the impact of mass surveillance on the world,
9943 and he laid the groundwork for resisting it. While serving on the Tor
9944 Project's board of directors, he brought us his uncompromising focus
9945 on technical excellence in the service of humankind. Caspar was an
9946 inimitable force for good and a wonderful friend. He was kind,
9947 humorous, generous, gallant, and believed we should protect one
9948 another without exception. We honor him here for his ideals, his
9949 efforts, and his accomplishments. Please honor his memory with works
9950 that would make him proud.
9952 Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
9954 The 0.2.7 series adds a more secure identity key type for relays,
9955 improves cryptography performance, resolves several longstanding
9956 hidden-service performance issues, improves controller support for
9957 hidden services, and includes small bugfixes and performance
9958 improvements throughout the program. This release series also includes
9959 more tests than before, and significant simplifications to which parts
9960 of Tor invoke which others. For a full list of changes, see below.
9962 o New system requirements:
9963 - Tor no longer includes workarounds to support Libevent versions
9964 before 1.3e. Libevent 2.0 or later is recommended. Closes
9966 - Tor no longer supports copies of OpenSSL that are missing support
9967 for Elliptic Curve Cryptography. (We began using ECC when
9968 available in 0.2.4.8-alpha, for more safe and efficient key
9969 negotiation.) In particular, support for at least one of P256 or
9970 P224 is now required, with manual configuration needed if only
9971 P224 is available. Resolves ticket 16140.
9972 - Tor no longer supports versions of OpenSSL before 1.0. (If you are
9973 on an operating system that has not upgraded to OpenSSL 1.0 or
9974 later, and you compile Tor from source, you will need to install a
9975 more recent OpenSSL to link Tor against.) These versions of
9976 OpenSSL are still supported by the OpenSSL, but the numerous
9977 cryptographic improvements in later OpenSSL releases makes them a
9978 clear choice. Resolves ticket 16034.
9980 o Major features (controller):
9981 - Add the ADD_ONION and DEL_ONION commands that allow the creation
9982 and management of hidden services via the controller. Closes
9984 - New "GETINFO onions/current" and "GETINFO onions/detached"
9985 commands to get information about hidden services created via the
9986 controller. Part of ticket 6411.
9987 - New HSFETCH command to launch a request for a hidden service
9988 descriptor. Closes ticket 14847.
9989 - New HSPOST command to upload a hidden service descriptor. Closes
9990 ticket 3523. Patch by "DonnchaC".
9992 o Major features (Ed25519 identity keys, Proposal 220):
9993 - Add support for offline encrypted Ed25519 master keys. To use this
9994 feature on your tor relay, run "tor --keygen" to make a new master
9995 key (or to make a new signing key if you already have a master
9996 key). Closes ticket 13642.
9997 - All relays now maintain a stronger identity key, using the Ed25519
9998 elliptic curve signature format. This master key is designed so
9999 that it can be kept offline. Relays also generate an online
10000 signing key, and a set of other Ed25519 keys and certificates.
10001 These are all automatically regenerated and rotated as needed.
10002 Implements part of ticket 12498.
10003 - Directory authorities now vote on Ed25519 identity keys along with
10004 RSA1024 keys. Implements part of ticket 12498.
10005 - Directory authorities track which Ed25519 identity keys have been
10006 used with which RSA1024 identity keys, and do not allow them to
10007 vary freely. Implements part of ticket 12498.
10008 - Microdescriptors now include Ed25519 identity keys. Implements
10009 part of ticket 12498.
10010 - Add a --newpass option to allow changing or removing the
10011 passphrase of an encrypted key with tor --keygen. Implements part
10013 - Add a new OfflineMasterKey option to tell Tor never to try loading
10014 or generating a secret Ed25519 identity key. You can use this in
10015 combination with tor --keygen to manage offline and/or encrypted
10016 Ed25519 keys. Implements ticket 16944.
10017 - On receiving a HUP signal, check to see whether the Ed25519
10018 signing key has changed, and reload it if so. Closes ticket 16790.
10019 - Significant usability improvements for Ed25519 key management. Log
10020 messages are better, and the code can recover from far more
10021 failure conditions. Thanks to "s7r" for reporting and diagnosing
10024 o Major features (ECC performance):
10025 - Improve the runtime speed of Ed25519 signature verification by
10026 using Ed25519-donna's batch verification support. Implements
10028 - Improve the speed of Ed25519 operations and Curve25519 keypair
10029 generation when built targeting 32 bit x86 platforms with SSE2
10030 available. Implements ticket 16535.
10031 - Improve the runtime speed of Ed25519 operations by using the
10032 public-domain Ed25519-donna by Andrew M. ("floodyberry").
10033 Implements ticket 16467.
10034 - Improve the runtime speed of the ntor handshake by using an
10035 optimized curve25519 basepoint scalarmult implementation from the
10036 public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
10037 ideas by Adam Langley. Implements ticket 9663.
10039 o Major features (Hidden services):
10040 - Hidden services, if using the EntryNodes option, are required to
10041 use more than one EntryNode, in order to avoid a guard discovery
10042 attack. (This would only affect people who had configured hidden
10043 services and manually specified the EntryNodes option with a
10044 single entry-node. The impact was that it would be easy to
10045 remotely identify the guard node used by such a hidden service.
10046 See ticket for more information.) Fixes ticket 14917.
10047 - Add the torrc option HiddenServiceNumIntroductionPoints, to
10048 specify a fixed number of introduction points. Its maximum value
10049 is 10 and default is 3. Using this option can increase a hidden
10050 service's reliability under load, at the cost of making it more
10051 visible that the hidden service is facing extra load. Closes
10053 - Remove the adaptive algorithm for choosing the number of
10054 introduction points, which used to change the number of
10055 introduction points (poorly) depending on the number of
10056 connections the HS sees. Closes ticket 4862.
10058 o Major features (onion key cross-certification):
10059 - Relay descriptors now include signatures of their own identity
10060 keys, made using the TAP and ntor onion keys. These signatures
10061 allow relays to prove ownership of their own onion keys. Because
10062 of this change, microdescriptors will no longer need to include
10063 RSA identity keys. Implements proposal 228; closes ticket 12499.
10065 o Major bugfixes (client-side privacy, also in 0.2.6.9):
10066 - Properly separate out each SOCKSPort when applying stream
10067 isolation. The error occurred because each port's session group
10068 was being overwritten by a default value when the listener
10069 connection was initialized. Fixes bug 16247; bugfix on
10070 0.2.6.3-alpha. Patch by "jojelino".
10072 o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
10073 - Stop refusing to store updated hidden service descriptors on a
10074 client. This reverts commit 9407040c59218 (which indeed fixed bug
10075 14219, but introduced a major hidden service reachability
10076 regression detailed in bug 16381). This is a temporary fix since
10077 we can live with the minor issue in bug 14219 (it just results in
10078 some load on the network) but the regression of 16381 is too much
10079 of a setback. First-round fix for bug 16381; bugfix
10082 o Major bugfixes (hidden services):
10083 - Revert commit that made directory authorities assign the HSDir
10084 flag to relays without a DirPort; this was bad because such relays
10085 can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
10087 - When cannibalizing a circuit for an introduction point, always
10088 extend to the chosen exit node (creating a 4 hop circuit).
10089 Previously Tor would use the current circuit exit node, which
10090 changed the original choice of introduction point, and could cause
10091 the hidden service to skip excluded introduction points or
10092 reconnect to a skipped introduction point. Fixes bug 16260; bugfix
10095 o Major bugfixes (memory leaks):
10096 - Fix a memory leak in ed25519 batch signature checking. Fixes bug
10097 17398; bugfix on 0.2.6.1-alpha.
10099 o Major bugfixes (open file limit):
10100 - The open file limit wasn't checked before calling
10101 tor_accept_socket_nonblocking(), which would make Tor exceed the
10102 limit. Now, before opening a new socket, Tor validates the open
10103 file limit just before, and if the max has been reached, return an
10104 error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
10106 o Major bugfixes (security, correctness):
10107 - Fix an error that could cause us to read 4 bytes before the
10108 beginning of an openssl string. This bug could be used to cause
10109 Tor to crash on systems with unusual malloc implementations, or
10110 systems with unusual hardening installed. Fixes bug 17404; bugfix
10113 o Major bugfixes (stability, also in 0.2.6.10):
10114 - Stop crashing with an assertion failure when parsing certain kinds
10115 of malformed or truncated microdescriptors. Fixes bug 16400;
10116 bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
10117 by "cypherpunks_backup".
10118 - Stop random client-side assertion failures that could occur when
10119 connecting to a busy hidden service, or connecting to a hidden
10120 service while a NEWNYM is in progress. Fixes bug 16013; bugfix
10123 o Minor features (client, SOCKS):
10124 - Add GroupWritable and WorldWritable options to unix-socket based
10125 SocksPort and ControlPort options. These options apply to a single
10126 socket, and override {Control,Socks}SocketsGroupWritable. Closes
10128 - Relax the validation done to hostnames in SOCKS5 requests, and
10129 allow a single trailing '.' to cope with clients that pass FQDNs
10130 using that syntax to explicitly indicate that the domain name is
10131 fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
10132 - Relax the validation of hostnames in SOCKS5 requests, allowing the
10133 character '_' to appear, in order to cope with domains observed in
10134 the wild that are serving non-RFC compliant records. Resolves
10137 o Minor features (client-side privacy):
10138 - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
10139 lifespan when IsolateSOCKSAuth and streams with SOCKS
10140 authentication are attached to the circuit. This allows
10141 applications like TorBrowser to manage circuit lifetime on their
10142 own. Implements feature 15482.
10143 - When logging malformed hostnames from SOCKS5 requests, respect
10144 SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
10146 o Minor features (clock-jump tolerance):
10147 - Recover better when our clock jumps back many hours, like might
10148 happen for Tails or Whonix users who start with a very wrong
10149 hardware clock, use Tor to discover a more accurate time, and then
10150 fix their clock. Resolves part of ticket 8766.
10152 o Minor features (command-line interface):
10153 - Make --hash-password imply --hush to prevent unnecessary noise.
10154 Closes ticket 15542. Patch from "cypherpunks".
10155 - Print a warning whenever we find a relative file path being used
10156 as torrc option. Resolves issue 14018.
10158 o Minor features (compilation):
10159 - Give a warning as early as possible when trying to build with an
10160 unsupported OpenSSL version. Closes ticket 16901.
10161 - Use C99 variadic macros when the compiler is not GCC. This avoids
10162 failing compilations on MSVC, and fixes a log-file-based race
10163 condition in our old workarounds. Original patch from Gisle Vanem.
10165 o Minor features (control protocol):
10166 - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
10167 the control protocol. Resolves ticket 15358.
10169 o Minor features (controller):
10170 - Add DirAuthority lines for default directory authorities to the
10171 output of the "GETINFO config/defaults" command if not already
10172 present. Implements ticket 14840.
10173 - Controllers can now use "GETINFO hs/client/desc/id/..." to
10174 retrieve items from the client's hidden service descriptor cache.
10175 Closes ticket 14845.
10176 - Implement a new controller command "GETINFO status/fresh-relay-
10177 descs" to fetch a descriptor/extrainfo pair that was generated on
10178 demand just for the controller's use. Implements ticket 14784.
10180 o Minor features (directory authorities):
10181 - Directory authorities no longer vote against the "Fast", "Stable",
10182 and "HSDir" flags just because they were going to vote against
10183 "Running": if the consensus turns out to be that the router was
10184 running, then the authority's vote should count. Patch from Peter
10185 Retzlaff; closes issue 8712.
10187 o Minor features (directory authorities, security, also in 0.2.6.9):
10188 - The HSDir flag given by authorities now requires the Stable flag.
10189 For the current network, this results in going from 2887 to 2806
10190 HSDirs. Also, it makes it harder for an attacker to launch a sybil
10191 attack by raising the effort for a relay to become Stable to
10192 require at the very least 7 days, while maintaining the 96 hours
10193 uptime requirement for HSDir. Implements ticket 8243.
10195 o Minor features (DoS-resistance):
10196 - Make it harder for attackers to overload hidden services with
10197 introductions, by blocking multiple introduction requests on the
10198 same circuit. Resolves ticket 15515.
10200 o Minor features (geoip):
10201 - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
10204 o Minor features (hidden services):
10205 - Add the new options "HiddenServiceMaxStreams" and
10206 "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
10207 limit the maximum number of simultaneous streams per circuit, and
10208 optionally tear down the circuit when the limit is exceeded. Part
10210 - Client now uses an introduction point failure cache to know when
10211 to fetch or keep a descriptor in their cache. Previously, failures
10212 were recorded implicitly, but not explicitly remembered. Closes
10214 - Relays need to have the Fast flag to get the HSDir flag. As this
10215 is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
10216 drop. This change should make some attacks against the hidden
10217 service directory system harder. Fixes ticket 15963.
10218 - Turn on hidden service statistics collection by setting the torrc
10219 option HiddenServiceStatistics to "1" by default. (This keeps
10220 track only of the fraction of traffic used by hidden services, and
10221 the total number of hidden services in existence.) Closes
10223 - To avoid leaking HS popularity, don't cycle the introduction point
10224 when we've handled a fixed number of INTRODUCE2 cells but instead
10225 cycle it when a random number of introductions is reached, thus
10226 making it more difficult for an attacker to find out the amount of
10227 clients that have used the introduction point for a specific HS.
10228 Closes ticket 15745.
10230 o Minor features (logging):
10231 - Include the Tor version in all LD_BUG log messages, since people
10232 tend to cut and paste those into the bugtracker. Implements
10235 o Minor features (pluggable transports):
10236 - When launching managed pluggable transports on Linux systems,
10237 attempt to have the kernel deliver a SIGTERM on tor exit if the
10238 pluggable transport process is still running. Resolves
10240 - When launching managed pluggable transports, setup a valid open
10241 stdin in the child process that can be used to detect if tor has
10242 terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
10243 can be used by implementations to detect this new behavior.
10244 Resolves ticket 15435.
10246 o Minor bugfixes (torrc exit policies):
10247 - In each instance above, usage advice is provided to avoid the
10248 message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
10249 16069; bugfix on 0.2.4.7-alpha.
10250 - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
10251 produce IPv6 wildcard addresses. Previously they would produce
10252 both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
10253 of bug 16069; bugfix on 0.2.4.7-alpha.
10254 - When parsing torrc ExitPolicies, we now issue an info-level
10255 message when expanding an "accept/reject *" line to include both
10256 IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
10257 - When parsing torrc ExitPolicies, we now warn for a number of cases
10258 where the user's intent is likely to differ from Tor's actual
10259 behavior. These include: using an IPv4 address with an accept6 or
10260 reject6 line; using "private" on an accept6 or reject6 line; and
10261 including any ExitPolicy lines after accept *:* or reject *:*.
10262 Related to ticket 16069.
10264 o Minor bugfixes (command-line interface):
10265 - When "--quiet" is provided along with "--validate-config", do not
10266 write anything to stdout on success. Fixes bug 14994; bugfix
10268 - When complaining about bad arguments to "--dump-config", use
10269 stderr, not stdout.
10270 - Print usage information for --dump-config when it is used without
10271 an argument. Also, fix the error message to use different wording
10272 and add newline at the end. Fixes bug 15541; bugfix
10275 o Minor bugfixes (compilation):
10276 - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
10277 bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
10278 - Repair compilation with the most recent (unreleased, alpha)
10279 vesions of OpenSSL 1.1. Fixes part of ticket 17237.
10281 o Minor bugfixes (compilation, also in 0.2.6.9):
10282 - Build with --enable-systemd correctly when libsystemd is
10283 installed, but systemd is not. Fixes bug 16164; bugfix on
10284 0.2.6.3-alpha. Patch from Peter Palfrader.
10286 o Minor bugfixes (configuration, unit tests):
10287 - Only add the default fallback directories when the DirAuthorities,
10288 AlternateDirAuthority, and FallbackDir directory config options
10289 are set to their defaults. The default fallback directory list is
10290 currently empty, this fix will only change tor's behavior when it
10291 has default fallback directories. Includes unit tests for
10292 consider_adding_dir_servers(). Fixes bug 15642; bugfix on
10293 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
10295 o Minor bugfixes (controller):
10296 - Add the descriptor ID in each HS_DESC control event. It was
10297 missing, but specified in control-spec.txt. Fixes bug 15881;
10298 bugfix on 0.2.5.2-alpha.
10300 o Minor bugfixes (correctness):
10301 - For correctness, avoid modifying a constant string in
10302 handle_control_postdescriptor. Fixes bug 15546; bugfix
10304 - Remove side-effects from tor_assert() calls. This was harmless,
10305 because we never disable assertions, but it is bad style and
10306 unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
10308 - When calling channel_free_list(), avoid calling smartlist_remove()
10309 while inside a FOREACH loop. This partially reverts commit
10310 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
10311 incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
10313 o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
10314 - Check for failures from crypto_early_init, and refuse to continue.
10315 A previous typo meant that we could keep going with an
10316 uninitialized crypto library, and would have OpenSSL initialize
10317 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
10318 when implementing ticket 4900. Patch by "teor".
10320 o Minor bugfixes (hidden service):
10321 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
10322 a client authorized hidden service. Fixes bug 15823; bugfix
10324 - Remove an extraneous newline character from the end of hidden
10325 service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
10327 o Minor bugfixes (Linux seccomp2 sandbox):
10328 - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
10329 defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
10330 - Allow bridge authorities to run correctly under the seccomp2
10331 sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
10332 - Add the "hidserv-stats" filename to our sandbox filter for the
10333 HiddenServiceStatistics option to work properly. Fixes bug 17354;
10334 bugfix on 0.2.6.2-alpha. Patch from David Goulet.
10336 o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
10337 - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
10338 these when eventfd2() support is missing. Fixes bug 16363; bugfix
10339 on 0.2.6.3-alpha. Patch from "teor".
10341 o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
10342 - Allow systemd connections to work with the Linux seccomp2 sandbox
10343 code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
10345 - Fix sandboxing to work when running as a relay, by allowing the
10346 renaming of secret_id_key, and allowing the eventfd2 and futex
10347 syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
10350 o Minor bugfixes (logging):
10351 - When building Tor under Clang, do not include an extra set of
10352 parentheses in log messages that include function names. Fixes bug
10353 15269; bugfix on every released version of Tor when compiled with
10354 recent enough Clang.
10356 o Minor bugfixes (network):
10357 - When attempting to use fallback technique for network interface
10358 lookup, disregard loopback and multicast addresses since they are
10359 unsuitable for public communications.
10361 o Minor bugfixes (open file limit):
10362 - Fix set_max_file_descriptors() to set by default the max open file
10363 limit to the current limit when setrlimit() fails. Fixes bug
10364 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
10366 o Minor bugfixes (portability):
10367 - Check correctly for Windows socket errors in the workqueue
10368 backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
10369 - Try harder to normalize the exit status of the Tor process to the
10370 standard-provided range. Fixes bug 16975; bugfix on every version
10372 - Use libexecinfo on FreeBSD to enable backtrace support. Fixes part
10373 of bug 17151; bugfix on 0.2.5.2-alpha. Patch from Marcin Cieślak.
10375 o Minor bugfixes (relay):
10376 - Ensure that worker threads actually exit when a fatal error or
10377 shutdown is indicated. This fix doesn't currently affect the
10378 behavior of Tor, because Tor workers never indicates fatal error
10379 or shutdown except in the unit tests. Fixes bug 16868; bugfix
10381 - Fix a rarely-encountered memory leak when failing to initialize
10382 the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
10383 from "cypherpunks".
10384 - Unblock threads before releasing the work queue mutex to ensure
10385 predictable scheduling behavior. Fixes bug 16644; bugfix
10388 o Minor bugfixes (security, exit policies):
10389 - ExitPolicyRejectPrivate now also rejects the relay's published
10390 IPv6 address (if any), and any publicly routable IPv4 or IPv6
10391 addresses on any local interfaces. ticket 17027. Patch by "teor".
10392 Fixes bug 17027; bugfix on 0.2.0.11-alpha.
10394 o Minor bugfixes (statistics):
10395 - Disregard the ConnDirectionStatistics torrc options when Tor is
10396 not a relay since in that mode of operation no sensible data is
10397 being collected and because Tor might run into measurement hiccups
10398 when running as a client for some time, then becoming a relay.
10399 Fixes bug 15604; bugfix on 0.2.2.35.
10401 o Minor bugfixes (systemd):
10402 - Tor's systemd unit file no longer contains extraneous spaces.
10403 These spaces would sometimes confuse tools like deb-systemd-
10404 helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
10406 o Minor bugfixes (test networks):
10407 - When self-testing reachability, use ExtendAllowPrivateAddresses to
10408 determine if local/private addresses imply reachability. The
10409 previous fix used TestingTorNetwork, which implies
10410 ExtendAllowPrivateAddresses, but this excluded rare configurations
10411 where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
10412 not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
10413 issue discovered by CJ Ess.
10415 o Minor bugfixes (tests, also in 0.2.6.9):
10416 - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
10417 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
10419 o Code simplification and refactoring:
10420 - Change the function that's called when we need to retry all
10421 downloads so that it only reschedules the downloads to happen
10422 immediately, rather than launching them all at once itself. This
10423 further simplifies Tor's callgraph.
10424 - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
10425 to ensure they remain consistent and visible everywhere.
10426 - Move some format-parsing functions out of crypto.c and
10427 crypto_curve25519.c into crypto_format.c and/or util_format.c.
10428 - Move the client-only parts of init_keys() into a separate
10429 function. Closes ticket 16763.
10430 - Move the hacky fallback code out of get_interface_address6() into
10431 separate function and get it covered with unit-tests. Resolves
10433 - Refactor hidden service client-side cache lookup to intelligently
10434 report its various failure cases, and disentangle failure cases
10435 involving a lack of introduction points. Closes ticket 14391.
10436 - Remove some vestigial workarounds for the MSVC6 compiler. We
10437 haven't supported that in ages.
10438 - Remove the unused "nulterminate" argument from buf_pullup().
10439 - Simplify the microdesc_free() implementation so that it no longer
10440 appears (to code analysis tools) to potentially invoke a huge
10441 suite of other microdesc functions.
10442 - Simply the control graph further by deferring the inner body of
10443 directory_all_unreachable() into a callback. Closes ticket 16762.
10444 - The link authentication code has been refactored for better
10445 testability and reliability. It now uses code generated with the
10446 "trunnel" binary encoding generator, to reduce the risk of bugs
10447 due to programmer error. Done as part of ticket 12498.
10448 - Treat the loss of an owning controller as equivalent to a SIGTERM
10449 signal. This removes a tiny amount of duplicated code, and
10450 simplifies our callgraph. Closes ticket 16788.
10451 - Use our own Base64 encoder instead of OpenSSL's, to allow more
10452 control over the output. Part of ticket 15652.
10453 - When generating an event to send to the controller, we no longer
10454 put the event over the network immediately. Instead, we queue
10455 these events, and use a Libevent callback to deliver them. This
10456 change simplifies Tor's callgraph by reducing the number of
10457 functions from which all other Tor functions are reachable. Closes
10459 - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
10460 that try to scan or compile every file on Unix won't decide that
10464 - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
10465 - Improve the descriptions of statistics-related torrc options in
10466 the manpage to describe rationale and possible uses cases. Fixes
10468 - Improve the layout and formatting of ./configure --help messages.
10469 Closes ticket 15024. Patch from "cypherpunks".
10470 - Include a specific and (hopefully) accurate documentation of the
10471 torrc file's meta-format in doc/torrc_format.txt. This is mainly
10472 of interest to people writing programs to parse or generate torrc
10473 files. This document is not a commitment to long-term
10474 compatibility; some aspects of the current format are a bit
10475 ridiculous. Closes ticket 2325.
10476 - Include the TUNING document in our source tarball. It is referred
10477 to in the ChangeLog and an error message. Fixes bug 16929; bugfix
10479 - Note that HiddenServicePorts can take a unix domain socket. Closes
10481 - Recommend a 40 GB example AccountingMax in torrc.sample rather
10482 than a 4 GB max. Closes ticket 16742.
10483 - Standardize on the term "server descriptor" in the manual page.
10484 Previously, we had used "router descriptor", "server descriptor",
10485 and "relay descriptor" interchangeably. Part of ticket 14987.
10486 - Advise users on how to configure separate IPv4 and IPv6 exit
10487 policies in the manpage and sample torrcs. Related to ticket 16069.
10488 - Fix an error in the manual page and comments for
10489 TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
10490 required "ORPort connectivity". While this is true, it is in no
10491 way unique to the HSDir flag. Of all the flags, only HSDirs need a
10492 DirPort configured in order for the authorities to assign that
10493 particular flag. Patch by "teor". Fixed as part of 14882; bugfix
10495 - Fix the usage message of tor-resolve(1) so that it no longer lists
10496 the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
10499 - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
10500 and always use the internal Base64 decoder. The internal decoder
10501 has been part of tor since 0.2.0.10-alpha, and no one should
10502 be using the OpenSSL one. Part of ticket 15652.
10503 - Remove the 'tor_strclear()' function; use memwipe() instead.
10504 Closes ticket 14922.
10505 - Remove the code that would try to aggressively flush controller
10506 connections while writing to them. This code was introduced in
10507 0.1.2.7-alpha, in order to keep output buffers from exceeding
10508 their limits. But there is no longer a maximum output buffer size,
10509 and flushing data in this way caused some undesirable recursions
10510 in our call graph. Closes ticket 16480.
10511 - The internal pure-C tor-fw-helper tool is now removed from the Tor
10512 distribution, in favor of the pure-Go clone available from
10513 https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
10514 used by the C tor-fw-helper are not, in our opinion, very
10515 confidence- inspiring in their secure-programming techniques.
10516 Closes ticket 13338.
10518 o Removed features:
10519 - Remove the (seldom-used) DynamicDHGroups feature. For anti-
10520 fingerprinting we now recommend pluggable transports; for forward-
10521 secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
10522 - Remove the HidServDirectoryV2 option. Now all relays offer to
10523 store hidden service descriptors. Related to 16543.
10524 - Remove the VoteOnHidServDirectoriesV2 option, since all
10525 authorities have long set it to 1. Closes ticket 16543.
10526 - Remove the undocumented "--digests" command-line option. It
10527 complicated our build process, caused subtle build issues on
10528 multiple platforms, and is now redundant since we started
10529 including git version identifiers. Closes ticket 14742.
10530 - Tor no longer contains checks for ancient directory cache versions
10531 that didn't know about microdescriptors.
10532 - Tor no longer contains workarounds for stat files generated by
10533 super-old versions of Tor that didn't choose guards sensibly.
10536 - The test-network.sh script now supports performance testing.
10537 Requires corresponding chutney performance testing changes. Patch
10538 by "teor". Closes ticket 14175.
10539 - Add a new set of callgraph analysis scripts that use clang to
10540 produce a list of which Tor functions are reachable from which
10541 other Tor functions. We're planning to use these to help simplify
10542 our code structure by identifying illogical dependencies.
10543 - Add new 'test-full' and 'test-full-online' targets to run all
10544 tests, including integration tests with stem and chutney.
10545 - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
10546 by-side in the same parent directory. Closes ticket 16903. Patch
10548 - Document use of coverity, clang static analyzer, and clang dynamic
10549 undefined behavior and address sanitizers in doc/HACKING. Include
10550 detailed usage instructions in the blacklist. Patch by "teor".
10551 Closes ticket 15817.
10552 - Make "bridges+hs" the default test network. This tests almost all
10553 tor functionality during make test-network, while allowing tests
10554 to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
10555 test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
10556 (chutney). Patches by "teor".
10557 - Make the test-workqueue test work on Windows by initializing the
10558 network before we begin.
10559 - New make target (make test-network-all) to run multiple applicable
10560 chutney test cases. Patch from Teor; closes 16953.
10561 - Now that OpenSSL has its own scrypt implementation, add an unit
10562 test that checks for interoperability between libscrypt_scrypt()
10563 and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
10564 and rely on EVP_PBE_scrypt() whenever possible. Resolves
10566 - The link authentication protocol code now has extensive tests.
10567 - The relay descriptor signature testing code now has
10569 - The test_workqueue program now runs faster, and is enabled by
10570 default as a part of "make check".
10571 - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
10572 functions in dns.c. Implements a portion of ticket 16831.
10573 - Use environment variables rather than autoconf substitutions to
10574 send variables from the build system to the test scripts. This
10575 change should be easier to maintain, and cause 'make distcheck' to
10576 work better than before. Fixes bug 17148.
10577 - When building Tor with testing coverage enabled, run Chutney tests
10578 (if any) using the 'tor-cov' coverage binary.
10579 - When running test-network or test-stem, check for the absence of
10580 stem/chutney before doing any build operations.
10581 - Add a test to verify that the compiler does not eliminate our
10582 memwipe() implementation. Closes ticket 15377.
10583 - Add make rule `check-changes` to verify the format of changes
10584 files. Closes ticket 15180.
10585 - Add unit tests for control_event_is_interesting(). Add a compile-
10586 time check that the number of events doesn't exceed the capacity
10587 of control_event_t.event_mask. Closes ticket 15431, checks for
10588 bugs similar to 13085. Patch by "teor".
10589 - Command-line argument tests moved to Stem. Resolves ticket 14806.
10590 - Integrate the ntor, backtrace, and zero-length keys tests into the
10591 automake test suite. Closes ticket 15344.
10592 - Remove assertions during builds to determine Tor's test coverage.
10593 We don't want to trigger these even in assertions, so including
10594 them artificially makes our branch coverage look worse than it is.
10595 This patch provides the new test-stem-full and coverage-html-full
10596 configure options. Implements ticket 15400.
10597 - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
10598 explicitly manage consensus flags in testing networks. Patch by
10599 "robgjansen", modified by "teor". Implements part of ticket 14882.
10600 - Check for matching value in server response in ntor_ref.py. Fixes
10601 bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
10603 - Set the severity correctly when testing
10604 get_interface_addresses_ifaddrs() and
10605 get_interface_addresses_win32(), so that the tests fail gracefully
10606 instead of triggering an assertion. Fixes bug 15759; bugfix on
10607 0.2.6.3-alpha. Reported by Nicolas Derive.
10609 Changes in version 0.2.6.10 - 2015-07-12
10610 Tor version 0.2.6.10 fixes some significant stability and hidden
10611 service client bugs, bulletproofs the cryptography init process, and
10612 fixes a bug when using the sandbox code with some older versions of
10613 Linux. Everyone running an older version, especially an older version
10614 of 0.2.6, should upgrade.
10616 o Major bugfixes (hidden service clients, stability):
10617 - Stop refusing to store updated hidden service descriptors on a
10618 client. This reverts commit 9407040c59218 (which indeed fixed bug
10619 14219, but introduced a major hidden service reachability
10620 regression detailed in bug 16381). This is a temporary fix since
10621 we can live with the minor issue in bug 14219 (it just results in
10622 some load on the network) but the regression of 16381 is too much
10623 of a setback. First-round fix for bug 16381; bugfix
10626 o Major bugfixes (stability):
10627 - Stop crashing with an assertion failure when parsing certain kinds
10628 of malformed or truncated microdescriptors. Fixes bug 16400;
10629 bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
10630 by "cypherpunks_backup".
10631 - Stop random client-side assertion failures that could occur when
10632 connecting to a busy hidden service, or connecting to a hidden
10633 service while a NEWNYM is in progress. Fixes bug 16013; bugfix
10636 o Minor features (geoip):
10637 - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
10638 - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
10640 o Minor bugfixes (crypto error-handling):
10641 - Check for failures from crypto_early_init, and refuse to continue.
10642 A previous typo meant that we could keep going with an
10643 uninitialized crypto library, and would have OpenSSL initialize
10644 its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
10645 when implementing ticket 4900. Patch by "teor".
10647 o Minor bugfixes (Linux seccomp2 sandbox):
10648 - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
10649 these when eventfd2() support is missing. Fixes bug 16363; bugfix
10650 on 0.2.6.3-alpha. Patch from "teor".
10653 Changes in version 0.2.6.9 - 2015-06-11
10654 Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
10655 requirements for receiving an HSDir flag, and addresses some other small
10656 bugs in the systemd and sandbox code. Clients using circuit isolation
10657 should upgrade; all directory authorities should upgrade.
10659 o Major bugfixes (client-side privacy):
10660 - Properly separate out each SOCKSPort when applying stream
10661 isolation. The error occurred because each port's session group was
10662 being overwritten by a default value when the listener connection
10663 was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
10666 o Minor feature (directory authorities, security):
10667 - The HSDir flag given by authorities now requires the Stable flag.
10668 For the current network, this results in going from 2887 to 2806
10669 HSDirs. Also, it makes it harder for an attacker to launch a sybil
10670 attack by raising the effort for a relay to become Stable which
10671 takes at the very least 7 days to do so and by keeping the 96
10672 hours uptime requirement for HSDir. Implements ticket 8243.
10674 o Minor bugfixes (compilation):
10675 - Build with --enable-systemd correctly when libsystemd is
10676 installed, but systemd is not. Fixes bug 16164; bugfix on
10677 0.2.6.3-alpha. Patch from Peter Palfrader.
10679 o Minor bugfixes (Linux seccomp2 sandbox):
10680 - Fix sandboxing to work when running as a relaymby renaming of
10681 secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
10682 bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
10683 - Allow systemd connections to work with the Linux seccomp2 sandbox
10684 code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
10687 o Minor bugfixes (tests):
10688 - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
10689 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
10692 Changes in version 0.2.6.8 - 2015-05-21
10693 Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
10694 fixes an authority-side bug in assigning the HSDir flag. All directory
10695 authorities should upgrade.
10697 o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
10698 - Revert commit that made directory authorities assign the HSDir
10699 flag to relays without a DirPort; this was bad because such relays
10700 can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
10703 o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
10704 - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
10705 a client authorized hidden service. Fixes bug 15823; bugfix
10708 o Minor features (geoip):
10709 - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
10710 - Update geoip6 to the April 8 2015 Maxmind GeoLite2
10714 Changes in version 0.2.6.7 - 2015-04-06
10715 Tor 0.2.6.7 fixes two security issues that could be used by an
10716 attacker to crash hidden services, or crash clients visiting hidden
10717 services. Hidden services should upgrade as soon as possible; clients
10718 should upgrade whenever packages become available.
10720 This release also contains two simple improvements to make hidden
10721 services a bit less vulnerable to denial-of-service attacks.
10723 o Major bugfixes (security, hidden service):
10724 - Fix an issue that would allow a malicious client to trigger an
10725 assertion failure and halt a hidden service. Fixes bug 15600;
10726 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
10727 - Fix a bug that could cause a client to crash with an assertion
10728 failure when parsing a malformed hidden service descriptor. Fixes
10729 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
10731 o Minor features (DoS-resistance, hidden service):
10732 - Introduction points no longer allow multiple INTRODUCE1 cells to
10733 arrive on the same circuit. This should make it more expensive for
10734 attackers to overwhelm hidden services with introductions.
10735 Resolves ticket 15515.
10736 - Decrease the amount of reattempts that a hidden service performs
10737 when its rendezvous circuits fail. This reduces the computational
10738 cost for running a hidden service under heavy load. Resolves
10742 Changes in version 0.2.5.12 - 2015-04-06
10743 Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
10744 could be used by an attacker to crash hidden services, or crash clients
10745 visiting hidden services. Hidden services should upgrade as soon as
10746 possible; clients should upgrade whenever packages become available.
10748 This release also backports a simple improvement to make hidden
10749 services a bit less vulnerable to denial-of-service attacks.
10751 o Major bugfixes (security, hidden service):
10752 - Fix an issue that would allow a malicious client to trigger an
10753 assertion failure and halt a hidden service. Fixes bug 15600;
10754 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
10755 - Fix a bug that could cause a client to crash with an assertion
10756 failure when parsing a malformed hidden service descriptor. Fixes
10757 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
10759 o Minor features (DoS-resistance, hidden service):
10760 - Introduction points no longer allow multiple INTRODUCE1 cells to
10761 arrive on the same circuit. This should make it more expensive for
10762 attackers to overwhelm hidden services with introductions.
10763 Resolves ticket 15515.
10766 Changes in version 0.2.4.27 - 2015-04-06
10767 Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
10768 could be used by an attacker to crash hidden services, or crash clients
10769 visiting hidden services. Hidden services should upgrade as soon as
10770 possible; clients should upgrade whenever packages become available.
10772 This release also backports a simple improvement to make hidden
10773 services a bit less vulnerable to denial-of-service attacks.
10775 o Major bugfixes (security, hidden service):
10776 - Fix an issue that would allow a malicious client to trigger an
10777 assertion failure and halt a hidden service. Fixes bug 15600;
10778 bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
10779 - Fix a bug that could cause a client to crash with an assertion
10780 failure when parsing a malformed hidden service descriptor. Fixes
10781 bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
10783 o Minor features (DoS-resistance, hidden service):
10784 - Introduction points no longer allow multiple INTRODUCE1 cells to
10785 arrive on the same circuit. This should make it more expensive for
10786 attackers to overwhelm hidden services with introductions.
10787 Resolves ticket 15515.
10790 Changes in version 0.2.6.6 - 2015-03-24
10791 Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
10793 It adds numerous safety, security, correctness, and performance
10794 improvements. Client programs can be configured to use more kinds of
10795 sockets, AutomapHosts works better, the multithreading backend is
10796 improved, cell transmission is refactored, test coverage is much
10797 higher, more denial-of-service attacks are handled, guard selection is
10798 improved to handle long-term guards better, pluggable transports
10799 should work a bit better, and some annoying hidden service performance
10800 bugs should be addressed.
10802 o New compiler and system requirements:
10803 - Tor 0.2.6.x requires that your compiler support more of the C99
10804 language standard than before. The 'configure' script now detects
10805 whether your compiler supports C99 mid-block declarations and
10806 designated initializers. If it does not, Tor will not compile.
10808 We may revisit this requirement if it turns out that a significant
10809 number of people need to build Tor with compilers that don't
10810 bother implementing a 15-year-old standard. Closes ticket 13233.
10811 - Tor no longer supports systems without threading support. When we
10812 began working on Tor, there were several systems that didn't have
10813 threads, or where the thread support wasn't able to run the
10814 threads of a single process on multiple CPUs. That no longer
10815 holds: every system where Tor needs to run well now has threading
10816 support. Resolves ticket 12439.
10818 o Deprecated versions and removed support:
10819 - Tor relays older than 0.2.4.18-rc are no longer allowed to
10820 advertise themselves on the network. Closes ticket 13555.
10821 - Tor clients no longer support connecting to hidden services
10822 running on Tor 0.2.2.x and earlier; the Support022HiddenServices
10823 option has been removed. (There shouldn't be any hidden services
10824 running these versions on the network.) Closes ticket 7803.
10826 o Directory authority changes:
10827 - The directory authority Faravahar has a new IP address. This
10828 closes ticket 14487.
10829 - Remove turtles as a directory authority.
10830 - Add longclaw as a new (v3) directory authority. This implements
10831 ticket 13296. This keeps the directory authority count at 9.
10833 o Major features (bridges):
10834 - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
10835 transports if they are configured via the "TOR_PT_PROXY"
10836 environment variable. Implements proposal 232. Resolves
10839 o Major features (changed defaults):
10840 - Prevent relay operators from unintentionally running exits: When a
10841 relay is configured as an exit node, we now warn the user unless
10842 the "ExitRelay" option is set to 1. We warn even more loudly if
10843 the relay is configured with the default exit policy, since this
10844 can indicate accidental misconfiguration. Setting "ExitRelay 0"
10845 stops Tor from running as an exit relay. Closes ticket 10067.
10847 o Major features (client performance, hidden services):
10848 - Allow clients to use optimistic data when connecting to a hidden
10849 service, which should remove a round-trip from hidden service
10850 initialization. See proposal 181 for details. Implements
10853 o Major features (directory system):
10854 - Upon receiving an unparseable directory object, if its digest
10855 matches what we expected, then don't try to download it again.
10856 Previously, when we got a descriptor we didn't like, we would keep
10857 trying to download it over and over. Closes ticket 11243.
10858 - When downloading server- or microdescriptors from a directory
10859 server, we no longer launch multiple simultaneous requests to the
10860 same server. This reduces load on the directory servers,
10861 especially when directory guards are in use. Closes ticket 9969.
10862 - When downloading server- or microdescriptors over a tunneled
10863 connection, do not limit the length of our requests to what the
10864 Squid proxy is willing to handle. Part of ticket 9969.
10865 - Authorities can now vote on the correct digests and latest
10866 versions for different software packages. This allows packages
10867 that include Tor to use the Tor authority system as a way to get
10868 notified of updates and their correct digests. Implements proposal
10869 227. Closes ticket 10395.
10871 o Major features (guards):
10872 - Introduce the Guardfraction feature to improves load balancing on
10873 guard nodes. Specifically, it aims to reduce the traffic gap that
10874 guard nodes experience when they first get the Guard flag. This is
10875 a required step if we want to increase the guard lifetime to 9
10876 months or greater. Closes ticket 9321.
10878 o Major features (hidden services):
10879 - Make HS port scanning more difficult by immediately closing the
10880 circuit when a user attempts to connect to a nonexistent port.
10881 Closes ticket 13667.
10882 - Add a HiddenServiceStatistics option that allows Tor relays to
10883 gather and publish statistics about the overall size and volume of
10884 hidden service usage. Specifically, when this option is turned on,
10885 an HSDir will publish an approximate number of hidden services
10886 that have published descriptors to it the past 24 hours. Also, if
10887 a relay has acted as a hidden service rendezvous point, it will
10888 publish the approximate amount of rendezvous cells it has relayed
10889 the past 24 hours. The statistics themselves are obfuscated so
10890 that the exact values cannot be derived. For more details see
10891 proposal 238, "Better hidden service stats from Tor relays". This
10892 feature is currently disabled by default. Implements feature 13192.
10894 o Major features (performance):
10895 - Make the CPU worker implementation more efficient by avoiding the
10896 kernel and lengthening pipelines. The original implementation used
10897 sockets to transfer data from the main thread to the workers, and
10898 didn't allow any thread to be assigned more than a single piece of
10899 work at once. The new implementation avoids communications
10900 overhead by making requests in shared memory, avoiding kernel IO
10901 where possible, and keeping more requests in flight at once.
10902 Implements ticket 9682.
10904 o Major features (relay):
10905 - Raise the minimum acceptable configured bandwidth rate for bridges
10906 to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
10907 20 KiB/sec.) Closes ticket 13822.
10908 - Complete revision of the code that relays use to decide which cell
10909 to send next. Formerly, we selected the best circuit to write on
10910 each channel, but we didn't select among channels in any
10911 sophisticated way. Now, we choose the best circuits globally from
10912 among those whose channels are ready to deliver traffic.
10914 This patch implements a new inter-cmux comparison API, a global
10915 high/low watermark mechanism and a global scheduler loop for
10916 transmission prioritization across all channels as well as among
10917 circuits on one channel. This schedule is currently tuned to
10918 (tolerantly) avoid making changes in network performance, but it
10919 should form the basis for major circuit performance increases in
10920 the future. Code by Andrea; tuning by Rob Jansen; implements
10923 o Major features (sample torrc):
10924 - Add a new, infrequently-changed "torrc.minimal". This file is
10925 similar to torrc.sample, but it will change as infrequently as
10926 possible, for the benefit of users whose systems prompt them for
10927 intervention whenever a default configuration file is changed.
10928 Making this change allows us to update torrc.sample to be a more
10929 generally useful "sample torrc".
10931 o Major features (security, unix domain sockets):
10932 - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
10933 applications can reach Tor without having to create AF_INET or
10934 AF_INET6 sockets, meaning they can completely disable their
10935 ability to make non-Tor network connections. To create a socket of
10936 this type, use "SocksPort unix:/path/to/socket". Implements
10938 - Support mapping hidden service virtual ports to AF_UNIX sockets.
10939 The syntax is "HiddenServicePort 80 unix:/path/to/socket".
10940 Implements ticket 11485.
10942 o Major bugfixes (client, automap):
10943 - Repair automapping with IPv6 addresses. This automapping should
10944 have worked previously, but one piece of debugging code that we
10945 inserted to detect a regression actually caused the regression to
10946 manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
10947 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
10950 o Major bugfixes (crash, OSX, security):
10951 - Fix a remote denial-of-service opportunity caused by a bug in
10952 OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
10955 o Major bugfixes (directory authorities):
10956 - Do not assign the HSDir flag to relays if they are not Valid, or
10957 currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
10959 o Major bugfixes (directory bandwidth performance):
10960 - Don't flush the zlib buffer aggressively when compressing
10961 directory information for clients. This should save about 7% of
10962 the bandwidth currently used for compressed descriptors and
10963 microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
10965 o Major bugfixes (exit node stability):
10966 - Fix an assertion failure that could occur under high DNS load.
10967 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
10968 diagnosed and fixed by "cypherpunks".
10970 o Major bugfixes (FreeBSD IPFW transparent proxy):
10971 - Fix address detection with FreeBSD transparent proxies, when
10972 "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
10975 o Major bugfixes (hidden services):
10976 - When closing an introduction circuit that was opened in parallel
10977 with others, don't mark the introduction point as unreachable.
10978 Previously, the first successful connection to an introduction
10979 point would make the other introduction points get marked as
10980 having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
10982 o Major bugfixes (Linux seccomp2 sandbox):
10983 - Upon receiving sighup with the seccomp2 sandbox enabled, do not
10984 crash during attempts to call wait4. Fixes bug 15088; bugfix on
10985 0.2.5.1-alpha. Patch from "sanic".
10987 o Major bugfixes (mixed relay-client operation):
10988 - When running as a relay and client at the same time (not
10989 recommended), if we decide not to use a new guard because we want
10990 to retry older guards, only close the locally-originating circuits
10991 passing through that guard. Previously we would close all the
10992 circuits through that guard. Fixes bug 9819; bugfix on
10993 0.2.1.1-alpha. Reported by "skruffy".
10995 o Major bugfixes (pluggable transports):
10996 - Initialize the extended OR Port authentication cookie before
10997 launching pluggable transports. This prevents a race condition
10998 that occurred when server-side pluggable transports would cache the
10999 authentication cookie before it has been (re)generated. Fixes bug
11000 15240; bugfix on 0.2.5.1-alpha.
11002 o Major bugfixes (relay, stability, possible security):
11003 - Fix a bug that could lead to a relay crashing with an assertion
11004 failure if a buffer of exactly the wrong layout is passed to
11005 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
11006 0.2.0.10-alpha. Patch from "cypherpunks".
11007 - Do not assert if the 'data' pointer on a buffer is advanced to the
11008 very end of the buffer; log a BUG message instead. Only assert if
11009 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
11011 o Minor features (build):
11012 - New --disable-system-torrc compile-time option to prevent Tor from
11013 looking for the system-wide torrc or torrc-defaults files.
11014 Resolves ticket 13037.
11016 o Minor features (client):
11017 - Clients are now willing to send optimistic data (before they
11018 receive a 'connected' cell) to relays of any version. (Relays
11019 without support for optimistic data are no longer supported on the
11020 Tor network.) Resolves ticket 13153.
11022 o Minor features (client):
11023 - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
11024 is enabled, reject requests with IP addresses as hostnames.
11025 Resolves ticket 13315.
11027 o Minor features (controller):
11028 - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
11029 write an unscheduled heartbeat message to the log. Implements
11031 - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
11032 events so controllers can observe circuit isolation inputs. Closes
11034 - ControlPort now supports the unix:/path/to/socket syntax as an
11035 alternative to the ControlSocket option, for consistency with
11036 SocksPort and HiddenServicePort. Closes ticket 14451.
11037 - New "GETINFO bw-event-cache" to get information about recent
11038 bandwidth events. Closes ticket 14128. Useful for controllers to
11039 get recent bandwidth history after the fix for ticket 13988.
11040 - Messages about problems in the bootstrap process now include
11041 information about the server we were trying to connect to when we
11042 noticed the problem. Closes ticket 15006.
11044 o Minor features (Denial of service resistance):
11045 - Count the total number of bytes used storing hidden service
11046 descriptors against the value of MaxMemInQueues. If we're low on
11047 memory, and more than 20% of our memory is used holding hidden
11048 service descriptors, free them until no more than 10% of our
11049 memory holds hidden service descriptors. Free the least recently
11050 fetched descriptors first. Resolves ticket 13806.
11051 - When we have recently been under memory pressure (over 3/4 of
11052 MaxMemInQueues is allocated), then allocate smaller zlib objects
11053 for small requests. Closes ticket 11791.
11055 o Minor features (directory authorities):
11056 - Don't list relays with a bandwidth estimate of 0 in the consensus.
11057 Implements a feature proposed during discussion of bug 13000.
11058 - In tor-gencert, report an error if the user provides the same
11059 argument more than once.
11060 - If a directory authority can't find a best consensus method in the
11061 votes that it holds, it now falls back to its favorite consensus
11062 method. Previously, it fell back to method 1. Neither of these is
11063 likely to get enough signatures, but "fall back to favorite"
11064 doesn't require us to maintain support an obsolete consensus
11065 method. Implements part of proposal 215.
11067 o Minor features (geoip):
11068 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
11069 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
11072 o Minor features (guard nodes):
11073 - Reduce the time delay before saving guard status to disk from 10
11074 minutes to 30 seconds (or from one hour to 10 minutes if
11075 AvoidDiskWrites is set). Closes ticket 12485.
11077 o Minor features (heartbeat):
11078 - On relays, report how many connections we negotiated using each
11079 version of the Tor link protocols. This information will let us
11080 know if removing support for very old versions of the Tor
11081 protocols is harming the network. Closes ticket 15212.
11083 o Minor features (hidden service):
11084 - Make Sybil attacks against hidden services harder by changing the
11085 minimum time required to get the HSDir flag from 25 hours up to 96
11086 hours. Addresses ticket 14149.
11087 - New option "HiddenServiceAllowUnknownPorts" to allow hidden
11088 services to disable the anti-scanning feature introduced in
11089 0.2.6.2-alpha. With this option not set, a connection to an
11090 unlisted port closes the circuit. With this option set, only a
11091 RELAY_DONE cell is sent. Closes ticket 14084.
11092 - When re-enabling the network, don't try to build introduction
11093 circuits until we have successfully built a circuit. This makes
11094 hidden services come up faster when the network is re-enabled.
11095 Patch from "akwizgran". Closes ticket 13447.
11096 - When we fail to retrieve a hidden service descriptor, send the
11097 controller an "HS_DESC FAILED" controller event. Implements
11099 - New HiddenServiceDirGroupReadable option to cause hidden service
11100 directories and hostname files to be created group-readable. Patch
11101 from "anon", David Stainton, and "meejah". Closes ticket 11291.
11103 o Minor features (interface):
11104 - Implement "-f -" command-line option to read torrc configuration
11105 from standard input, if you don't want to store the torrc file in
11106 the file system. Implements feature 13865.
11108 o Minor features (logging):
11109 - Add a count of unique clients to the bridge heartbeat message.
11110 Resolves ticket 6852.
11111 - Suppress "router info incompatible with extra info" message when
11112 reading extrainfo documents from cache. (This message got loud
11113 around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
11115 - Elevate hidden service authorized-client message from DEBUG to
11116 INFO. Closes ticket 14015.
11117 - On Unix-like systems, you can now use named pipes as the target of
11118 the Log option, and other options that try to append to files.
11119 Closes ticket 12061. Patch from "carlo von lynX".
11120 - When opening a log file at startup, send it every log message that
11121 we generated between startup and opening it. Previously, log
11122 messages that were generated before opening the log file were only
11123 logged to stdout. Closes ticket 6938.
11124 - Add a TruncateLogFile option to overwrite logs instead of
11125 appending to them. Closes ticket 5583.
11126 - Quiet some log messages in the heartbeat and at startup. Closes
11129 o Minor features (portability, Solaris):
11130 - Threads are no longer disabled by default on Solaris; we believe
11131 that the versions of Solaris with broken threading support are all
11132 obsolete by now. Resolves ticket 9495.
11134 o Minor features (relay):
11135 - Re-check our address after we detect a changed IP address from
11136 getsockname(). This ensures that the controller command "GETINFO
11137 address" will report the correct value. Resolves ticket 11582.
11139 - A new AccountingRule option lets Relays set whether they'd like
11140 AccountingMax to be applied separately to inbound and outbound
11141 traffic, or applied to the sum of inbound and outbound traffic.
11142 Resolves ticket 961. Patch by "chobe".
11143 - When identity keypair is generated for first time, log a
11144 congratulatory message that links to the new relay lifecycle
11145 document. Implements feature 10427.
11147 o Minor features (security, memory wiping):
11148 - Ensure we securely wipe keys from memory after
11149 crypto_digest_get_digest and init_curve25519_keypair_from_file
11150 have finished using them. Resolves ticket 13477.
11152 o Minor features (security, out-of-memory handling):
11153 - When handling an out-of-memory condition, allocate less memory for
11154 temporary data structures. Fixes issue 10115.
11155 - When handling an out-of-memory condition, consider more types of
11156 buffers, including those on directory connections, and zlib
11157 buffers. Resolves ticket 11792.
11159 o Minor features (stability):
11160 - Add assertions in our hash-table iteration code to check for
11161 corrupted values that could cause infinite loops. Closes
11164 o Minor features (systemd):
11165 - Various improvements and modernizations in systemd hardening
11166 support. Closes ticket 13805. Patch from Craig Andrews.
11167 - Where supported, when running with systemd, report successful
11168 startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
11169 - When running with systemd, support systemd watchdog messages. Part
11170 of ticket 11016. Patch by Michael Scherer.
11172 o Minor features (testing networks):
11173 - Add the TestingDirAuthVoteExit option, which lists nodes to assign
11174 the "Exit" flag regardless of their uptime, bandwidth, or exit
11175 policy. TestingTorNetwork must be set for this option to have any
11176 effect. Previously, authorities would take up to 35 minutes to
11177 give nodes the Exit flag in a test network. Partially implements
11179 - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
11180 and the default on a testing network to 2 minutes. Drop the
11181 MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
11182 keep the default on a testing network at 30 seconds. This reduces
11183 HS bootstrap time to around 25 seconds. Also, change the default
11184 time in test-network.sh to match. Closes ticket 13401. Patch
11186 - Create TestingDirAuthVoteHSDir to correspond to
11187 TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
11188 HSDir flag for the listed relays regardless of uptime or ORPort
11189 connectivity. Respects the value of VoteOnHidServDirectoriesV2.
11190 Partial implementation for ticket 14067. Patch by "teor".
11192 o Minor features (tor2web mode):
11193 - Introduce the config option Tor2webRendezvousPoints, which allows
11194 clients in Tor2webMode to select a specific Rendezvous Point to be
11195 used in HS circuits. This might allow better performance for
11196 Tor2Web nodes. Implements ticket 12844.
11198 o Minor features (transparent proxy):
11199 - Update the transparent proxy option checks to allow for both ipfw
11200 and pf on OS X. Closes ticket 14002.
11201 - Use the correct option when using IPv6 with transparent proxy
11202 support on Linux. Resolves 13808. Patch by Francisco Blas
11205 o Minor features (validation):
11206 - Check all date/time values passed to tor_timegm and
11207 parse_rfc1123_time for validity, taking leap years into account.
11208 Improves HTTP header validation. Implemented with bug 13476.
11209 - In correct_tm(), limit the range of values returned by system
11210 localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
11211 This means we don't have to deal with negative or too large dates,
11212 even if a clock is wrong. Otherwise we might fail to read a file
11213 written by us which includes such a date. Fixes bug 13476.
11214 - Stop allowing invalid address patterns like "*/24" that contain
11215 both a wildcard address and a bit prefix length. This affects all
11216 our address-range parsing code. Fixes bug 7484; bugfix
11219 o Minor bugfixes (bridge clients):
11220 - When configured to use a bridge without an identity digest (not
11221 recommended), avoid launching an extra channel to it when
11222 bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
11224 o Minor bugfixes (bridges):
11225 - When DisableNetwork is set, do not launch pluggable transport
11226 plugins, and if any are running, terminate them. Fixes bug 13213;
11227 bugfix on 0.2.3.6-alpha.
11229 o Minor bugfixes (C correctness):
11230 - Fix several instances of possible integer overflow/underflow/NaN.
11231 Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
11233 - In circuit_build_times_calculate_timeout() in circuitstats.c,
11234 avoid dividing by zero in the pareto calculations. This traps
11235 under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
11237 - Fix an integer overflow in format_time_interval(). Fixes bug
11238 13393; bugfix on 0.2.0.10-alpha.
11239 - Set the correct day of year value when the system's localtime(_r)
11240 or gmtime(_r) functions fail to set struct tm. Not externally
11241 visible. Fixes bug 13476; bugfix on 0.0.2pre14.
11242 - Avoid unlikely signed integer overflow in tor_timegm on systems
11243 with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
11245 o Minor bugfixes (certificate handling):
11246 - If an authority operator accidentally makes a signing certificate
11247 with a future publication time, do not discard its real signing
11248 certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
11249 - Remove any old authority certificates that have been superseded
11250 for at least two days. Previously, we would keep superseded
11251 certificates until they expired, if they were published close in
11252 time to the certificate that superseded them. Fixes bug 11454;
11253 bugfix on 0.2.1.8-alpha.
11255 o Minor bugfixes (client):
11256 - Fix smartlist_choose_node_by_bandwidth() so that relays with the
11257 BadExit flag are not considered worthy candidates. Fixes bug
11258 13066; bugfix on 0.1.2.3-alpha.
11259 - Use the consensus schedule for downloading consensuses, and not
11260 the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
11261 - Handle unsupported or malformed SOCKS5 requests properly by
11262 responding with the appropriate error message before closing the
11263 connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
11265 o Minor bugfixes (client, automapping):
11266 - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
11267 no value follows the option. Fixes bug 14142; bugfix on
11268 0.2.4.7-alpha. Patch by "teor".
11269 - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
11270 14195; bugfix on 0.1.0.1-rc.
11271 - Prevent changes to other options from removing the wildcard value
11272 "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
11274 - Allow MapAddress and AutomapHostsOnResolve to work together when
11275 an address is mapped into another address type (like .onion) that
11276 must be automapped at resolve time. Fixes bug 7555; bugfix
11279 o Minor bugfixes (client, bridges):
11280 - When we are using bridges and we had a network connectivity
11281 problem, only retry connecting to our currently configured
11282 bridges, not all bridges we know about and remember using. Fixes
11283 bug 14216; bugfix on 0.2.2.17-alpha.
11285 o Minor bugfixes (client, DNS):
11286 - Report the correct cached DNS expiration times on SOCKS port or in
11287 DNS replies. Previously, we would report everything as "never
11288 expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
11289 - Avoid a small memory leak when we find a cached answer for a
11290 reverse DNS lookup in a client-side DNS cache. (Remember, client-
11291 side DNS caching is off by default, and is not recommended.) Fixes
11292 bug 14259; bugfix on 0.2.0.1-alpha.
11294 o Minor bugfixes (client, IPv6):
11295 - Reject socks requests to literal IPv6 addresses when IPv6Traffic
11296 flag is not set; and not because the NoIPv4Traffic flag was set.
11297 Previously we'd looked at the NoIPv4Traffic flag for both types of
11298 literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
11300 o Minor bugfixes (client, microdescriptors):
11301 - Use a full 256 bits of the SHA256 digest of a microdescriptor when
11302 computing which microdescriptors to download. This keeps us from
11303 erroneous download behavior if two microdescriptor digests ever
11304 have the same first 160 bits. Fixes part of bug 13399; bugfix
11306 - Reset a router's status if its microdescriptor digest changes,
11307 even if the first 160 bits remain the same. Fixes part of bug
11308 13399; bugfix on 0.2.3.1-alpha.
11310 o Minor bugfixes (client, torrc):
11311 - Stop modifying the value of our DirReqStatistics torrc option just
11312 because we're not a bridge or relay. This bug was causing Tor
11313 Browser users to write "DirReqStatistics 0" in their torrc files
11314 as if they had chosen to change the config. Fixes bug 4244; bugfix
11316 - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
11317 that our options have changed every time we SIGHUP. Fixes bug
11318 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
11320 o Minor bugfixes (compilation):
11321 - Fix a compilation warning on s390. Fixes bug 14988; bugfix
11323 - Silence clang warnings under --enable-expensive-hardening,
11324 including implicit truncation of 64 bit values to 32 bit, const
11325 char assignment to self, tautological compare, and additional
11326 parentheses around equality tests. Fixes bug 13577; bugfix
11328 - Fix a clang warning about checking whether an address in the
11329 middle of a structure is NULL. Fixes bug 14001; bugfix
11331 - The address of an array in the middle of a structure will always
11332 be non-NULL. clang recognises this and complains. Disable the
11333 tautologous and redundant check to silence this warning. Fixes bug
11334 14001; bugfix on 0.2.1.2-alpha.
11335 - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
11336 Addresses ticket 14188.
11337 - Build without warnings with the stock OpenSSL srtp.h header, which
11338 has a duplicate declaration of SSL_get_selected_srtp_profile().
11339 Fixes bug 14220; this is OpenSSL's bug, not ours.
11340 - Do not compile any code related to Tor2Web mode when Tor2Web mode
11341 is not enabled at compile time. Previously, this code was included
11342 in a disabled state. See discussion on ticket 12844.
11343 - Allow our configure script to build correctly with autoconf 2.62
11344 again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
11345 - Improve the error message from ./configure to make it clear that
11346 when asciidoc has not been found, the user will have to either add
11347 --disable-asciidoc argument or install asciidoc. Resolves
11350 o Minor bugfixes (controller):
11351 - Report "down" in response to the "GETINFO entry-guards" command
11352 when relays are down with an unreachable_since value. Previously,
11353 we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
11354 - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
11355 14116; bugfix on 0.2.2.9-alpha.
11357 o Minor bugfixes (controller):
11358 - Return an error when the second or later arguments of the
11359 "setevents" controller command are invalid events. Previously we
11360 would return success while silently skipping invalid events. Fixes
11361 bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
11363 o Minor bugfixes (directory authority):
11364 - Allow directory authorities to fetch more data from one another if
11365 they find themselves missing lots of votes. Previously, they had
11366 been bumping against the 10 MB queued data limit. Fixes bug 14261;
11367 bugfix on 0.1.2.5-alpha.
11368 - Do not attempt to download extrainfo documents which we will be
11369 unable to validate with a matching server descriptor. Fixes bug
11370 13762; bugfix on 0.2.0.1-alpha.
11371 - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
11372 control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
11373 - Enlarge the buffer to read bwauth generated files to avoid an
11374 issue when parsing the file in dirserv_read_measured_bandwidths().
11375 Fixes bug 14125; bugfix on 0.2.2.1-alpha.
11376 - When running as a v3 directory authority, advertise that you serve
11377 extra-info documents so that clients who want them can find them
11378 from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
11380 o Minor bugfixes (directory system):
11381 - Always believe that v3 directory authorities serve extra-info
11382 documents, whether they advertise "caches-extra-info" or not.
11383 Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
11384 - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
11385 Previously, directories offering BRIDGE_DIRINFO and some other
11386 flag (i.e. microdescriptors or extrainfo) would be ignored when
11387 looking for bridges. Partially fixes bug 13163; bugfix
11390 o Minor bugfixes (file handling):
11391 - Stop failing when key files are zero-length. Instead, generate new
11392 keys, and overwrite the empty key files. Fixes bug 13111; bugfix
11393 on all versions of Tor. Patch by "teor".
11394 - Stop generating a fresh .old RSA onion key file when the .old file
11395 is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
11396 - Avoid overwriting .old key files with empty key files.
11397 - Skip loading zero-length extrainfo store, router store, stats,
11398 state, and key files.
11399 - Avoid crashing when trying to reload a torrc specified as a
11400 relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
11403 o Minor bugfixes (hidden services):
11404 - Close the introduction circuit when we have no more usable intro
11405 points, instead of waiting for it to time out. This also ensures
11406 that no follow-up HS descriptor fetch is triggered when the
11407 circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
11408 - When fetching a hidden service descriptor for a down service that
11409 was recently up, do not keep refetching until we try the same
11410 replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
11411 - Correctly send a controller event when we find that a rendezvous
11412 circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
11413 - Pre-check directory permissions for new hidden-services to avoid
11414 at least one case of "Bug: Acting on config options left us in a
11415 broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
11416 - When fetching hidden service descriptors, we now check not only
11417 for whether we got the hidden service we had in mind, but also
11418 whether we got the particular descriptors we wanted. This prevents
11419 a class of inefficient but annoying DoS attacks by hidden service
11420 directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
11423 o Minor bugfixes (Linux seccomp2 sandbox):
11424 - Make transparent proxy support work along with the seccomp2
11425 sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
11426 by Francisco Blas Izquierdo Riera.
11427 - Fix a memory leak in tor-resolve when running with the sandbox
11428 enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
11429 - Allow glibc fatal errors to be sent to stderr before Tor exits.
11430 Previously, glibc would try to write them to /dev/tty, and the
11431 sandbox would trap the call and make Tor exit prematurely. Fixes
11432 bug 14759; bugfix on 0.2.5.1-alpha.
11434 o Minor bugfixes (logging):
11435 - Avoid crashing when there are more log domains than entries in
11436 domain_list. Bugfix on 0.2.3.1-alpha.
11437 - Downgrade warnings about RSA signature failures to info log level.
11438 Emit a warning when an extra info document is found incompatible
11439 with a corresponding router descriptor. Fixes bug 9812; bugfix
11441 - Make connection_ap_handshake_attach_circuit() log the circuit ID
11442 correctly. Fixes bug 13701; bugfix on 0.0.6.
11444 o Minor bugfixes (networking):
11445 - Check for orconns and use connection_or_close_for_error() rather
11446 than connection_mark_for_close() directly in the getsockopt()
11447 failure case of connection_handle_write_impl(). Fixes bug 11302;
11448 bugfix on 0.2.4.4-alpha.
11450 o Minor bugfixes (parsing):
11451 - Stop accepting milliseconds (or other junk) at the end of
11452 descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
11453 - Support two-number and three-number version numbers correctly, in
11454 case we change the Tor versioning system in the future. Fixes bug
11455 13661; bugfix on 0.0.8pre1.
11457 o Minor bugfixes (portability):
11458 - Fix the ioctl()-based network interface lookup code so that it
11459 will work on systems that have variable-length struct ifreq, for
11461 - Use the correct datatype in the SipHash-2-4 function to prevent
11462 compilers from assuming any sort of alignment. Fixes bug 15436;
11463 bugfix on 0.2.5.3-alpha.
11465 o Minor bugfixes (preventative security, C safety):
11466 - When reading a hexadecimal, base-32, or base-64 encoded value from
11467 a string, always overwrite the whole output buffer. This prevents
11468 some bugs where we would look at (but fortunately, not reveal)
11469 uninitialized memory on the stack. Fixes bug 14013; bugfix on all
11471 - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
11472 just the part that's used. This makes it harder for data leak bugs
11473 to occur in the event of other programming failures. Resolves
11476 o Minor bugfixes (relay):
11477 - When generating our family list, remove spaces from around the
11478 entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
11479 - If our previous bandwidth estimate was 0 bytes, allow publishing a
11480 new relay descriptor immediately. Fixes bug 13000; bugfix
11483 o Minor bugfixes (shutdown):
11484 - When shutting down, always call event_del() on lingering read or
11485 write events before freeing them. Otherwise, we risk double-frees
11486 or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
11489 o Minor bugfixes (small memory leaks):
11490 - Avoid leaking memory when using IPv6 virtual address mappings.
11491 Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
11494 o Minor bugfixes (statistics):
11495 - Increase period over which bandwidth observations are aggregated
11496 from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
11498 o Minor bugfixes (systemd support):
11499 - Run correctly under systemd with the RunAsDaemon option set. Fixes
11500 part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
11501 - Inform the systemd supervisor about more changes in the Tor
11502 process status. Implements part of ticket 14141. Patch from
11505 o Minor bugfixes (testing networks):
11506 - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
11507 testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
11508 - Stop using the default authorities in networks which provide both
11509 AlternateDirAuthority and AlternateBridgeAuthority. Partially
11510 fixes bug 13163; bugfix on 0.2.0.13-alpha.
11512 o Minor bugfixes (testing networks, fast startup):
11513 - Allow Tor to build circuits using a consensus with no exits. If
11514 the consensus has no exits (typical of a bootstrapping test
11515 network), allow Tor to build circuits once enough descriptors have
11516 been downloaded. This assists in bootstrapping a testing Tor
11517 network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
11519 - When V3AuthVotingInterval is low, give a lower If-Modified-Since
11520 header to directory servers. This allows us to obtain consensuses
11521 promptly when the consensus interval is very short. This assists
11522 in bootstrapping a testing Tor network. Fixes parts of bugs 13718
11523 and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
11524 - Stop assuming that private addresses are local when checking
11525 reachability in a TestingTorNetwork. Instead, when testing, assume
11526 all OR connections are remote. (This is necessary due to many test
11527 scenarios running all relays on localhost.) This assists in
11528 bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
11529 0.1.0.1-rc. Patch by "teor".
11530 - Avoid building exit circuits from a consensus with no exits. Now
11531 thanks to our fix for 13718, we accept a no-exit network as not
11532 wholly lost, but we need to remember not to try to build exit
11533 circuits on it. Closes ticket 13814; patch by "teor".
11534 - Stop requiring exits to have non-zero bandwithcapacity in a
11535 TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
11536 ignore exit bandwidthcapacity. This assists in bootstrapping a
11537 testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
11538 on 0.2.0.3-alpha. Patch by "teor".
11539 - Add "internal" to some bootstrap statuses when no exits are
11540 available. If the consensus does not contain Exits, Tor will only
11541 build internal circuits. In this case, relevant statuses will
11542 contain the word "internal" as indicated in the Tor control-
11543 spec.txt. When bootstrap completes, Tor will be ready to build
11544 internal circuits. If a future consensus contains Exits, exit
11545 circuits may become available. Fixes part of bug 13718; bugfix on
11546 0.2.4.10-alpha. Patch by "teor".
11547 - Decrease minimum consensus interval to 10 seconds when
11548 TestingTorNetwork is set, or 5 seconds for the first consensus.
11549 Fix assumptions throughout the code that assume larger intervals.
11550 Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
11552 - Avoid excluding guards from path building in minimal test
11553 networks, when we're in a test network and excluding guards would
11554 exclude all relays. This typically occurs in incredibly small tor
11555 networks, and those using "TestingAuthVoteGuard *". Fixes part of
11556 bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
11558 o Minor bugfixes (testing):
11559 - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
11560 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
11561 - Stop spawn test failures due to a race condition between the
11562 SIGCHLD handler updating the process status, and the test reading
11563 it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
11564 - Avoid passing an extra backslash when creating a temporary
11565 directory for running the unit tests on Windows. Fixes bug 12392;
11566 bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
11568 o Minor bugfixes (TLS):
11569 - Check more thoroughly throughout the TLS code for possible
11570 unlogged TLS errors. Possible diagnostic or fix for bug 13319.
11572 o Minor bugfixes (transparent proxy):
11573 - Use getsockname, not getsockopt, to retrieve the address for a
11574 TPROXY-redirected connection. Fixes bug 13796; bugfix
11577 o Minor bugfixes (windows):
11578 - Remove code to special-case handling of NTE_BAD_KEYSET when
11579 acquiring windows CryptoAPI context. This error can't actually
11580 occur for the parameters we're providing. Fixes bug 10816; bugfix
11583 o Minor bugfixes (zlib):
11584 - Avoid truncating a zlib stream when trying to finalize it with an
11585 empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
11587 o Code simplification and refactoring:
11588 - Change the entry_is_live() function to take named bitfield
11589 elements instead of an unnamed list of booleans. Closes
11591 - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
11592 Resolves ticket 12205.
11593 - Use calloc and reallocarray functions instead of multiply-
11594 then-malloc. This makes it less likely for us to fall victim to an
11595 integer overflow attack when allocating. Resolves ticket 12855.
11596 - Use the standard macro name SIZE_MAX, instead of our
11598 - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
11599 functions which take them as arguments. Replace 0 with NO_DIRINFO
11600 in a function call for clarity. Seeks to prevent future issues
11602 - Avoid 4 null pointer errors under clang static analysis by using
11603 tor_assert() to prove that the pointers aren't null. Fixes
11605 - Rework the API of policies_parse_exit_policy() to use a bitmask to
11606 represent parsing options, instead of a confusing mess of
11607 booleans. Resolves ticket 8197.
11608 - Introduce a helper function to parse ExitPolicy in
11609 or_options_t structure.
11610 - Move fields related to isolating and configuring client ports into
11611 a shared structure. Previously, they were duplicated across
11612 port_cfg_t, listener_connection_t, and edge_connection_t. Failure
11613 to copy them correctly had been the cause of at least one bug in
11614 the past. Closes ticket 8546.
11615 - Refactor the get_interface_addresses_raw() doom-function into
11616 multiple smaller and simpler subfunctions. Cover the resulting
11617 subfunctions with unit-tests. Fixes a significant portion of
11619 - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
11620 only for version <= 0.2.2.24 which is now deprecated. Closes
11622 - Remove a test for a long-defunct broken version-one
11624 - Refactor main loop to extract the 'loop' part. This makes it
11625 easier to run Tor under Shadow. Closes ticket 15176.
11626 - Stop using can_complete_circuits as a global variable; access it
11627 with a function instead.
11628 - Avoid using operators directly as macro arguments: this lets us
11629 apply coccinelle transformations to our codebase more directly.
11630 Closes ticket 13172.
11631 - Combine the functions used to parse ClientTransportPlugin and
11632 ServerTransportPlugin into a single function. Closes ticket 6456.
11633 - Add inline functions and convenience macros for inspecting channel
11634 state. Refactor the code to use convenience macros instead of
11635 checking channel state directly. Fixes issue 7356.
11636 - Document all members of was_router_added_t and rename
11637 ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
11638 confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
11639 - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
11640 constant instead of hardcoded value. Fixes issue 13840.
11641 - Refactor our generic strmap and digestmap types into a single
11642 implementation, so that we can add a new digest256map
11646 - Add a doc/TUNING document with tips for handling large numbers of
11647 TCP connections when running busy Tor relay. Update the warning
11648 message to point to this file when running out of sockets
11649 operating system is allowing to use simultaneously. Resolves
11651 - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
11652 for writing the OpenBSD-specific tips. Resolves ticket 13702.
11653 - Make the tor-resolve documentation match its help string and its
11654 options. Resolves part of ticket 14325.
11655 - Log a more useful error message from tor-resolve when failing to
11656 look up a hidden service address. Resolves part of ticket 14325.
11657 - Document the bridge-authority-only 'networkstatus-bridges' file.
11658 Closes ticket 13713; patch from "tom".
11659 - Fix typo in PredictedPortsRelevanceTime option description in
11660 manpage. Resolves issue 13707.
11661 - Stop suggesting that users specify relays by nickname: it isn't a
11662 good idea. Also, properly cross-reference how to specify relays in
11663 all parts of manual documenting options that take a list of
11664 relays. Closes ticket 13381.
11665 - Clarify the HiddenServiceDir option description in manpage to make
11666 it clear that relative paths are taken with respect to the current
11667 working directory. Also clarify that this behavior is not
11668 guaranteed to remain indefinitely. Fixes issue 13913.
11670 o Distribution (systemd):
11671 - systemd unit file: only allow tor to write to /var/lib/tor and
11672 /var/log/tor. The rest of the filesystem is accessible for reading
11673 only. Patch by intrigeri; resolves ticket 12751.
11674 - systemd unit file: ensure that the process and all its children
11675 can never gain new privileges. Patch by intrigeri; resolves
11677 - systemd unit file: set up /var/run/tor as writable for the Tor
11678 service. Patch by intrigeri; resolves ticket 13196.
11680 o Downgraded warnings:
11681 - Don't warn when we've attempted to contact a relay using the wrong
11682 ntor onion key. Closes ticket 9635.
11685 - Remove some lingering dead code that once supported mempools.
11686 Mempools were disabled by default in 0.2.5, and removed entirely
11687 in 0.2.6.3-alpha. Closes more of ticket 14848; patch
11690 o Removed features (directory authorities):
11691 - Remove code that prevented authorities from listing Tor relays
11692 affected by CVE-2011-2769 as guards. These relays are already
11693 rejected altogether due to the minimum version requirement of
11694 0.2.3.16-alpha. Closes ticket 13152.
11695 - The "AuthDirRejectUnlisted" option no longer has any effect, as
11696 the fingerprints file (approved-routers) has been deprecated.
11697 - Directory authorities do not support being Naming dirauths anymore.
11698 The "NamingAuthoritativeDir" config option is now obsolete.
11699 - Directory authorities do not support giving out the BadDirectory
11701 - Directory authorities no longer advertise or support consensus
11702 methods 1 through 12 inclusive. These consensus methods were
11703 obsolete and/or insecure: maintaining the ability to support them
11704 served no good purpose. Implements part of proposal 215; closes
11707 o Removed features:
11708 - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
11709 longer silently accepted as an alias for "ExitNodes".
11710 - The --enable-mempool and --enable-buf-freelists options, which
11711 were originally created to work around bad malloc implementations,
11712 no longer exist. They were off-by-default in 0.2.5. Closes
11714 - We no longer remind the user about configuration options that have
11715 been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
11716 - Remove our old, non-weighted bandwidth-based node selection code.
11717 Previously, we used it as a fallback when we couldn't perform
11718 weighted bandwidth-based node selection. But that would only
11719 happen in the cases where we had no consensus, or when we had a
11720 consensus generated by buggy or ancient directory authorities. In
11721 either case, it's better to use the more modern, better maintained
11722 algorithm, with reasonable defaults for the weights. Closes
11724 - Remove the --disable-curve25519 configure option. Relays and
11725 clients now are required to support curve25519 and the
11727 - The old "StrictEntryNodes" and "StrictExitNodes" options, which
11728 used to be deprecated synonyms for "StrictNodes", are now marked
11729 obsolete. Resolves ticket 12226.
11730 - Clients don't understand the BadDirectory flag in the consensus
11731 anymore, and ignore it.
11733 o Removed platform support:
11734 - We no longer include special code to build on Windows CE; as far
11735 as we know, nobody has used Tor on Windows CE in a very long time.
11736 Closes ticket 11446.
11738 o Testing (test-network.sh):
11739 - Stop using "echo -n", as some shells' built-in echo doesn't
11740 support "-n". Instead, use "/bin/echo -n". Partially fixes
11742 - Stop an apparent test-network hang when used with make -j2. Fixes
11744 - Add a --delay option to test-network.sh, which configures the
11745 delay before the chutney network tests for data transmission.
11746 Partially implements ticket 13161.
11749 - Test that tor does not fail when key files are zero-length. Check
11750 that tor generates new keys, and overwrites the empty key files.
11751 - Test that tor generates new keys when keys are missing
11752 (existing behavior).
11753 - Test that tor does not overwrite key files that already contain
11754 data (existing behavior). Tests bug 13111. Patch by "teor".
11755 - New "make test-stem" target to run stem integration tests.
11756 Requires that the "STEM_SOURCE_DIR" environment variable be set.
11757 Closes ticket 14107.
11758 - Make the test_cmdline_args.py script work correctly on Windows.
11759 Patch from Gisle Vanem.
11760 - Move the slower unit tests into a new "./src/test/test-slow"
11761 binary that can be run independently of the other tests. Closes
11763 - New tests for many parts of channel, relay, and circuitmux
11764 functionality. Code by Andrea; part of 9262.
11765 - New tests for parse_transport_line(). Part of ticket 6456.
11766 - In the unit tests, use chgrp() to change the group of the unit
11767 test temporary directory to the current user, so that the sticky
11768 bit doesn't interfere with tests that check directory groups.
11770 - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
11772 - Refactor the function that chooses guard nodes so that it can more
11773 easily be tested; write some tests for it.
11774 - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
11775 bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
11776 - Create unit tests for format_time_interval(). With bug 13393.
11777 - Add unit tests for tor_timegm signed overflow, tor_timegm and
11778 parse_rfc1123_time validity checks, correct_tm year clamping. Unit
11779 tests (visible) fixes in bug 13476.
11780 - Add a "coverage-html" make target to generate HTML-visualized
11781 coverage results when building with --enable-coverage. (Requires
11782 lcov.) Patch from Kevin Murray.
11783 - Enable the backtrace handler (where supported) when running the
11785 - Revise all unit tests that used the legacy test_* macros to
11786 instead use the recommended tt_* macros. This patch was generated
11787 with coccinelle, to avoid manual errors. Closes ticket 13119.
11789 Changes in version 0.2.5.11 - 2015-03-17
11790 Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
11792 It backports several bugfixes from the 0.2.6 branch, including a
11793 couple of medium-level security fixes for relays and exit nodes.
11794 It also updates the list of directory authorities.
11796 o Directory authority changes:
11797 - Remove turtles as a directory authority.
11798 - Add longclaw as a new (v3) directory authority. This implements
11799 ticket 13296. This keeps the directory authority count at 9.
11800 - The directory authority Faravahar has a new IP address. This
11801 closes ticket 14487.
11803 o Major bugfixes (crash, OSX, security):
11804 - Fix a remote denial-of-service opportunity caused by a bug in
11805 OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
11808 o Major bugfixes (relay, stability, possible security):
11809 - Fix a bug that could lead to a relay crashing with an assertion
11810 failure if a buffer of exactly the wrong layout was passed to
11811 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
11812 0.2.0.10-alpha. Patch from 'cypherpunks'.
11813 - Do not assert if the 'data' pointer on a buffer is advanced to the
11814 very end of the buffer; log a BUG message instead. Only assert if
11815 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
11817 o Major bugfixes (exit node stability):
11818 - Fix an assertion failure that could occur under high DNS load.
11819 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
11820 diagnosed and fixed by "cypherpunks".
11822 o Major bugfixes (Linux seccomp2 sandbox):
11823 - Upon receiving sighup with the seccomp2 sandbox enabled, do not
11824 crash during attempts to call wait4. Fixes bug 15088; bugfix on
11825 0.2.5.1-alpha. Patch from "sanic".
11827 o Minor features (controller):
11828 - New "GETINFO bw-event-cache" to get information about recent
11829 bandwidth events. Closes ticket 14128. Useful for controllers to
11830 get recent bandwidth history after the fix for ticket 13988.
11832 o Minor features (geoip):
11833 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
11834 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
11837 o Minor bugfixes (client, automapping):
11838 - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
11839 no value follows the option. Fixes bug 14142; bugfix on
11840 0.2.4.7-alpha. Patch by "teor".
11841 - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
11842 14195; bugfix on 0.1.0.1-rc.
11844 o Minor bugfixes (compilation):
11845 - Build without warnings with the stock OpenSSL srtp.h header, which
11846 has a duplicate declaration of SSL_get_selected_srtp_profile().
11847 Fixes bug 14220; this is OpenSSL's bug, not ours.
11849 o Minor bugfixes (directory authority):
11850 - Allow directory authorities to fetch more data from one another if
11851 they find themselves missing lots of votes. Previously, they had
11852 been bumping against the 10 MB queued data limit. Fixes bug 14261;
11853 bugfix on 0.1.2.5-alpha.
11854 - Enlarge the buffer to read bwauth generated files to avoid an
11855 issue when parsing the file in dirserv_read_measured_bandwidths().
11856 Fixes bug 14125; bugfix on 0.2.2.1-alpha.
11858 o Minor bugfixes (statistics):
11859 - Increase period over which bandwidth observations are aggregated
11860 from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
11862 o Minor bugfixes (preventative security, C safety):
11863 - When reading a hexadecimal, base-32, or base-64 encoded value from
11864 a string, always overwrite the whole output buffer. This prevents
11865 some bugs where we would look at (but fortunately, not reveal)
11866 uninitialized memory on the stack. Fixes bug 14013; bugfix on all
11870 Changes in version 0.2.4.26 - 2015-03-17
11871 Tor 0.2.4.26 includes an updated list of directory authorities. It
11872 also backports a couple of stability and security bugfixes from 0.2.5
11875 o Directory authority changes:
11876 - Remove turtles as a directory authority.
11877 - Add longclaw as a new (v3) directory authority. This implements
11878 ticket 13296. This keeps the directory authority count at 9.
11879 - The directory authority Faravahar has a new IP address. This
11880 closes ticket 14487.
11882 o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
11883 - Fix an assertion failure that could occur under high DNS load.
11884 Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
11885 diagnosed and fixed by "cypherpunks".
11887 o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
11888 - Fix a bug that could lead to a relay crashing with an assertion
11889 failure if a buffer of exactly the wrong layout was passed to
11890 buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
11891 0.2.0.10-alpha. Patch from 'cypherpunks'.
11892 - Do not assert if the 'data' pointer on a buffer is advanced to the
11893 very end of the buffer; log a BUG message instead. Only assert if
11894 it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
11896 o Minor features (geoip):
11897 - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
11898 - Update geoip6 to the March 3 2015 Maxmind GeoLite2
11901 Changes in version 0.2.5.10 - 2014-10-24
11902 Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
11904 It adds several new security features, including improved
11905 denial-of-service resistance for relays, new compiler hardening
11906 options, and a system-call sandbox for hardened installations on Linux
11907 (requires seccomp2). The controller protocol has several new features,
11908 resolving IPv6 addresses should work better than before, and relays
11909 should be a little more CPU-efficient. We've added support for more
11910 OpenBSD and FreeBSD transparent proxy types. We've improved the build
11911 system and testing infrastructure to allow unit testing of more parts
11912 of the Tor codebase. Finally, we've addressed several nagging pluggable
11913 transport usability issues, and included numerous other small bugfixes
11914 and features mentioned below.
11916 This release marks end-of-life for Tor 0.2.3.x; those Tor versions
11917 have accumulated many known flaws; everyone should upgrade.
11919 o Major features (security):
11920 - The ntor handshake is now on-by-default, no matter what the
11921 directory authorities recommend. Implements ticket 8561.
11922 - Make the "tor-gencert" tool used by directory authority operators
11923 create 2048-bit signing keys by default (rather than 1024-bit, since
11924 1024-bit is uncomfortably small these days). Addresses ticket 10324.
11925 - Warn about attempts to run hidden services and relays in the same
11926 process: that's probably not a good idea. Closes ticket 12908.
11927 - Disable support for SSLv3. All versions of OpenSSL in use with Tor
11928 today support TLS 1.0 or later, so we can safely turn off support
11929 for this old (and insecure) protocol. Fixes bug 13426.
11931 o Major features (relay security, DoS-resistance):
11932 - When deciding whether we have run out of memory and we need to
11933 close circuits, also consider memory allocated in buffers for
11934 streams attached to each circuit.
11936 This change, which extends an anti-DoS feature introduced in
11937 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
11938 better resist more memory-based DoS attacks than before. Since the
11939 MaxMemInCellQueues option now applies to all queues, it is renamed
11940 to MaxMemInQueues. This feature fixes bug 10169.
11941 - Avoid hash-flooding denial-of-service attacks by using the secure
11942 SipHash-2-4 hash function for our hashtables. Without this
11943 feature, an attacker could degrade performance of a targeted
11944 client or server by flooding their data structures with a large
11945 number of entries to be stored at the same hash table position,
11946 thereby slowing down the Tor instance. With this feature, hash
11947 table positions are derived from a randomized cryptographic key,
11948 and an attacker cannot predict which entries will collide. Closes
11950 - If you don't specify MaxMemInQueues yourself, Tor now tries to
11951 pick a good value based on your total system memory. Previously,
11952 the default was always 8 GB. You can still override the default by
11953 setting MaxMemInQueues yourself. Resolves ticket 11396.
11955 o Major features (bridges and pluggable transports):
11956 - Add support for passing arguments to managed pluggable transport
11957 proxies. Implements ticket 3594.
11958 - Bridges now track GeoIP information and the number of their users
11959 even when pluggable transports are in use, and report usage
11960 statistics in their extra-info descriptors. Resolves tickets 4773
11962 - Don't launch pluggable transport proxies if we don't have any
11963 bridges configured that would use them. Now we can list many
11964 pluggable transports, and Tor will dynamically start one when it
11965 hears a bridge address that needs it. Resolves ticket 5018.
11966 - The bridge directory authority now assigns status flags (Stable,
11967 Guard, etc) to bridges based on thresholds calculated over all
11968 Running bridges. Now bridgedb can finally make use of its features
11969 to e.g. include at least one Stable bridge in its answers. Fixes
11972 o Major features (controller):
11973 - Extend ORCONN controller event to include an "ID" parameter,
11974 and add four new controller event types CONN_BW, CIRC_BW,
11975 CELL_STATS, and TB_EMPTY that show connection and circuit usage.
11976 The new events are emitted in private Tor networks only, with the
11977 goal of being able to better track performance and load during
11978 full-network simulations. Implements proposal 218 and ticket 7359.
11980 o Major features (relay performance):
11981 - Speed up server-side lookups of rendezvous and introduction point
11982 circuits by using hashtables instead of linear searches. These
11983 functions previously accounted between 3 and 7% of CPU usage on
11984 some busy relays. Resolves ticket 9841.
11985 - Avoid wasting CPU when extending a circuit over a channel that is
11986 nearly out of circuit IDs. Previously, we would do a linear scan
11987 over possible circuit IDs before finding one or deciding that we
11988 had exhausted our possibilities. Now, we try at most 64 random
11989 circuit IDs before deciding that we probably won't succeed. Fixes
11990 a possible root cause of ticket 11553.
11992 o Major features (seccomp2 sandbox, Linux only):
11993 - Use the seccomp2 syscall filtering facility on Linux to limit
11994 which system calls Tor can invoke. This is an experimental,
11995 Linux-only feature to provide defense-in-depth against unknown
11996 attacks. To try turning it on, set "Sandbox 1" in your torrc
11997 file. Please be ready to report bugs. We hope to add support
11998 for better sandboxing in the future, including more fine-grained
11999 filters, better division of responsibility, and support for more
12000 platforms. This work has been done by Cristian-Matei Toader for
12001 Google Summer of Code. Resolves tickets 11351 and 11465.
12003 o Major features (testing networks):
12004 - Make testing Tor networks bootstrap better: lower directory fetch
12005 retry schedules and maximum interval without directory requests,
12006 and raise maximum download tries. Implements ticket 6752.
12007 - Add make target 'test-network' to run tests on a Chutney network.
12008 Implements ticket 8530.
12010 o Major features (other):
12011 - On some platforms (currently: recent OSX versions, glibc-based
12012 platforms that support the ELF format, and a few other
12013 Unix-like operating systems), Tor can now dump stack traces
12014 when a crash occurs or an assertion fails. By default, traces
12015 are dumped to stderr (if possible) and to any logs that are
12016 reporting errors. Implements ticket 9299.
12018 o Deprecated versions:
12019 - Tor 0.2.3.x has reached end-of-life; it has received no patches or
12020 attention for some while.
12022 o Major bugfixes (security, directory authorities):
12023 - Directory authorities now include a digest of each relay's
12024 identity key as a part of its microdescriptor.
12026 This is a workaround for bug 11743 (reported by "cypherpunks"),
12027 where Tor clients do not support receiving multiple
12028 microdescriptors with the same SHA256 digest in the same
12029 consensus. When clients receive a consensus like this, they only
12030 use one of the relays. Without this fix, a hostile relay could
12031 selectively disable some client use of target relays by
12032 constructing a router descriptor with a different identity and the
12033 same microdescriptor parameters and getting the authorities to
12034 list it in a microdescriptor consensus. This fix prevents an
12035 attacker from causing a microdescriptor collision, because the
12036 router's identity is not forgeable.
12038 o Major bugfixes (openssl bug workaround):
12039 - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
12040 1.0.1j, built with the 'no-ssl3' configuration option. Fixes
12041 bug 13471. This is a workaround for an OpenSSL bug.
12043 o Major bugfixes (client):
12044 - Perform circuit cleanup operations even when circuit
12045 construction operations are disabled (because the network is
12046 disabled, or because there isn't enough directory information).
12047 Previously, when we were not building predictive circuits, we
12048 were not closing expired circuits either. Fixes bug 8387; bugfix on
12049 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
12050 became more strict about when we have "enough directory information
12051 to build circuits".
12053 o Major bugfixes (client, pluggable transports):
12054 - When managing pluggable transports, use OS notification facilities
12055 to learn if they have crashed, and don't attempt to kill any
12056 process that has already exited. Fixes bug 8746; bugfix
12059 o Major bugfixes (relay denial of service):
12060 - Instead of writing destroy cells directly to outgoing connection
12061 buffers, queue them and intersperse them with other outgoing cells.
12062 This can prevent a set of resource starvation conditions where too
12063 many pending destroy cells prevent data cells from actually getting
12064 delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
12065 bugfix on 0.2.0.1-alpha.
12067 o Major bugfixes (relay):
12068 - Avoid queuing or sending destroy cells for circuit ID zero when we
12069 fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
12070 Found and fixed by "cypherpunks".
12071 - Fix ORPort reachability detection on relays running behind a
12072 proxy, by correctly updating the "local" mark on the controlling
12073 channel when changing the address of an or_connection_t after the
12074 handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
12075 - Use a direct dirport connection when uploading non-anonymous
12076 descriptors to the directory authorities. Previously, relays would
12077 incorrectly use tunnel connections under a fairly wide variety of
12078 circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
12079 - When a circuit accidentally has the same circuit ID for its
12080 forward and reverse direction, correctly detect the direction of
12081 cells using that circuit. Previously, this bug made roughly one
12082 circuit in a million non-functional. Fixes bug 12195; this is a
12083 bugfix on every version of Tor.
12085 o Minor features (security):
12086 - New --enable-expensive-hardening option to enable security
12087 hardening options that consume nontrivial amounts of CPU and
12088 memory. Right now, this includes AddressSanitizer and UbSan, which
12089 are supported in newer versions of GCC and Clang. Closes ticket
12091 - Authorities now assign the Guard flag to the fastest 25% of the
12092 network (it used to be the fastest 50%). Also raise the consensus
12093 weight that guarantees the Guard flag from 250 to 2000. For the
12094 current network, this results in about 1100 guards, down from 2500.
12095 This step paves the way for moving the number of entry guards
12096 down to 1 (proposal 236) while still providing reasonable expected
12097 performance for most users. Implements ticket 12690.
12099 o Minor features (security, memory management):
12100 - Memory allocation tricks (mempools and buffer freelists) are now
12101 disabled by default. You can turn them back on with
12102 --enable-mempools and --enable-buf-freelists respectively. We're
12103 disabling these features because malloc performance is good enough
12104 on most platforms, and a similar feature in OpenSSL exacerbated
12105 exploitation of the Heartbleed attack. Resolves ticket 11476.
12107 o Minor features (bridge client):
12108 - Report a more useful failure message when we can't connect to a
12109 bridge because we don't have the right pluggable transport
12110 configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
12112 o Minor features (bridge):
12113 - Add an ExtORPortCookieAuthFileGroupReadable option to make the
12114 cookie file for the ExtORPort g+r by default.
12116 o Minor features (bridges, pluggable transports):
12117 - Bridges now write the SHA1 digest of their identity key
12118 fingerprint (that is, a hash of a hash of their public key) to
12119 notice-level logs, and to a new hashed-fingerprint file. This
12120 information will help bridge operators look up their bridge in
12121 Globe and similar tools. Resolves ticket 10884.
12122 - Improve the message that Tor displays when running as a bridge
12123 using pluggable transports without an Extended ORPort listener.
12124 Also, log the message in the log file too. Resolves ticket 11043.
12125 - Add threshold cutoffs to the networkstatus document created by
12126 the Bridge Authority. Fixes bug 1117.
12127 - On Windows, spawn background processes using the CREATE_NO_WINDOW
12128 flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
12129 doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
12130 Vidalia set this option for us.) Implements ticket 10297.
12132 o Minor features (build):
12133 - The configure script has a --disable-seccomp option to turn off
12134 support for libseccomp on systems that have it, in case it (or
12135 Tor's use of it) is broken. Resolves ticket 11628.
12136 - Assume that a user using ./configure --host wants to cross-compile,
12137 and give an error if we cannot find a properly named
12138 tool-chain. Add a --disable-tool-name-check option to proceed
12139 nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
12140 - If we run ./configure and the compiler recognizes -fstack-protector
12141 but the linker rejects it, warn the user about a potentially missing
12142 libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
12143 - Add support for `--library-versions` flag. Implements ticket 6384.
12144 - Return the "unexpected sendme" warnings to a warn severity, but make
12145 them rate limited, to help diagnose ticket 8093.
12146 - Detect a missing asciidoc, and warn the user about it, during
12147 configure rather than at build time. Fixes issue 6506. Patch from
12150 o Minor features (client):
12151 - Add a new option, PredictedPortsRelevanceTime, to control how long
12152 after having received a request to connect to a given port Tor
12153 will try to keep circuits ready in anticipation of future requests
12154 for that port. Patch from "unixninja92"; implements ticket 9176.
12156 o Minor features (config options and command line):
12157 - Add an --allow-missing-torrc commandline option that tells Tor to
12158 run even if the configuration file specified by -f is not available.
12159 Implements ticket 10060.
12160 - Add support for the TPROXY transparent proxying facility on Linux.
12161 See documentation for the new TransProxyType option for more
12162 details. Implementation by "thomo". Closes ticket 10582.
12164 o Minor features (config options):
12165 - Config (torrc) lines now handle fingerprints which are missing
12166 their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
12167 - Support a --dump-config option to print some or all of the
12168 configured options. Mainly useful for debugging the command-line
12169 option parsing code. Helps resolve ticket 4647.
12170 - Raise awareness of safer logging: notify user of potentially
12171 unsafe config options, like logging more verbosely than severity
12172 "notice" or setting SafeLogging to 0. Resolves ticket 5584.
12173 - Add a new configuration option TestingV3AuthVotingStartOffset
12174 that bootstraps a network faster by changing the timing for
12175 consensus votes. Addresses ticket 8532.
12176 - Add a new torrc option "ServerTransportOptions" that allows
12177 bridge operators to pass configuration parameters to their
12178 pluggable transports. Resolves ticket 8929.
12179 - The config (torrc) file now accepts bandwidth and space limits in
12180 bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
12181 you can now say "16 kilobits", and so on.) Resolves ticket 9214.
12184 o Minor features (controller):
12185 - Make the entire exit policy available from the control port via
12186 GETINFO exit-policy/*. Implements enhancement 7952. Patch from
12188 - Because of the fix for ticket 11396, the real limit for memory
12189 usage may no longer match the configured MaxMemInQueues value. The
12190 real limit is now exposed via GETINFO limits/max-mem-in-queues.
12191 - Add a new "HS_DESC" controller event that reports activities
12192 related to hidden service descriptors. Resolves ticket 8510.
12193 - New "DROPGUARDS" controller command to forget all current entry
12194 guards. Not recommended for ordinary use, since replacing guards
12195 too frequently makes several attacks easier. Resolves ticket 9934;
12197 - Implement the TRANSPORT_LAUNCHED control port event that
12198 notifies controllers about new launched pluggable
12199 transports. Resolves ticket 5609.
12201 o Minor features (diagnostic):
12202 - When logging a warning because of bug 7164, additionally check the
12203 hash table for consistency (as proposed on ticket 11737). This may
12204 help diagnose bug 7164.
12205 - When we log a heartbeat, log how many one-hop circuits we have
12206 that are at least 30 minutes old, and log status information about
12207 a few of them. This is an attempt to track down bug 8387.
12208 - When encountering an unexpected CR while writing text to a file on
12209 Windows, log the name of the file. Should help diagnosing
12211 - Give more specific warnings when a client notices that an onion
12212 handshake has failed. Fixes ticket 9635.
12213 - Add significant new logging code to attempt to diagnose bug 12184,
12214 where relays seem to run out of available circuit IDs.
12215 - Improve the diagnostic log message for bug 8387 even further to
12216 try to improve our odds of figuring out why one-hop directory
12217 circuits sometimes do not get closed.
12218 - Add more log messages to diagnose bug 7164, which causes
12219 intermittent "microdesc_free() called but md was still referenced"
12220 warnings. We now include more information, to figure out why we
12221 might be cleaning a microdescriptor for being too old if it's
12222 still referenced by a live node_t object.
12223 - Log current accounting state (bytes sent and received + remaining
12224 time for the current accounting period) in the relay's heartbeat
12225 message. Implements ticket 5526; patch from Peter Retzlaff.
12227 o Minor features (geoip):
12228 - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
12231 o Minor features (interface):
12232 - Generate a warning if any ports are listed in the SocksPolicy,
12233 DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
12234 AuthDirBadExit options. (These options only support address
12235 ranges.) Fixes part of ticket 11108.
12237 o Minor features (kernel API usage):
12238 - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
12239 sockets in a single system call. Implements ticket 5129.
12241 o Minor features (log messages):
12242 - When ServerTransportPlugin is set on a bridge, Tor can write more
12243 useful statistics about bridge use in its extrainfo descriptors,
12244 but only if the Extended ORPort ("ExtORPort") is set too. Add a
12245 log message to inform the user in this case. Resolves ticket 9651.
12246 - When receiving a new controller connection, log the origin address.
12247 Resolves ticket 9698; patch from "sigpipe".
12248 - When logging OpenSSL engine status at startup, log the status of
12249 more engines. Fixes ticket 10043; patch from Joshua Datko.
12251 o Minor features (log verbosity):
12252 - Demote the message that we give when a flushing connection times
12253 out for too long from NOTICE to INFO. It was usually meaningless.
12254 Resolves ticket 5286.
12255 - Don't log so many notice-level bootstrapping messages at startup
12256 about downloading descriptors. Previously, we'd log a notice
12257 whenever we learned about more routers. Now, we only log a notice
12258 at every 5% of progress. Fixes bug 9963.
12259 - Warn less verbosely when receiving a malformed
12260 ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
12262 o Minor features (performance):
12263 - If we're using the pure-C 32-bit curve25519_donna implementation
12264 of curve25519, build it with the -fomit-frame-pointer option to
12265 make it go faster on register-starved hosts. This improves our
12266 handshake performance by about 6% on i386 hosts without nacl.
12267 Closes ticket 8109.
12269 o Minor features (relay):
12270 - If a circuit timed out for at least 3 minutes, check if we have a
12271 new external IP address, and publish a new descriptor with the new
12272 IP address if it changed. Resolves ticket 2454.
12274 o Minor features (testing):
12275 - If Python is installed, "make check" now runs extra tests beyond
12276 the unit test scripts.
12277 - When bootstrapping a test network, sometimes very few relays get
12278 the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
12279 specify a set of relays which should be voted Guard regardless of
12280 their uptime or bandwidth. Addresses ticket 9206.
12282 o Minor features (transparent proxy, *BSD):
12283 - Support FreeBSD's ipfw firewall interface for TransPort ports on
12284 FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
12285 10267; patch from "yurivict".
12286 - Support OpenBSD's divert-to rules with the pf firewall for
12287 transparent proxy ports. To enable it, set "TransProxyType
12288 pf-divert". This allows Tor to run a TransPort transparent proxy
12289 port on OpenBSD 4.4 or later without root privileges. See the
12290 pf.conf(5) manual page for information on configuring pf to use
12291 divert-to rules. Closes ticket 10896; patch from Dana Koch.
12293 o Minor bugfixes (bridge client):
12294 - Stop accepting bridge lines containing hostnames. Doing so would
12295 cause clients to perform DNS requests on the hostnames, which was
12296 not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
12298 o Minor bugfixes (bridges):
12299 - Avoid potential crashes or bad behavior when launching a
12300 server-side managed proxy with ORPort or ExtORPort temporarily
12301 disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
12302 - Fix a bug where the first connection works to a bridge that uses a
12303 pluggable transport with client-side parameters, but we don't send
12304 the client-side parameters on subsequent connections. (We don't
12305 use any pluggable transports with client-side parameters yet,
12306 but ScrambleSuit will soon become the first one.) Fixes bug 9162;
12307 bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
12309 o Minor bugfixes (build, auxiliary programs):
12310 - Stop preprocessing the "torify" script with autoconf, since
12311 it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
12313 - The tor-fw-helper program now follows the standard convention and
12314 exits with status code "0" on success. Fixes bug 9030; bugfix on
12315 0.2.3.1-alpha. Patch by Arlo Breault.
12316 - Corrected ./configure advice for what openssl dev package you should
12317 install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
12319 o Minor bugfixes (client):
12320 - Avoid "Tried to open a socket with DisableNetwork set" warnings
12321 when starting a client with bridges configured and DisableNetwork
12322 set. (Tor launcher starts Tor with DisableNetwork set the first
12323 time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
12324 - Improve the log message when we can't connect to a hidden service
12325 because all of the hidden service directory nodes hosting its
12326 descriptor are excluded. Improves on our fix for bug 10722, which
12327 was a bugfix on 0.2.0.10-alpha.
12328 - Raise a control port warning when we fail to connect to all of
12329 our bridges. Previously, we didn't inform the controller, and
12330 the bootstrap process would stall. Fixes bug 11069; bugfix on
12332 - Exit immediately when a process-owning controller exits.
12333 Previously, tor relays would wait for a little while after their
12334 controller exited, as if they had gotten an INT signal -- but this
12335 was problematic, since there was no feedback for the user. To do a
12336 clean shutdown, controllers should send an INT signal and give Tor
12337 a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
12338 - Stop attempting to connect to bridges before our pluggable
12339 transports are configured (harmless but resulted in some erroneous
12340 log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
12341 - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
12342 generating incorrect SOCKS5 responses, and confusing client
12343 applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
12345 o Minor bugfixes (client, DNSPort):
12346 - When using DNSPort, try to respond to AAAA requests with AAAA
12347 answers. Previously, we hadn't looked at the request type when
12348 deciding which answer type to prefer. Fixes bug 10468; bugfix on
12350 - When receiving a DNS query for an unsupported record type, reply
12351 with no answer rather than with a NOTIMPL error. This behavior
12352 isn't correct either, but it will break fewer client programs, we
12353 hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
12356 o Minor bugfixes (client, logging during bootstrap):
12357 - Only report the first fatal bootstrap error on a given OR
12358 connection. This stops us from telling the controller bogus error
12359 messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
12360 - Avoid generating spurious warnings when starting with
12361 DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
12364 o Minor bugfixes (closing OR connections):
12365 - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
12366 check if it's an or_connection_t and correctly call
12367 connection_or_close_for_error() rather than
12368 connection_mark_for_close() directly. Fixes bug 11304; bugfix on
12370 - When closing all connections on setting DisableNetwork to 1, use
12371 connection_or_close_normally() rather than closing OR connections
12372 out from under the channel layer. Fixes bug 11306; bugfix on
12375 o Minor bugfixes (code correctness):
12376 - Previously we used two temporary files when writing descriptors to
12377 disk; now we only use one. Fixes bug 1376.
12378 - Remove an erroneous (but impossible and thus harmless) pointer
12379 comparison that would have allowed compilers to skip a bounds
12380 check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
12381 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
12382 - Fix an always-true assertion in pluggable transports code so it
12383 actually checks what it was trying to check. Fixes bug 10046;
12384 bugfix on 0.2.3.9-alpha. Found by "dcb".
12386 o Minor bugfixes (command line):
12387 - Use a single command-line parser for parsing torrc options on the
12388 command line and for finding special command-line options to avoid
12389 inconsistent behavior for torrc option arguments that have the same
12390 names as command-line options. Fixes bugs 4647 and 9578; bugfix on
12392 - No longer allow 'tor --hash-password' with no arguments. Fixes bug
12393 9573; bugfix on 0.0.9pre5.
12395 o Minor bugfixes (compilation):
12396 - Compile correctly with builds and forks of OpenSSL (such as
12397 LibreSSL) that disable compression. Fixes bug 12602; bugfix on
12398 0.2.1.1-alpha. Patch from "dhill".
12399 - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
12400 turned off (that is, without support for v2 link handshakes). Fixes
12401 bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
12402 - In routerlist_assert_ok(), don't take the address of a
12403 routerinfo's cache_info member unless that routerinfo is non-NULL.
12404 Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
12405 - Fix a large number of false positive warnings from the clang
12406 analyzer static analysis tool. This should make real warnings
12407 easier for clang analyzer to find. Patch from "teor". Closes
12409 - Resolve GCC complaints on OpenBSD about discarding constness in
12410 TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
12411 on 0.1.1.23. Patch from Dana Koch.
12412 - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
12413 treatment of long and time_t as comparable types. Fixes part of
12414 bug 11633. Patch from Dana Koch.
12415 - When deciding whether to build the 64-bit curve25519
12416 implementation, detect platforms where we can compile 128-bit
12417 arithmetic but cannot link it. Fixes bug 11729; bugfix on
12418 0.2.4.8-alpha. Patch from "conradev".
12419 - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
12420 bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
12421 - Fix compilation with dmalloc. Fixes bug 11605; bugfix
12423 - Build and run correctly on systems like OpenBSD-current that have
12424 patched OpenSSL to remove get_cipher_by_char and/or its
12425 implementations. Fixes issue 13325.
12427 o Minor bugfixes (controller and command-line):
12428 - If changing a config option via "setconf" fails in a recoverable
12429 way, we used to nonetheless write our new control ports to the
12430 file described by the "ControlPortWriteToFile" option. Now we only
12431 write out that file if we successfully switch to the new config
12432 option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
12434 o Minor bugfixes (directory server):
12435 - No longer accept malformed http headers when parsing urls from
12436 headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
12437 bugfix on 0.0.6pre1.
12438 - When sending a compressed set of descriptors or microdescriptors,
12439 make sure to finalize the zlib stream. Previously, we would write
12440 all the compressed data, but if the last descriptor we wanted to
12441 send was missing or too old, we would not mark the stream as
12442 finished. This caused problems for decompression tools. Fixes bug
12443 11648; bugfix on 0.1.1.23.
12445 o Minor bugfixes (hidden service):
12446 - Only retry attempts to connect to a chosen rendezvous point 8
12447 times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
12449 o Minor bugfixes (interface):
12450 - Reject relative control socket paths and emit a warning. Previously,
12451 single-component control socket paths would be rejected, but Tor
12452 would not log why it could not validate the config. Fixes bug 9258;
12453 bugfix on 0.2.3.16-alpha.
12455 o Minor bugfixes (log messages):
12456 - Fix a bug where clients using bridges would report themselves
12457 as 50% bootstrapped even without a live consensus document.
12458 Fixes bug 9922; bugfix on 0.2.1.1-alpha.
12459 - Suppress a warning where, if there's only one directory authority
12460 in the network, we would complain that votes and signatures cannot
12461 be uploaded to other directory authorities. Fixes bug 10842;
12462 bugfix on 0.2.2.26-beta.
12463 - Report bootstrapping progress correctly when we're downloading
12464 microdescriptors. We had updated our "do we have enough microdescs
12465 to begin building circuits?" logic most recently in 0.2.4.10-alpha
12466 (see bug 5956), but we left the bootstrap status event logic at
12467 "how far through getting 1/4 of them are we?" Fixes bug 9958;
12468 bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
12470 o Minor bugfixes (logging):
12471 - Downgrade "Unexpected onionskin length after decryption" warning
12472 to a protocol-warn, since there's nothing relay operators can do
12473 about a client that sends them a malformed create cell. Resolves
12474 bug 12996; bugfix on 0.0.6rc1.
12475 - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
12476 cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
12477 - When logging information about an EXTEND2 or EXTENDED2 cell, log
12478 their names correctly. Fixes part of bug 12700; bugfix
12480 - When logging information about a relay cell whose command we don't
12481 recognize, log its command as an integer. Fixes part of bug 12700;
12482 bugfix on 0.2.1.10-alpha.
12483 - Escape all strings from the directory connection before logging
12484 them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
12485 - Squelch a spurious LD_BUG message "No origin circuit for
12486 successful SOCKS stream" in certain hidden service failure cases;
12488 - Downgrade the severity of the 'unexpected sendme cell from client'
12489 from 'warn' to 'protocol warning'. Closes ticket 8093.
12491 o Minor bugfixes (misc code correctness):
12492 - In munge_extrainfo_into_routerinfo(), check the return value of
12493 memchr(). This would have been a serious issue if we ever passed
12494 it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
12496 - On the chance that somebody manages to build Tor on a
12497 platform where time_t is unsigned, correct the way that
12498 microdesc_add_to_cache() handles negative time arguments.
12499 Fixes bug 8042; bugfix on 0.2.3.1-alpha.
12500 - Fix various instances of undefined behavior in channeltls.c,
12501 tor_memmem(), and eventdns.c that would cause us to construct
12502 pointers to memory outside an allocated object. (These invalid
12503 pointers were not accessed, but C does not even allow them to
12504 exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
12505 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
12506 - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
12507 fix some miscellaneous errors in our tests and codebase. Fixes bug
12508 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
12509 - Always check return values for unlink, munmap, UnmapViewOfFile;
12510 check strftime return values more often. In some cases all we can
12511 do is report a warning, but this may help prevent deeper bugs from
12512 going unnoticed. Closes ticket 8787; bugfixes on many, many tor
12514 - Fix numerous warnings from the clang "scan-build" static analyzer.
12515 Some of these are programming style issues; some of them are false
12516 positives that indicated awkward code; some are undefined behavior
12517 cases related to constructing (but not using) invalid pointers;
12518 some are assumptions about API behavior; some are (harmlessly)
12519 logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
12520 correct; and one or two are genuine bugs that weren't reachable
12521 from the rest of the program. Fixes bug 8793; bugfixes on many,
12524 o Minor bugfixes (node selection):
12525 - If ExcludeNodes is set, consider non-excluded hidden service
12526 directory servers before excluded ones. Do not consider excluded
12527 hidden service directory servers at all if StrictNodes is
12528 set. (Previously, we would sometimes decide to connect to those
12529 servers, and then realize before we initiated a connection that
12530 we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
12531 Reported by "mr-4".
12532 - If we set the ExitNodes option but it doesn't include any nodes
12533 that have the Exit flag, we would choose not to bootstrap. Now we
12534 bootstrap so long as ExitNodes includes nodes which can exit to
12535 some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
12537 o Minor bugfixes (performance):
12538 - Avoid a bug where every successful connection made us recompute
12539 the flag telling us whether we have sufficient information to
12540 build circuits. Previously, we would forget our cached value
12541 whenever we successfully opened a channel (or marked a router as
12542 running or not running for any other reason), regardless of
12543 whether we had previously believed the router to be running. This
12544 forced us to run an expensive update operation far too often.
12545 Fixes bug 12170; bugfix on 0.1.2.1-alpha.
12546 - Avoid using tor_memeq() for checking relay cell integrity. This
12547 removes a possible performance bottleneck. Fixes part of bug
12548 12169; bugfix on 0.2.1.31.
12550 o Minor bugfixes (platform-specific):
12551 - When dumping a malformed directory object to disk, save it in
12552 binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
12554 - Don't report failures from make_socket_reuseable() on incoming
12555 sockets on OSX: this can happen when incoming connections close
12556 early. Fixes bug 10081.
12558 o Minor bugfixes (pluggable transports):
12559 - Avoid another 60-second delay when starting Tor in a pluggable-
12560 transport-using configuration when we already have cached
12561 descriptors for our bridges. Fixes bug 11965; bugfix
12564 o Minor bugfixes (protocol correctness):
12565 - When receiving a VERSIONS cell with an odd number of bytes, close
12566 the connection immediately since the cell is malformed. Fixes bug
12567 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
12570 o Minor bugfixes (relay, other):
12571 - We now drop CREATE cells for already-existent circuit IDs and for
12572 zero-valued circuit IDs, regardless of other factors that might
12573 otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
12575 - When rejecting DATA cells for stream_id zero, still count them
12576 against the circuit's deliver window so that we don't fail to send
12577 a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
12579 o Minor bugfixes (relay, threading):
12580 - Check return code on spawn_func() in cpuworker code, so that we
12581 don't think we've spawned a nonworking cpuworker and write junk to
12582 it forever. Fix related to bug 4345; bugfix on all released Tor
12583 versions. Found by "skruffy".
12584 - Use a pthread_attr to make sure that spawn_func() cannot return an
12585 error while at the same time launching a thread. Fix related to
12586 bug 4345; bugfix on all released Tor versions. Reported
12589 o Minor bugfixes (relays and bridges):
12590 - Avoid crashing on a malformed resolv.conf file when running a
12591 relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
12592 - Non-exit relays no longer launch mock DNS requests to check for
12593 DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
12594 non-exit relays stopped servicing DNS requests. Fixes bug 965;
12595 bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
12596 - Bridges now report complete directory request statistics. Related
12597 to bug 5824; bugfix on 0.2.2.1-alpha.
12598 - Bridges now never collect statistics that were designed for
12599 relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
12601 o Minor bugfixes (testing):
12602 - Fix all valgrind warnings produced by the unit tests. There were
12603 over a thousand memory leak warnings previously, mostly produced
12604 by forgetting to free things in the unit test code. Fixes bug
12605 11618, bugfixes on many versions of Tor.
12607 o Minor bugfixes (tor-fw-helper):
12608 - Give a correct log message when tor-fw-helper fails to launch.
12609 (Previously, we would say something like "tor-fw-helper sent us a
12610 string we could not parse".) Fixes bug 9781; bugfix
12613 o Minor bugfixes (trivial memory leaks):
12614 - Fix a small memory leak when signing a directory object. Fixes bug
12615 11275; bugfix on 0.2.4.13-alpha.
12616 - Resolve some memory leaks found by coverity in the unit tests, on
12617 exit in tor-gencert, and on a failure to compute digests for our
12618 own keys when generating a v3 networkstatus vote. These leaks
12619 should never have affected anyone in practice.
12621 o Code simplification and refactoring:
12622 - Remove some old fallback code designed to keep Tor clients working
12623 in a network with only two working relays. Elsewhere in the code we
12624 have long since stopped supporting such networks, so there wasn't
12625 much point in keeping it around. Addresses ticket 9926.
12626 - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
12627 bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
12628 - Extract the common duplicated code for creating a subdirectory
12629 of the data directory and writing to a file in it. Fixes ticket
12630 4282; patch from Peter Retzlaff.
12631 - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
12632 buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
12633 i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
12634 - Add a set of accessor functions for the circuit timeout data
12635 structure. Fixes ticket 6153; patch from "piet".
12636 - Clean up exit paths from connection_listener_new(). Closes ticket
12637 8789. Patch from Arlo Breault.
12638 - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
12639 and drop our own custom pkey_eq() implementation. Fixes bug 9043.
12640 - Use a doubly-linked list to implement the global circuit list.
12641 Resolves ticket 9108. Patch from Marek Majkowski.
12642 - Remove contrib/id_to_fp.c since it wasn't used anywhere.
12643 - Remove constants and tests for PKCS1 padding; it's insecure and
12644 shouldn't be used for anything new. Fixes bug 8792; patch
12646 - Remove instances of strcpy() from the unit tests. They weren't
12647 hurting anything, since they were only in the unit tests, but it's
12648 embarrassing to have strcpy() in the code at all, and some analysis
12649 tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
12650 0.2.3.8-alpha. Patch from Arlo Breault.
12651 - Remove is_internal_IP() function. Resolves ticket 4645.
12652 - Remove unused function circuit_dump_by_chan from circuitlist.c.
12653 Closes issue 9107; patch from "marek".
12654 - Change our use of the ENUM_BF macro to avoid declarations that
12656 - Get rid of router->address, since in all cases it was just the
12657 string representation of router->addr. Resolves ticket 5528.
12660 - Adjust the URLs in the README to refer to the new locations of
12661 several documents on the website. Fixes bug 12830. Patch from
12663 - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
12665 - Update manpage to describe some of the files you can expect to
12666 find in Tor's DataDirectory. Addresses ticket 9839.
12667 - Clean up several option names in the manpage to match their real
12668 names, add the missing documentation for a couple of testing and
12669 directory authority options, remove the documentation for a
12670 V2-directory fetching option that no longer exists. Resolves
12672 - Correct the documentation so that it lists the correct directory
12673 for the stats files. (They are in a subdirectory called "stats",
12675 - In the manpage, move more authority-only options into the
12676 directory authority section so that operators of regular directory
12677 caches don't get confused.
12678 - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
12679 11061; bugfix on 0.2.4.7-alpha.
12680 - Resolve warnings from Doxygen.
12681 - Document in the manpage that "KBytes" may also be written as
12682 "kilobytes" or "KB", that "Kbits" may also be written as
12683 "kilobits", and so forth. Closes ticket 9222.
12684 - Document that the ClientOnly config option overrides ORPort.
12685 Our old explanation made ClientOnly sound as though it did
12686 nothing at all. Resolves bug 9059.
12687 - Explain that SocksPolicy, DirPolicy, and similar options don't
12688 take port arguments. Fixes the other part of ticket 11108.
12689 - Fix a comment about the rend_server_descriptor_t.protocols field
12690 to more accurately describe its range. Also, make that field
12691 unsigned, to more accurately reflect its usage. Fixes bug 9099;
12692 bugfix on 0.2.1.5-alpha.
12693 - Fix the manpage's description of HiddenServiceAuthorizeClient:
12694 the maximum client name length is 16, not 19. Fixes bug 11118;
12695 bugfix on 0.2.1.6-alpha.
12698 - The contrib directory has been sorted and tidied. Before, it was
12699 an unsorted dumping ground for useful and not-so-useful things.
12700 Now, it is divided based on functionality, and the items which
12701 seemed to be nonfunctional or useless have been removed. Resolves
12702 ticket 8966; based on patches from "rl1987".
12704 o Removed code and features:
12705 - Clients now reject any directory authority certificates lacking
12706 a dir-key-crosscert element. These have been included since
12707 0.2.1.9-alpha, so there's no real reason for them to be optional
12708 any longer. Completes proposal 157. Resolves ticket 10162.
12709 - Remove all code that existed to support the v2 directory system,
12710 since there are no longer any v2 directory authorities. Resolves
12712 - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
12713 options, which were used for designating authorities as "Hidden
12714 service authorities". There has been no use of hidden service
12715 authorities since 0.2.2.1-alpha, when we stopped uploading or
12716 downloading v0 hidden service descriptors. Fixes bug 10881; also
12717 part of a fix for bug 10841.
12718 - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
12719 and MTBF calculations, but that nobody was using. Fixes bug 11742.
12720 - The TunnelDirConns and PreferTunnelledDirConns options no longer
12721 exist; tunneled directory connections have been available since
12722 0.1.2.5-alpha, and turning them off is not a good idea. This is a
12723 brute-force fix for 10849, where "TunnelDirConns 0" would break
12725 - Remove all code for the long unused v1 directory protocol.
12726 Resolves ticket 11070.
12727 - Remove all remaining code related to version-0 hidden service
12728 descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
12729 the rest of bug 10841.
12730 - Remove migration code from when we renamed the "cached-routers"
12731 file to "cached-descriptors" back in 0.2.0.8-alpha. This
12732 incidentally resolves ticket 6502 by cleaning up the related code
12733 a bit. Patch from Akshay Hebbar.
12735 o Test infrastructure:
12736 - Tor now builds each source file in two modes: a mode that avoids
12737 exposing identifiers needlessly, and another mode that exposes
12738 more identifiers for testing. This lets the compiler do better at
12739 optimizing the production code, while enabling us to take more
12740 radical measures to let the unit tests test things.
12741 - The production builds no longer include functions used only in
12742 the unit tests; all functions exposed from a module only for
12743 unit-testing are now static in production builds.
12744 - Add an --enable-coverage configuration option to make the unit
12745 tests (and a new src/or/tor-cov target) to build with gcov test
12747 - Update to the latest version of tinytest.
12748 - Improve the tinytest implementation of string operation tests so
12749 that comparisons with NULL strings no longer crash the tests; they
12750 now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
12751 - New macros in test.h to simplify writing mock-functions for unit
12752 tests. Part of ticket 11507. Patch from Dana Koch.
12753 - We now have rudimentary function mocking support that our unit
12754 tests can use to test functions in isolation. Function mocking
12755 lets the tests temporarily replace a function's dependencies with
12756 stub functions, so that the tests can check the function without
12757 invoking the other functions it calls.
12760 - Complete tests for the status.c module. Resolves ticket 11507.
12761 Patch from Dana Koch.
12762 - Add more unit tests for the <circid,channel>->circuit map, and
12763 the destroy-cell-tracking code to fix bug 7912.
12764 - Unit tests for failing cases of the TAP onion handshake.
12765 - More unit tests for address-manipulation functions.
12767 o Distribution (systemd):
12768 - Include a tor.service file in contrib/dist for use with systemd.
12769 Some distributions will be able to use this file unmodified;
12770 others will need to tweak it, or write their own. Patch from Jamie
12771 Nguyen; resolves ticket 8368.
12772 - Verify configuration file via ExecStartPre in the systemd unit
12773 file. Patch from intrigeri; resolves ticket 12730.
12774 - Explicitly disable RunAsDaemon in the systemd unit file. Our
12775 current systemd unit uses "Type = simple", so systemd does not
12776 expect tor to fork. If the user has "RunAsDaemon 1" in their
12777 torrc, then things won't work as expected. This is e.g. the case
12778 on Debian (and derivatives), since there we pass "--defaults-torrc
12779 /usr/share/tor/tor-service-defaults-torrc" (that contains
12780 "RunAsDaemon 1") by default. Patch by intrigeri; resolves
12784 Changes in version 0.2.4.25 - 2014-10-20
12785 Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
12786 (even though POODLE does not affect Tor). It also works around a crash
12787 bug caused by some operating systems' response to the "POODLE" attack
12788 (which does affect Tor).
12790 o Major security fixes (also in 0.2.5.9-rc):
12791 - Disable support for SSLv3. All versions of OpenSSL in use with Tor
12792 today support TLS 1.0 or later, so we can safely turn off support
12793 for this old (and insecure) protocol. Fixes bug 13426.
12795 o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
12796 - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
12797 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
12798 13471. This is a workaround for an OpenSSL bug.
12801 Changes in version 0.2.4.24 - 2014-09-22
12802 Tor 0.2.4.24 fixes a bug that affects consistency and speed when
12803 connecting to hidden services, and it updates the location of one of
12804 the directory authorities.
12807 - Clients now send the correct address for their chosen rendezvous
12808 point when trying to access a hidden service. They used to send
12809 the wrong address, which would still work some of the time because
12810 they also sent the identity digest of the rendezvous point, and if
12811 the hidden service happened to try connecting to the rendezvous
12812 point from a relay that already had a connection open to it,
12813 the relay would reuse that connection. Now connections to hidden
12814 services should be more robust and faster. Also, this bug meant
12815 that clients were leaking to the hidden service whether they were
12816 on a little-endian (common) or big-endian (rare) system, which for
12817 some users might have reduced their anonymity. Fixes bug 13151;
12818 bugfix on 0.2.1.5-alpha.
12820 o Directory authority changes:
12821 - Change IP address for gabelmoo (v3 directory authority).
12823 o Minor features (geoip):
12824 - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
12828 Changes in version 0.2.4.23 - 2014-07-28
12829 Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
12830 guard rotation, and also backports several important fixes from the
12831 Tor 0.2.5 alpha release series.
12834 - Clients now look at the "usecreatefast" consensus parameter to
12835 decide whether to use CREATE_FAST or CREATE cells for the first hop
12836 of their circuit. This approach can improve security on connections
12837 where Tor's circuit handshake is stronger than the available TLS
12838 connection security levels, but the tradeoff is more computational
12839 load on guard relays. Implements proposal 221. Resolves ticket 9386.
12840 - Make the number of entry guards configurable via a new
12841 NumEntryGuards consensus parameter, and the number of directory
12842 guards configurable via a new NumDirectoryGuards consensus
12843 parameter. Implements ticket 12688.
12846 - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
12847 implementation that caused incorrect results on 32-bit
12848 implementations when certain malformed inputs were used along with
12849 a small class of private ntor keys. This bug does not currently
12850 appear to allow an attacker to learn private keys or impersonate a
12851 Tor server, but it could provide a means to distinguish 32-bit Tor
12852 implementations from 64-bit Tor implementations. Fixes bug 12694;
12853 bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
12857 - Warn and drop the circuit if we receive an inbound 'relay early'
12858 cell. Those used to be normal to receive on hidden service circuits
12859 due to bug 1038, but the buggy Tor versions are long gone from
12860 the network so we can afford to resume watching for them. Resolves
12861 the rest of bug 1038; bugfix on 0.2.1.19.
12862 - Correct a confusing error message when trying to extend a circuit
12863 via the control protocol but we don't know a descriptor or
12864 microdescriptor for one of the specified relays. Fixes bug 12718;
12865 bugfix on 0.2.3.1-alpha.
12866 - Avoid an illegal read from stack when initializing the TLS
12867 module using a version of OpenSSL without all of the ciphers
12868 used by the v2 link handshake. Fixes bug 12227; bugfix on
12869 0.2.4.8-alpha. Found by "starlight".
12872 - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
12876 Changes in version 0.2.4.22 - 2014-05-16
12877 Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
12878 alpha release series. These include blocking all authority signing
12879 keys that may have been affected by the OpenSSL "heartbleed" bug,
12880 choosing a far more secure set of TLS ciphersuites by default, closing
12881 a couple of memory leaks that could be used to run a target relay out
12882 of RAM, and several others.
12884 o Major features (security, backport from 0.2.5.4-alpha):
12885 - Block authority signing keys that were used on authorities
12886 vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
12887 don't have any evidence that these keys _were_ compromised; we're
12888 doing this to be prudent.) Resolves ticket 11464.
12890 o Major bugfixes (security, OOM):
12891 - Fix a memory leak that could occur if a microdescriptor parse
12892 fails during the tokenizing step. This bug could enable a memory
12893 exhaustion attack by directory servers. Fixes bug 11649; bugfix
12896 o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
12897 - The relay ciphersuite list is now generated automatically based on
12898 uniform criteria, and includes all OpenSSL ciphersuites with
12899 acceptable strength and forward secrecy. Previously, we had left
12900 some perfectly fine ciphersuites unsupported due to omission or
12901 typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
12902 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
12903 - Relays now trust themselves to have a better view than clients of
12904 which TLS ciphersuites are better than others. (Thanks to bug
12905 11513, the relay list is now well-considered, whereas the client
12906 list has been chosen mainly for anti-fingerprinting purposes.)
12907 Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
12908 CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
12909 AES128. Resolves ticket 11528.
12910 - Clients now try to advertise the same list of ciphersuites as
12911 Firefox 28. This change enables selection of (fast) GCM
12912 ciphersuites, disables some strange old ciphers, and stops
12913 advertising the ECDH (not to be confused with ECDHE) ciphersuites.
12914 Resolves ticket 11438.
12916 o Minor bugfixes (configuration, security):
12917 - When running a hidden service, do not allow TunneledDirConns 0:
12918 trying to set that option together with a hidden service would
12919 otherwise prevent the hidden service from running, and also make
12920 it publish its descriptors directly over HTTP. Fixes bug 10849;
12921 bugfix on 0.2.1.1-alpha.
12923 o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
12924 - Avoid sending a garbage value to the controller when a circuit is
12925 cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
12927 o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
12928 - Stop leaking memory when we successfully resolve a PTR record.
12929 Fixes bug 11437; bugfix on 0.2.4.7-alpha.
12931 o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
12932 - Avoid 60-second delays in the bootstrapping process when Tor is
12933 launching for a second time while using bridges. Fixes bug 9229;
12934 bugfix on 0.2.0.3-alpha.
12936 o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
12937 - Give the correct URL in the warning message when trying to run a
12938 relay on an ancient version of Windows. Fixes bug 9393.
12940 o Minor bugfixes (compilation):
12941 - Fix a compilation error when compiling with --disable-curve25519.
12942 Fixes bug 9700; bugfix on 0.2.4.17-rc.
12945 - Downgrade the warning severity for the the "md was still
12946 referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
12947 for trying to diagnose this bug, and the current warning in
12948 earlier versions of tor achieves nothing useful. Addresses warning
12951 o Minor features (log verbosity, backport from 0.2.5.4-alpha):
12952 - When we run out of usable circuit IDs on a channel, log only one
12953 warning for the whole channel, and describe how many circuits
12954 there were on the channel. Fixes part of ticket 11553.
12956 o Minor features (security, backport from 0.2.5.4-alpha):
12957 - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
12958 leave the default at 8GBytes), to better support Raspberry Pi
12959 users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
12961 o Documentation (backport from 0.2.5.4-alpha):
12962 - Correctly document that we search for a system torrc file before
12963 looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
12967 Changes in version 0.2.4.21 - 2014-02-28
12968 Tor 0.2.4.21 further improves security against potential adversaries who
12969 find breaking 1024-bit crypto doable, and backports several stability
12970 and robustness patches from the 0.2.5 branch.
12972 o Major features (client security):
12973 - When we choose a path for a 3-hop circuit, make sure it contains
12974 at least one relay that supports the NTor circuit extension
12975 handshake. Otherwise, there is a chance that we're building
12976 a circuit that's worth attacking by an adversary who finds
12977 breaking 1024-bit crypto doable, and that chance changes the game
12978 theory. Implements ticket 9777.
12981 - Do not treat streams that fail with reason
12982 END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
12983 since it could also indicate an ENETUNREACH connection error. Fixes
12984 part of bug 10777; bugfix on 0.2.4.8-alpha.
12986 o Code simplification and refactoring:
12987 - Remove data structures which were introduced to implement the
12988 CellStatistics option: they are now redundant with the new timestamp
12989 field in the regular packed_cell_t data structure, which we did
12990 in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
12993 - Always clear OpenSSL bignums before freeing them -- even bignums
12994 that don't contain secrets. Resolves ticket 10793. Patch by
12996 - Build without warnings under clang 3.4. (We have some macros that
12997 define static functions only some of which will get used later in
12998 the module. Starting with clang 3.4, these give a warning unless the
12999 unused attribute is set on them.) Resolves ticket 10904.
13000 - Update geoip and geoip6 files to the February 7 2014 Maxmind
13001 GeoLite2 Country database.
13004 - Set the listen() backlog limit to the largest actually supported
13005 on the system, not to the value in a header file. Fixes bug 9716;
13006 bugfix on every released Tor.
13007 - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
13008 exit node as a NOROUTE error, not an INTERNAL error, since they
13009 can apparently happen when trying to connect to the wrong sort
13010 of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
13011 - Fix build warnings about missing "a2x" comment when building the
13012 manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
13013 Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
13014 - Avoid a segfault on SIGUSR1, where we had freed a connection but did
13015 not entirely remove it from the connection lists. Fixes bug 9602;
13016 bugfix on 0.2.4.4-alpha.
13017 - Fix a segmentation fault in our benchmark code when running with
13018 Fedora's OpenSSL package, or any other OpenSSL that provides
13019 ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
13020 - Turn "circuit handshake stats since last time" log messages into a
13021 heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
13023 o Documentation fixes:
13024 - Document that all but one DirPort entry must have the NoAdvertise
13025 flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
13028 Changes in version 0.2.4.20 - 2013-12-22
13029 Tor 0.2.4.20 fixes potentially poor random number generation for users
13030 who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
13031 torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
13032 and 4) have no state file in their DataDirectory (as would happen on
13033 first start). Users who generated relay or hidden service identity
13034 keys in such a situation should discard them and generate new ones.
13036 This release also fixes a logic error that caused Tor clients to build
13037 many more preemptive circuits than they actually need.
13040 - Do not allow OpenSSL engines to replace the PRNG, even when
13041 HardwareAccel is set. The only default builtin PRNG engine uses
13042 the Intel RDRAND instruction to replace the entire PRNG, and
13043 ignores all attempts to seed it with more entropy. That's
13044 cryptographically stupid: the right response to a new alleged
13045 entropy source is never to discard all previously used entropy
13046 sources. Fixes bug 10402; works around behavior introduced in
13047 OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
13049 - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
13050 address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
13051 - Avoid launching spurious extra circuits when a stream is pending.
13052 This fixes a bug where any circuit that _wasn't_ unusable for new
13053 streams would be treated as if it were, causing extra circuits to
13054 be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
13057 - Avoid a crash bug when starting with a corrupted microdescriptor
13058 cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
13059 - If we fail to dump a previously cached microdescriptor to disk, avoid
13060 freeing duplicate data later on. Fixes bug 10423; bugfix on
13061 0.2.4.13-alpha. Spotted by "bobnomnom".
13064 Changes in version 0.2.4.19 - 2013-12-11
13065 The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
13066 (1986-2013). Aaron worked on diverse projects including helping to guide
13067 Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
13068 transparency to the U.S government's PACER documents, and contributing
13069 design and development for Tor and Tor2Web. Aaron was one of the latest
13070 martyrs in our collective fight for civil liberties and human rights,
13071 and his death is all the more painful because he was one of us.
13073 Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
13074 a new circuit handshake and link encryption that use ECC to provide
13075 better security and efficiency; makes relays better manage circuit
13076 creation requests; uses "directory guards" to reduce client enumeration
13077 risks; makes bridges collect and report statistics about the pluggable
13078 transports they support; cleans up and improves our geoip database;
13079 gets much closer to IPv6 support for clients, bridges, and relays; makes
13080 directory authorities use measured bandwidths rather than advertised
13081 ones when computing flags and thresholds; disables client-side DNS
13082 caching to reduce tracking risks; and fixes a big bug in bridge
13083 reachability testing. This release introduces two new design
13084 abstractions in the code: a new "channel" abstraction between circuits
13085 and or_connections to allow for implementing alternate relay-to-relay
13086 transports, and a new "circuitmux" abstraction storing the queue of
13087 circuits for a channel. The release also includes many stability,
13088 security, and privacy fixes.
13090 o Major features (new circuit handshake):
13091 - Tor now supports a new circuit extension handshake designed by Ian
13092 Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
13093 circuit extension handshake, later called "TAP", was a bit slow
13094 (especially on the relay side), had a fragile security proof, and
13095 used weaker keys than we'd now prefer. The new circuit handshake
13096 uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
13097 function, making it significantly more secure than the older
13098 handshake, and significantly faster. Tor can use one of two built-in
13099 pure-C curve25519-donna implementations by Adam Langley, or it
13100 can link against the "nacl" library for a tuned version if present.
13102 The built-in version is very fast for 64-bit systems when building
13103 with GCC. The built-in 32-bit version is still faster than the
13104 old TAP protocol, but using libnacl is better on most such hosts.
13106 Implements proposal 216; closes ticket 7202.
13108 o Major features (better link encryption):
13109 - Relays can now enable the ECDHE TLS ciphersuites when available
13110 and appropriate. These ciphersuites let us negotiate forward-secure
13111 TLS secret keys more safely and more efficiently than with our
13112 previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
13113 public relays prefer the (faster) P224 group, and bridges prefer
13114 the (more common) P256 group; you can override this with the
13117 This feature requires clients running 0.2.3.17-beta or later,
13118 and requires both sides to be running OpenSSL 1.0.0 or later
13119 with ECC support. OpenSSL 1.0.1, with the compile-time option
13120 "enable-ec_nistp_64_gcc_128", is highly recommended.
13122 Implements the relay side of proposal 198; closes ticket 7200.
13124 - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
13125 Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
13126 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
13127 renegotiation from working with TLS 1.1 or 1.2, so we had disabled
13128 them to solve bug 6033.)
13130 o Major features (relay performance):
13131 - Instead of limiting the number of queued onionskins (aka circuit
13132 create requests) to a fixed, hard-to-configure number, we limit
13133 the size of the queue based on how many we expect to be able to
13134 process in a given amount of time. We estimate the time it will
13135 take to process an onionskin based on average processing time
13136 of previous onionskins. Closes ticket 7291. You'll never have to
13137 configure MaxOnionsPending again.
13138 - Relays process the new "NTor" circuit-level handshake requests
13139 with higher priority than the old "TAP" circuit-level handshake
13140 requests. We still process some TAP requests to not totally starve
13141 0.2.3 clients when NTor becomes popular. A new consensus parameter
13142 "NumNTorsPerTAP" lets us tune the balance later if we need to.
13143 Implements ticket 9574.
13145 o Major features (client bootstrapping resilience):
13146 - Add a new "FallbackDir" torrc option to use when we can't use
13147 a directory mirror from the consensus (either because we lack a
13148 consensus, or because they're all down). Currently, all authorities
13149 are fallbacks by default, and there are no other default fallbacks,
13150 but that will change. This option will allow us to give clients a
13151 longer list of servers to try to get a consensus from when first
13152 connecting to the Tor network, and thereby reduce load on the
13153 directory authorities. Implements proposal 206, "Preconfigured
13154 directory sources for bootstrapping". We also removed the old
13155 "FallbackNetworkstatus" option, since we never got it working well
13156 enough to use it. Closes bug 572.
13157 - If we have no circuits open, use a relaxed timeout (the
13158 95th-percentile cutoff) until a circuit succeeds. This heuristic
13159 should allow Tor to succeed at building circuits even when the
13160 network connection drastically changes. Should help with bug 3443.
13162 o Major features (use of guards):
13163 - Support directory guards (proposal 207): when possible, clients now
13164 use their entry guards for non-anonymous directory requests. This
13165 can help prevent client enumeration. Note that this behavior only
13166 works when we have a usable consensus directory, and when options
13167 about what to download are more or less standard. In the future we
13168 should re-bootstrap from our guards, rather than re-bootstrapping
13169 from the preconfigured list of directory sources that ships with
13170 Tor. Resolves ticket 6526.
13171 - Raise the default time that a client keeps an entry guard from
13172 "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
13173 2012 paper. (We would make it even longer, but we need better client
13174 load balancing first.) Also, make the guard lifetime controllable
13175 via a new GuardLifetime torrc option and a GuardLifetime consensus
13176 parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
13178 o Major features (bridges with pluggable transports):
13179 - Bridges now report the pluggable transports they support to the
13180 bridge authority, so it can pass the supported transports on to
13181 bridgedb and/or eventually do reachability testing. Implements
13183 - Automatically forward the TCP ports of pluggable transport
13184 proxies using tor-fw-helper if PortForwarding is enabled. Implements
13187 o Major features (geoip database):
13188 - Maxmind began labelling Tor relays as being in country "A1",
13189 which breaks by-country node selection inside Tor. Now we use a
13190 script to replace "A1" ("Anonymous Proxy") entries in our geoip
13191 file with real country codes. This script fixes about 90% of "A1"
13192 entries automatically and uses manual country code assignments to
13193 fix the remaining 10%. See src/config/README.geoip for details.
13195 - Add GeoIP database for IPv6 addresses. The new config option
13197 - Update to the October 2 2013 Maxmind GeoLite Country database.
13199 o Major features (IPv6):
13200 - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
13201 IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
13202 to happen. Implements ticket 5535.
13203 - All kind of relays, not just bridges, can now advertise an IPv6
13204 OR port. Implements ticket 6362.
13205 - Relays can now exit to IPv6 addresses: make sure that you have IPv6
13206 connectivity, then set the IPv6Exit flag to 1. Also make sure your
13207 exit policy reads as you would like: the address * applies to all
13208 address families, whereas *4 is IPv4 address only, and *6 is IPv6
13209 addresses only. On the client side, you'll need to wait for enough
13210 exits to support IPv6, apply the "IPv6Traffic" flag to a SocksPort,
13211 and use Socks5. Closes ticket 5547, implements proposal 117 as
13212 revised in proposal 208.
13213 - Bridge authorities now accept IPv6 bridge addresses and include
13214 them in network status documents. Implements ticket 5534.
13215 - Directory authorities vote on IPv6 OR ports. Implements ticket 6363.
13217 o Major features (directory authorities):
13218 - Directory authorities now prefer using measured bandwidths to
13219 advertised ones when computing flags and thresholds. Resolves
13221 - Directory authorities that vote measured bandwidths about more
13222 than a threshold number of relays now treat relays with
13223 unmeasured bandwidths as having bandwidth 0 when computing their
13224 flags. Resolves ticket 8435.
13225 - Directory authorities now support a new consensus method (17)
13226 where they cap the published bandwidth of relays for which
13227 insufficient bandwidth measurements exist. Fixes part of bug 2286.
13228 - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
13229 serve any v2 directory information. Now we can test disabling the
13230 old deprecated v2 directory format, and see whether doing so has
13231 any effect on network load. Begins to fix bug 6783.
13233 o Major features (build and portability):
13234 - Switch to a nonrecursive Makefile structure. Now instead of each
13235 Makefile.am invoking other Makefile.am's, there is a master
13236 Makefile.am that includes the others. This change makes our build
13237 process slightly more maintainable, and improves parallelism for
13238 building with make -j. Original patch by Stewart Smith; various
13239 fixes by Jim Meyering.
13240 - Where available, we now use automake's "silent" make rules by
13241 default, so that warnings are easier to spot. You can get the old
13242 behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
13243 - Resume building correctly with MSVC and Makefile.nmake. This patch
13244 resolves numerous bugs and fixes reported by ultramage, including
13245 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
13247 o Security features:
13248 - Switch to a completely time-invariant approach for picking nodes
13249 weighted by bandwidth. Our old approach would run through the
13250 part of the loop after it had made its choice slightly slower
13251 than it ran through the part of the loop before it had made its
13252 choice. Addresses ticket 6538.
13253 - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
13254 by tor2web clients allows hidden services to identify tor2web
13255 clients through their repeated selection of the same rendezvous
13256 and introduction point circuit endpoints (their guards). Resolves
13259 o Major bugfixes (relay denial of service):
13260 - When we have too much memory queued in circuits (according to a new
13261 MaxMemInCellQueues option), close the circuits that have the oldest
13262 queued cells, on the theory that those are most responsible for
13263 us running low on memory. This prevents us from running out of
13264 memory as a relay if circuits fill up faster than they can be
13265 drained. Fixes bugs 9063 and 9093; bugfix on the 54th commit of
13266 Tor. This bug is a further fix beyond bug 6252, whose fix was
13267 merged into 0.2.3.21-rc.
13268 - Reject bogus create and relay cells with 0 circuit ID or 0 stream
13269 ID: these could be used to create unexpected streams and circuits
13270 which would count as "present" to some parts of Tor but "absent"
13271 to others, leading to zombie circuits and streams or to a bandwidth
13272 denial-of-service. Fixes bug 7889; bugfix on every released version
13273 of Tor. Reported by "oftc_must_be_destroyed".
13274 - Avoid a bug where our response to TLS renegotiation under certain
13275 network conditions could lead to a busy-loop, with 100% CPU
13276 consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
13278 o Major bugfixes (asserts, crashes, leaks):
13279 - Prevent the get_freelists() function from running off the end of
13280 the list of freelists if it somehow gets an unrecognized
13281 allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
13283 - Avoid a memory leak where we would leak a consensus body when we
13284 find that a consensus which we couldn't previously verify due to
13285 missing certificates is now verifiable. Fixes bug 8719; bugfix
13287 - If we are unable to save a microdescriptor to the journal, do not
13288 drop it from memory and then reattempt downloading it. Fixes bug
13289 9645; bugfix on 0.2.2.6-alpha.
13290 - Fix an assertion failure that would occur when disabling the
13291 ORPort setting on a running Tor process while accounting was
13292 enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
13293 - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
13294 when an exit connection with optimistic data succeeds immediately
13295 rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
13297 - Fix a memory leak that would occur whenever a configuration
13298 option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
13300 o Major bugfixes (relay rate limiting):
13301 - When a TLS write is partially successful but incomplete, remember
13302 that the flushed part has been flushed, and notice that bytes were
13303 actually written. Reported and fixed pseudonymously. Fixes bug 7708;
13304 bugfix on Tor 0.1.0.5-rc.
13305 - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
13306 to 1GB/1GB. The previous defaults were intended to be "basically
13307 infinite", but it turns out they're now limiting our 100mbit+
13308 relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
13309 last time we raised it).
13310 - No longer stop reading or writing on cpuworker connections when
13311 our rate limiting buckets go empty. Now we should handle circuit
13312 handshake requests more promptly. Resolves bug 9731.
13314 o Major bugfixes (client-side privacy):
13315 - When we mark a circuit as unusable for new circuits, have it
13316 continue to be unusable for new circuits even if MaxCircuitDirtiness
13317 is increased too much at the wrong time, or the system clock jumps
13318 backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
13319 - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
13320 which have resolved to internal addresses") is set, apply that
13321 rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
13322 - When an exit relay rejects a stream with reason "exit policy", but
13323 we only know an exit policy summary (e.g. from the microdesc
13324 consensus) for it, do not mark the relay as useless for all exiting.
13325 Instead, mark just the circuit as unsuitable for that particular
13326 address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
13328 o Major bugfixes (stream isolation):
13329 - Allow applications to get proper stream isolation with
13330 IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
13331 username/password authentication also offer "no authentication". Tor
13332 had previously preferred "no authentication", so the applications
13333 never actually sent Tor their auth details. Now Tor selects
13334 username/password authentication if it's offered. You can disable
13335 this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
13336 bug 8117; bugfix on 0.2.3.3-alpha.
13337 - Follow the socks5 protocol when offering username/password
13338 authentication. The fix for bug 8117 exposed this bug, and it
13339 turns out real-world applications like Pidgin do care. Bugfix on
13340 0.2.3.2-alpha; fixes bug 8879.
13342 o Major bugfixes (client circuit building):
13343 - Alter circuit build timeout measurement to start at the point
13344 where we begin the CREATE/CREATE_FAST step (as opposed to circuit
13345 initialization). This should make our timeout measurements more
13346 uniform. Previously, we were sometimes including ORconn setup time
13347 in our circuit build time measurements. Should resolve bug 3443.
13348 - If the circuit build timeout logic is disabled (via the consensus,
13349 or because we are an authority), then don't build testing circuits.
13350 Fixes bug 9657; bugfix on 0.2.2.14-alpha.
13352 o Major bugfixes (client-side DNS):
13353 - Turn off the client-side DNS cache by default. Updating and using
13354 the DNS cache is now configurable on a per-client-port
13355 level. SOCKSPort, DNSPort, etc lines may now contain
13356 {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
13357 cache these types of DNS answers when we receive them from an
13358 exit node in response to an application request on this port, and
13359 {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
13360 cached DNS answers of these types, we shouldn't use them. It's
13361 potentially risky to use cached DNS answers at the client, since
13362 doing so can indicate to one exit what answers we've gotten
13363 for DNS lookups in the past. With IPv6, this becomes especially
13364 problematic. Using cached DNS answers for requests on the same
13365 circuit would present less linkability risk, since all traffic
13366 on a circuit is already linkable, but it would also provide
13367 little performance benefit: the exit node caches DNS replies
13368 too. Implements a simplified version of Proposal 205. Implements
13371 o Major bugfixes (hidden service privacy):
13372 - Limit hidden service descriptors to at most ten introduction
13373 points, to slow one kind of guard enumeration. Fixes bug 9002;
13374 bugfix on 0.1.1.11-alpha.
13376 o Major bugfixes (directory fetching):
13377 - If the time to download the next old-style networkstatus is in
13378 the future, do not decline to consider whether to download the
13379 next microdescriptor networkstatus. Fixes bug 9564; bugfix on
13381 - We used to always request authority certificates by identity digest,
13382 meaning we'd get the newest one even when we wanted one with a
13383 different signing key. Then we would complain about being given
13384 a certificate we already had, and never get the one we really
13385 wanted. Now we use the "fp-sk/" resource as well as the "fp/"
13386 resource to request the one we want. Fixes bug 5595; bugfix on
13389 o Major bugfixes (bridge reachability):
13390 - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
13391 previously they did not, which prevented them from receiving
13392 successful connections from relays for self-test or bandwidth
13393 testing. Also, when a relay is extending a circuit to a bridge,
13394 it needs to send a NETINFO cell, even when the bridge hasn't sent
13395 an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
13397 o Major bugfixes (control interface):
13398 - When receiving a new configuration file via the control port's
13399 LOADCONF command, do not treat the defaults file as absent.
13400 Fixes bug 9122; bugfix on 0.2.3.9-alpha.
13402 o Major bugfixes (directory authorities):
13403 - Stop marking every relay as having been down for one hour every
13404 time we restart a directory authority. These artificial downtimes
13405 were messing with our Stable and Guard flag calculations. Fixes
13406 bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
13407 - When computing directory thresholds, ignore any rejected-as-sybil
13408 nodes during the computation so that they can't influence Fast,
13409 Guard, etc. (We should have done this for proposal 109.) Fixes
13411 - When marking a node as a likely sybil, reset its uptime metrics
13412 to zero, so that it cannot time towards getting marked as Guard,
13413 Stable, or HSDir. (We should have done this for proposal 109.) Fixes
13415 - Fix a bug in the voting algorithm that could yield incorrect results
13416 when a non-naming authority declared too many flags. Fixes bug 9200;
13417 bugfix on 0.2.0.3-alpha.
13419 o Internal abstraction features:
13420 - Introduce new channel_t abstraction between circuits and
13421 or_connection_t to allow for implementing alternate OR-to-OR
13422 transports. A channel_t is an abstract object which can either be a
13423 cell-bearing channel, which is responsible for authenticating and
13424 handshaking with the remote OR and transmitting cells to and from
13425 it, or a listening channel, which spawns new cell-bearing channels
13426 at the request of remote ORs. Implements part of ticket 6465.
13427 - Make a channel_tls_t subclass of channel_t, adapting it to the
13428 existing or_connection_t code. The V2/V3 protocol handshaking
13429 code which formerly resided in command.c has been moved below the
13430 channel_t abstraction layer and may be found in channeltls.c now.
13431 Implements the rest of ticket 6465.
13432 - Introduce new circuitmux_t storing the queue of circuits for
13433 a channel; this encapsulates and abstracts the queue logic and
13434 circuit selection policy, and allows the latter to be overridden
13435 easily by switching out a policy object. The existing EWMA behavior
13436 is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
13438 o New build requirements:
13439 - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
13440 strongly recommended.
13441 - Tor maintainers now require Automake version 1.9 or later to build
13442 Tor from the Git repository. (Automake is not required when building
13443 from a source distribution.)
13445 o Minor features (protocol):
13446 - No longer include the "opt" prefix when generating routerinfos
13447 or v2 directories: it has been needless since Tor 0.1.2. Closes
13449 - Reject EXTEND cells sent to nonexistent streams. According to the
13450 spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
13451 we were only checking for stream IDs that were currently in use.
13452 Found while hunting for more instances of bug 6271. Bugfix on
13453 0.0.2pre8, which introduced incremental circuit construction.
13454 - Tor relays and clients now support a better CREATE/EXTEND cell
13455 format, allowing the sender to specify multiple address, identity,
13456 and handshake types. Implements Robert Ransom's proposal 200;
13457 closes ticket 7199.
13458 - Reject as invalid most directory objects containing a NUL.
13459 Belt-and-suspender fix for bug 8037.
13461 o Minor features (security):
13462 - Clear keys and key-derived material left on the stack in
13463 rendservice.c and rendclient.c. Check return value of
13464 crypto_pk_write_private_key_to_string() in rend_service_load_keys().
13465 These fixes should make us more forward-secure against cold-boot
13466 attacks and the like. Fixes bug 2385.
13467 - Use our own weak RNG when we need a weak RNG. Windows's rand() and
13468 Irix's random() only return 15 bits; Solaris's random() returns more
13469 bits but its RAND_MAX says it only returns 15, and so on. Motivated
13470 by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
13472 o Minor features (control protocol):
13473 - Add a "GETINFO signal/names" control port command. Implements
13475 - Provide default values for all options via "GETINFO config/defaults".
13476 Implements ticket 4971.
13477 - Allow an optional $ before the node identity digest in the
13478 controller command GETINFO ns/id/<identity>, for consistency with
13479 md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
13480 - Add CACHED keyword to ADDRMAP events in the control protocol
13481 to indicate whether a DNS result will be cached or not. Resolves
13483 - Generate bootstrapping status update events correctly when fetching
13484 microdescriptors. Fixes bug 9927.
13486 o Minor features (path selection):
13487 - When deciding whether we have enough descriptors to build circuits,
13488 instead of looking at raw relay counts, look at which fraction
13489 of (bandwidth-weighted) paths we're able to build. This approach
13490 keeps clients from building circuits if their paths are likely to
13491 stand out statistically. The default fraction of paths needed is
13492 taken from the consensus directory; you can override it with the
13493 new PathsNeededToBuildCircuits option. Fixes ticket 5956.
13494 - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
13495 and we have GeoIP information, also exclude all nodes with unknown
13496 countries "??" and "A1". This behavior is controlled by the
13497 new GeoIPExcludeUnknown option: you can make such nodes always
13498 excluded with "GeoIPExcludeUnknown 1", and disable the feature
13499 with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
13500 gets you the default behavior. Implements feature 7706.
13502 o Minor features (hidden services):
13503 - Improve circuit build timeout handling for hidden services.
13504 In particular: adjust build timeouts more accurately depending
13505 upon the number of hop-RTTs that a particular circuit type
13506 undergoes. Additionally, launch intro circuits in parallel
13507 if they timeout, and take the first one to reply as valid.
13508 - The Tor client now ignores sub-domain components of a .onion
13509 address. This change makes HTTP "virtual" hosting
13510 possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
13511 http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
13512 hosted on the same hidden service. Implements proposal 204.
13513 - Enable Tor to read configuration, state, and key information from
13514 a FIFO. Previously Tor would only read from files with a positive
13515 stat.st_size. Code from meejah; fixes bug 6044.
13517 o Minor features (clients):
13518 - Teach bridge-using clients to avoid 0.2.2.x bridges when making
13519 microdescriptor-related dir requests, and only fall back to normal
13520 descriptors if none of their bridges can handle microdescriptors
13521 (as opposed to the fix in ticket 4013, which caused them to fall
13522 back to normal descriptors if *any* of their bridges preferred
13523 them). Resolves ticket 4994.
13524 - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
13525 TCP ports to forward. In the past it only accepted two ports:
13526 the ORPort and the DirPort.
13528 o Minor features (protecting client timestamps):
13529 - Clients no longer send timestamps in their NETINFO cells. These were
13530 not used for anything, and they provided one small way for clients
13531 to be distinguished from each other as they moved from network to
13532 network or behind NAT. Implements part of proposal 222.
13533 - Clients now round timestamps in INTRODUCE cells down to the nearest
13534 10 minutes. If a new Support022HiddenServices option is set to 0, or
13535 if it's set to "auto" and the feature is disabled in the consensus,
13536 the timestamp is sent as 0 instead. Implements part of proposal 222.
13537 - Stop sending timestamps in AUTHENTICATE cells. This is not such
13538 a big deal from a security point of view, but it achieves no actual
13539 good purpose, and isn't needed. Implements part of proposal 222.
13540 - Reduce down accuracy of timestamps in hidden service descriptors.
13541 Implements part of proposal 222.
13543 o Minor features (bridges):
13544 - Make bridge relays check once a minute for whether their IP
13545 address has changed, rather than only every 15 minutes. Resolves
13546 bugs 1913 and 1992.
13547 - Bridge statistics now count bridge clients connecting over IPv6:
13548 bridge statistics files now list "bridge-ip-versions" and
13549 extra-info documents list "geoip6-db-digest". The control protocol
13550 "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
13551 implementation by "shkoo", addressing ticket 5055.
13552 - Add a new torrc option "ServerTransportListenAddr" to let bridge
13553 operators select the address where their pluggable transports will
13554 listen for connections. Resolves ticket 7013.
13555 - Randomize the lifetime of our SSL link certificate, so censors can't
13556 use the static value for filtering Tor flows. Resolves ticket 8443;
13557 related to ticket 4014 which was included in 0.2.2.33.
13559 o Minor features (relays):
13560 - Option OutboundBindAddress can be specified multiple times and
13561 accepts IPv6 addresses. Resolves ticket 6876.
13563 o Minor features (IPv6, client side):
13564 - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
13565 prefer to hand out virtual IPv6 addresses, since there are more of
13566 them and we can't run out. To override this behavior and make IPv4
13567 addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
13568 or DNSPort you're using for resolving. Implements ticket 7571.
13569 - AutomapHostsOnResolve responses are now randomized, to avoid
13570 annoying situations where Tor is restarted and applications
13571 connect to the wrong addresses.
13572 - Never try more than 1000 times to pick a new virtual address when
13573 AutomapHostsOnResolve is set. That's good enough so long as we
13574 aren't close to handing out our entire virtual address space;
13575 if you're getting there, it's best to switch to IPv6 virtual
13578 o Minor features (IPv6, relay/authority side):
13579 - New config option "AuthDirHasIPv6Connectivity 1" that directory
13580 authorities should set if they have IPv6 connectivity and want to
13581 do reachability tests for IPv6 relays. Implements feature 5974.
13582 - A relay with an IPv6 OR port now sends that address in NETINFO
13583 cells (in addition to its other address). Implements ticket 6364.
13585 o Minor features (directory authorities):
13586 - Directory authorities no long accept descriptors for any version of
13587 Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
13588 These versions are insecure, unsupported, or both. Implements
13590 - When directory authorities are computing thresholds for flags,
13591 never let the threshold for the Fast flag fall below 4096
13592 bytes. Also, do not consider nodes with extremely low bandwidths
13593 when deciding thresholds for various directory flags. This change
13594 should raise our threshold for Fast relays, possibly in turn
13595 improving overall network performance; see ticket 1854. Resolves
13597 - Directory authorities now include inside each vote a statement of
13598 the performance thresholds they used when assigning flags.
13599 Implements ticket 8151.
13600 - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
13601 in directory authority votes to describe whether they have enough
13602 measured bandwidths to ignore advertised (relay descriptor)
13603 bandwidth claims. Resolves ticket 8711.
13605 o Minor features (path bias detection):
13606 - Path Use Bias: Perform separate accounting for successful circuit
13607 use. Keep separate statistics on stream attempt rates versus stream
13608 success rates for each guard. Provide configurable thresholds to
13609 determine when to emit log messages or disable use of guards that
13610 fail too many stream attempts. Resolves ticket 7802.
13611 - Create three levels of Path Bias log messages, as opposed to just
13612 two. These are configurable via consensus as well as via the torrc
13613 options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
13614 The default values are 0.70, 0.50, and 0.30 respectively.
13615 - Separate the log message levels from the decision to drop guards,
13616 which also is available via torrc option PathBiasDropGuards.
13617 PathBiasDropGuards still defaults to 0 (off).
13618 - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
13619 in combination with PathBiasExtremeRate.
13620 - Increase the default values for PathBiasScaleThreshold and
13621 PathBiasCircThreshold from (200, 20) to (300, 150).
13622 - Add in circuit usage accounting to path bias. If we try to use a
13623 built circuit but fail for any reason, it counts as path bias.
13624 Certain classes of circuits where the adversary gets to pick your
13625 destination node are exempt from this accounting. Usage accounting
13626 can be specifically disabled via consensus parameter or torrc.
13627 - Convert all internal path bias state to double-precision floating
13628 point, to avoid roundoff error and other issues.
13629 - Only record path bias information for circuits that have completed
13630 *two* hops. Assuming end-to-end tagging is the attack vector, this
13631 makes us more resilient to ambient circuit failure without any
13632 detection capability loss.
13634 o Minor features (build):
13635 - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
13636 dhill. Resolves ticket 6982.
13637 - Compile on win64 using mingw64. Fixes bug 7260; patches from
13639 - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
13640 separate error codes; or at least, don't break for that reason.
13641 Fixes bug 7935. Reported by "oftc_must_be_destroyed".
13643 o Build improvements (autotools):
13644 - Warn if building on a platform with an unsigned time_t: there
13645 are too many places where Tor currently assumes that time_t can
13646 hold negative values. We'd like to fix them all, but probably
13648 - Do not report status verbosely from autogen.sh unless the -v flag
13649 is specified. Fixes issue 4664. Patch from Onizuka.
13650 - Detect and reject attempts to build Tor with threading support
13651 when OpenSSL has been compiled without threading support.
13653 - Try to detect if we are ever building on a platform where
13654 memset(...,0,...) does not set the value of a double to 0.0. Such
13655 platforms are permitted by the C standard, though in practice
13656 they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
13657 currently support them, but it's better to detect them and fail
13658 than to perform erroneously.
13659 - We no longer warn so much when generating manpages from their
13661 - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
13662 the signs of types during autoconf. This is better than our old
13663 approach, which didn't work when cross-compiling.
13665 o Minor features (log messages, warnings):
13666 - Detect when we're running with a version of OpenSSL other than the
13667 one we compiled with. This conflict has occasionally given people
13668 hard-to-track-down errors.
13669 - Warn users who run hidden services on a Tor client with
13670 UseEntryGuards disabled that their hidden services will be
13671 vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
13672 attack which motivated Tor to support entry guards in the first
13673 place). Resolves ticket 6889.
13674 - Warn when we are binding low ports when hibernation is enabled;
13675 previously we had warned when we were _advertising_ low ports with
13676 hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
13677 - Issue a warning when running with the bufferevents backend enabled.
13678 It's still not stable, and people should know that they're likely
13679 to hit unexpected problems. Closes ticket 9147.
13681 o Minor features (log messages, notices):
13682 - Refactor resolve_my_address() so it returns the method by which we
13683 decided our public IP address (explicitly configured, resolved from
13684 explicit hostname, guessed from interfaces, learned by gethostname).
13685 Now we can provide more helpful log messages when a relay guesses
13686 its IP address incorrectly (e.g. due to unexpected lines in
13687 /etc/hosts). Resolves ticket 2267.
13688 - Track how many "TAP" and "NTor" circuit handshake requests we get,
13689 and how many we complete, and log it every hour to help relay
13690 operators follow trends in network load. Addresses ticket 9658.
13692 o Minor features (log messages, diagnostics):
13693 - If we fail to free a microdescriptor because of bug 7164, log
13694 the filename and line number from which we tried to free it.
13695 - We compute the overhead from passing onionskins back and forth to
13696 cpuworkers, and report it when dumping statistics in response to
13697 SIGUSR1. Supports ticket 7291.
13698 - Add another diagnostic to the heartbeat message: track and log
13699 overhead that TLS is adding to the data we write. If this is
13700 high, we are sending too little data to SSL_write at a time.
13701 Diagnostic for bug 7707.
13702 - Log packaged cell fullness as part of the heartbeat message.
13703 Diagnosis to try to determine the extent of bug 7743.
13704 - Add more detail to a log message about relaxed timeouts, to help
13706 - When learning a fingerprint for a bridge, log its corresponding
13707 transport type. Implements ticket 7896.
13708 - Warn more aggressively when flushing microdescriptors to a
13709 microdescriptor cache fails, in an attempt to mitigate bug 8031,
13710 or at least make it more diagnosable.
13711 - Improve the log message when "Bug/attack: unexpected sendme cell
13712 from client" occurs, to help us track bug 8093.
13713 - Improve debugging output to help track down bug 8185 ("Bug:
13714 outgoing relay cell has n_chan==NULL. Dropping.")
13716 o Minor features (log messages, quieter bootstrapping):
13717 - Log fewer lines at level "notice" about our OpenSSL and Libevent
13718 versions and capabilities when everything is going right. Resolves
13719 part of ticket 6736.
13720 - Omit the first heartbeat log message, because it never has anything
13721 useful to say, and it clutters up the bootstrapping messages.
13722 Resolves ticket 6758.
13723 - Don't log about reloading the microdescriptor cache at startup. Our
13724 bootstrap warnings are supposed to tell the user when there's a
13725 problem, and our bootstrap notices say when there isn't. Resolves
13726 ticket 6759; bugfix on 0.2.2.6-alpha.
13727 - Don't log "I learned some more directory information" when we're
13728 reading cached directory information. Reserve it for when new
13729 directory information arrives in response to a fetch. Resolves
13731 - Don't complain about bootstrapping problems while hibernating.
13732 These complaints reflect a general code problem, but not one
13733 with any problematic effects (no connections are actually
13734 opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
13736 o Minor features (testing):
13737 - In our testsuite, create temporary directories with a bit more
13738 entropy in their name to make name collisions less likely. Fixes
13740 - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
13741 (P-256) Diffie-Hellman handshakes to src/or/bench.
13742 - Add benchmark functions to test onion handshake performance.
13745 - The DirServer option is now DirAuthority, for consistency with
13746 current naming patterns. You can still use the old DirServer form.
13748 o Minor bugfixes (protocol):
13749 - Fix the handling of a TRUNCATE cell when it arrives while the
13750 circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
13751 - When a Tor client gets a "truncated" relay cell, the first byte of
13752 its payload specifies why the circuit was truncated. We were
13753 ignoring this 'reason' byte when tearing down the circuit, resulting
13754 in the controller not being told why the circuit closed. Now we
13755 pass the reason from the truncated cell to the controller. Bugfix
13756 on 0.1.2.3-alpha; fixes bug 7039.
13757 - Fix a misframing issue when reading the version numbers in a
13758 VERSIONS cell. Previously we would recognize [00 01 00 02] as
13759 'version 1, version 2, and version 0x100', when it should have
13760 only included versions 1 and 2. Fixes bug 8059; bugfix on
13761 0.2.0.10-alpha. Reported pseudonymously.
13762 - Make the format and order of STREAM events for DNS lookups
13763 consistent among the various ways to launch DNS lookups. Fixes
13764 bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
13766 o Minor bugfixes (syscalls and disk interaction):
13767 - Always check the return values of functions fcntl() and
13768 setsockopt(). We don't believe these are ever actually failing in
13769 practice, but better safe than sorry. Also, checking these return
13770 values should please analysis tools like Coverity. Patch from
13771 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
13772 - Avoid double-closing the listener socket in our socketpair()
13773 replacement (used on Windows) in the case where the addresses on
13774 our opened sockets don't match what we expected. Fixes bug 9400;
13775 bugfix on 0.0.2pre7. Found by Coverity.
13776 - Correctly store microdescriptors and extrainfo descriptors that
13777 include an internal NUL byte. Fixes bug 8037; bugfix on
13778 0.2.0.1-alpha. Bug reported by "cypherpunks".
13779 - If for some reason we fail to write a microdescriptor while
13780 rebuilding the cache, do not let the annotations from that
13781 microdescriptor linger in the cache file, and do not let the
13782 microdescriptor stay recorded as present in its old location.
13783 Fixes bug 9047; bugfix on 0.2.2.6-alpha.
13784 - Use direct writes rather than stdio when building microdescriptor
13785 caches, in an attempt to mitigate bug 8031, or at least make it
13788 o Minor fixes (config options):
13789 - Warn and fail if a server is configured not to advertise any
13790 ORPorts at all. (We need *something* to put in our descriptor,
13791 or we just won't work.)
13792 - Behave correctly when the user disables LearnCircuitBuildTimeout
13793 but doesn't tell us what they would like the timeout to be. Fixes
13794 bug 6304; bugfix on 0.2.2.14-alpha.
13795 - Rename the (internal-use-only) UsingTestingNetworkDefaults option
13796 to start with a triple-underscore so the controller won't touch it.
13797 Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
13798 - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
13799 so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
13800 - When autodetecting the number of CPUs, use the number of available
13801 CPUs in preference to the number of configured CPUs. Inform the
13802 user if this reduces the number of available CPUs. Fixes bug 8002;
13803 bugfix on 0.2.3.1-alpha.
13804 - Command-line option "--version" implies "--quiet". Fixes bug 6997.
13805 - Make it an error when you set EntryNodes but disable UseGuardNodes,
13806 since it will (surprisingly to some users) ignore EntryNodes. Fixes
13807 bug 8180; bugfix on 0.2.3.11-alpha.
13808 - Avoid overflows when the user sets MaxCircuitDirtiness to a
13809 ridiculously high value, by imposing a (ridiculously high) 30-day
13810 maximum on MaxCircuitDirtiness.
13812 o Minor bugfixes (control protocol):
13813 - Stop sending a stray "(null)" in some cases for the server status
13814 "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
13816 - The ADDRMAP command can no longer generate an ill-formed error
13817 code on a failed MAPADDRESS. It now says "internal" rather than
13818 an English sentence fragment with spaces in the middle. Bugfix on
13819 Tor 0.2.0.19-alpha.
13821 o Minor bugfixes (clients / edges):
13822 - When we receive a RELAY_END cell with the reason DONE, or with no
13823 reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
13824 status as "connection refused". Previously we reported these cases
13825 as success but then immediately closed the connection. Fixes bug
13826 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
13827 - If the guard we choose first doesn't answer, we would try the
13828 second guard, but once we connected to the second guard we would
13829 abandon it and retry the first one, slowing down bootstrapping.
13830 The fix is to treat all our initially chosen guards as acceptable
13831 to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
13832 - When choosing which stream on a formerly stalled circuit to wake
13833 first, make better use of the platform's weak RNG. Previously,
13834 we had been using the % ("modulo") operator to try to generate a
13835 1/N chance of picking each stream, but this behaves badly with
13836 many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
13839 o Minor bugfixes (path bias detection):
13840 - If the state file's path bias counts are invalid (presumably from a
13841 buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
13842 additional checks and log messages to the scaling of Path Bias
13843 counts, in case there still are remaining issues with scaling.
13844 Should help resolve bug 8235.
13845 - Prevent rounding error in path bias counts when scaling
13846 them down, and use the correct scale factor default. Also demote
13847 some path bias related log messages down a level and make others
13848 less scary sounding. Fixes bug 6647. Bugfix on 0.2.3.17-beta.
13849 - Remove a source of rounding error during path bias count scaling;
13850 don't count cannibalized circuits as used for path bias until we
13851 actually try to use them; and fix a circuit_package_relay_cell()
13852 warning message about n_chan==NULL. Fixes bug 7802.
13853 - Paste the description for PathBias parameters from the man
13854 page into or.h, so the code documents them too. Fixes bug 7982;
13855 bugfix on 0.2.3.17-beta.
13857 o Minor bugfixes (relays):
13858 - Stop trying to resolve our hostname so often (e.g. every time we
13859 think about doing a directory fetch). Now we reuse the cached
13860 answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
13861 and 2410 (bugfix on 0.1.2.2-alpha).
13862 - When examining the list of network interfaces to find our address,
13863 do not consider non-running or disabled network interfaces. Fixes
13864 bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
13866 o Minor bugfixes (blocking resistance):
13867 - Only disable TLS session ticket support when running as a TLS
13868 server. Now clients will blend better with regular Firefox
13869 connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
13871 o Minor bugfixes (IPv6):
13872 - Use square brackets around IPv6 addresses in numerous places
13873 that needed them, including log messages, HTTPS CONNECT proxy
13874 requests, TransportProxy statefile entries, and pluggable transport
13875 extra-info lines. Fixes bug 7011; patch by David Fifield.
13877 o Minor bugfixes (directory authorities):
13878 - Reject consensus votes with more than 64 known-flags. We aren't even
13879 close to that limit yet, and our code doesn't handle it correctly.
13880 Fixes bug 6833; bugfix on 0.2.0.1-alpha.
13881 - Correctly handle votes with more than 31 flags. Fixes bug 6853;
13882 bugfix on 0.2.0.3-alpha.
13884 o Minor bugfixes (memory leaks):
13885 - Avoid leaking memory if we fail to compute a consensus signature
13886 or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
13887 - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
13888 on 0.2.1.1-alpha; fixes bug 7816.
13889 - Fix a memory leak during safe-cookie controller authentication.
13890 Bugfix on 0.2.3.13-alpha; fixes bug 7816.
13891 - Free some more still-in-use memory at exit, to make hunting for
13892 memory leaks easier. Resolves bug 7029.
13894 o Minor bugfixes (code correctness):
13895 - Increase the width of the field used to remember a connection's
13896 link protocol version to two bytes. Harmless for now, since the
13897 only currently recognized versions are one byte long. Reported
13898 pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
13899 - Fix a crash when debugging unit tests on Windows: deallocate a
13900 shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
13901 bugfix on 0.2.2.17-alpha. Reported by "ultramage".
13902 - When detecting the largest possible file descriptor (in order to
13903 close all file descriptors when launching a new program), actually
13904 use _SC_OPEN_MAX. The old code for doing this was very, very broken.
13905 Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
13907 - Avoid a crash if we fail to generate an extrainfo descriptor.
13908 Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
13909 this is CID 718634.
13910 - Avoid an off-by-one error when checking buffer boundaries when
13911 formatting the exit status of a pluggable transport helper.
13912 This is probably not an exploitable bug, but better safe than
13913 sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
13915 - Get rid of a couple of harmless clang warnings, where we compared
13916 enums to ints. These warnings are newly introduced in clang 3.2.
13918 o Minor bugfixes (code cleanliness):
13919 - Avoid use of reserved identifiers in our C code. The C standard
13920 doesn't like us declaring anything that starts with an
13921 underscore, so let's knock it off before we get in trouble. Fix
13922 for bug 1031; bugfix on the first Tor commit.
13923 - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
13924 with large values. This situation was untriggered, but nevertheless
13925 incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
13926 - Fix an impossible buffer overrun in the AES unit tests. Fixes
13927 bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
13928 - Fix handling of rendezvous client authorization types over 8.
13929 Fixes bug 6861; bugfix on 0.2.1.5-alpha.
13930 - Remove a couple of extraneous semicolons that were upsetting the
13931 cparser library. Patch by Christian Grothoff. Fixes bug 7115;
13932 bugfix on 0.2.2.1-alpha.
13933 - When complaining about a client port on a public address, log
13934 which address we're complaining about. Fixes bug 4020; bugfix on
13935 0.2.3.3-alpha. Patch by Tom Fitzhenry.
13937 o Minor bugfixes (log messages, warnings):
13938 - If we encounter a write failure on a SOCKS connection before we
13939 finish our SOCKS handshake, don't warn that we closed the
13940 connection before we could send a SOCKS reply. Fixes bug 8427;
13941 bugfix on 0.1.0.1-rc.
13942 - Fix a directory authority warn caused when we have a large amount
13943 of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
13944 - Downgrade "Failed to hand off onionskin" messages to "debug"
13945 severity, since they're typically redundant with the "Your computer
13946 is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
13947 - Avoid spurious warnings when configuring multiple client ports of
13948 which only some are nonlocal. Previously, we had claimed that some
13949 were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
13952 o Minor bugfixes (log messages, other):
13953 - Fix log messages and comments to avoid saying "GMT" when we mean
13954 "UTC". Fixes bug 6113.
13955 - When rejecting a configuration because we were unable to parse a
13956 quoted string, log an actual error message. Fixes bug 7950; bugfix
13958 - Correctly recognize that [::1] is a loopback address. Fixes
13959 bug 8377; bugfix on 0.2.1.3-alpha.
13960 - Don't log inappropriate heartbeat messages when hibernating: a
13961 hibernating node is _expected_ to drop out of the consensus,
13962 decide it isn't bootstrapped, and so forth. Fixes bug 7302;
13963 bugfix on 0.2.3.1-alpha.
13964 - Eliminate several instances where we use "Nickname=ID" to refer to
13965 nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
13966 "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
13969 o Minor bugfixes (build):
13970 - Fix some bugs in tor-fw-helper-natpmp when trying to build and
13971 run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
13972 Fixes bug 7280; bugfix on 0.2.3.1-alpha.
13974 o Documentation fixes:
13975 - Make the torify manpage no longer refer to tsocks; torify hasn't
13976 supported tsocks since 0.2.3.14-alpha.
13977 - Make the tor manpage no longer reference tsocks.
13978 - Fix the GeoIPExcludeUnknown documentation to refer to
13979 ExcludeExitNodes rather than the currently nonexistent
13980 ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
13981 - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
13983 - Say "KBytes" rather than "KB" in the man page (for various values
13984 of K), to further reduce confusion about whether Tor counts in
13985 units of memory or fractions of units of memory. Resolves ticket 7054.
13986 - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
13987 names match. Fixes bug 7768.
13988 - Fix the documentation of HeartbeatPeriod to say that the heartbeat
13989 message is logged at notice, not at info.
13990 - Clarify the usage and risks of setting the ContactInfo torrc line
13991 for your relay or bridge. Resolves ticket 9854.
13992 - Add anchors to the manpage so we can link to the html version of
13993 the documentation for specific options. Resolves ticket 9866.
13994 - Replace remaining references to DirServer in man page and
13995 log entries. Resolves ticket 10124.
13997 o Removed features:
13998 - Stop exporting estimates of v2 and v3 directory traffic shares
13999 in extrainfo documents. They were unneeded and sometimes inaccurate.
14000 Also stop exporting any v2 directory request statistics. Resolves
14002 - Drop support for detecting and warning about versions of Libevent
14003 before 1.3e. Nothing reasonable ships with them any longer; warning
14004 the user about them shouldn't be needed. Resolves ticket 6826.
14005 - Now that all versions before 0.2.2.x are disallowed, we no longer
14006 need to work around their missing features. Remove a bunch of
14007 compatibility code.
14010 - The tor-tsocks.conf is no longer distributed or installed. We
14011 recommend that tsocks users use torsocks instead. Resolves
14013 - Remove some of the older contents of doc/ as obsolete; move others
14014 to torspec.git. Fixes bug 8965.
14016 o Code simplification:
14017 - Avoid using character buffers when constructing most directory
14018 objects: this approach was unwieldy and error-prone. Instead,
14019 build smartlists of strings, and concatenate them when done.
14020 - Rename "isin" functions to "contains", for grammar. Resolves
14022 - Rename Tor's logging function log() to tor_log(), to avoid conflicts
14023 with the natural logarithm function from the system libm. Resolves
14025 - Start using OpenBSD's implementation of queue.h, so that we don't
14026 need to hand-roll our own pointer and list structures whenever we
14027 need them. (We can't rely on a sys/queue.h, since some operating
14028 systems don't have them, and the ones that do have them don't all
14029 present the same extensions.)
14030 - Start using OpenBSD's implementation of queue.h (originally by
14032 - Enhance our internal sscanf replacement so that we can eliminate
14033 the last remaining uses of the system sscanf. (Though those uses
14034 of sscanf were safe, sscanf itself is generally error prone, so
14035 we want to eliminate when we can.) Fixes ticket 4195 and Coverity
14037 - Replace all calls to snprintf() outside of src/ext with
14038 tor_snprintf(). Also remove the #define to replace snprintf with
14039 _snprintf on Windows; they have different semantics, and all of
14040 our callers should be using tor_snprintf() anyway. Fixes bug 7304.
14043 - Add a wrapper function for the common "log a message with a
14045 - Split the onion.c file into separate modules for the onion queue
14046 and the different handshakes it supports.
14047 - Move the client-side address-map/virtual-address/DNS-cache code
14048 out of connection_edge.c into a new addressmap.c module.
14049 - Move the entry node code from circuitbuild.c to its own file.
14050 - Move the circuit build timeout tracking code from circuitbuild.c
14052 - Source files taken from other packages now reside in src/ext;
14053 previously they were scattered around the rest of Tor.
14054 - Move the generic "config" code into a new file, and have "config.c"
14055 hold only torrc- and state-related code. Resolves ticket 6823.
14056 - Move the core of our "choose a weighted element at random" logic
14057 into its own function, and give it unit tests. Now the logic is
14058 testable, and a little less fragile too.
14059 - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
14060 - Move last_reachable and testing_since from routerinfo_t to node_t.
14061 Implements ticket 5529.
14062 - Add replaycache_t structure, functions and unit tests, then refactor
14063 rend_service_introduce() to be more clear to read, improve, debug,
14064 and test. Resolves bug 6177.
14067 - Remove some now-needless code that tried to aggressively flush
14068 OR connections as data was added to them. Since 0.2.0.1-alpha, our
14069 cell queue logic has saved us from the failure mode that this code
14070 was supposed to prevent. Removing this code will limit the number
14071 of baroque control flow paths through Tor's network logic. Reported
14072 pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
14073 - Remove unused code for parsing v1 directories and "running routers"
14074 documents. Fixes bug 6887.
14075 - Remove the marshalling/unmarshalling code for sending requests to
14076 cpuworkers over a socket, and instead just send structs. The
14077 recipient will always be the same Tor binary as the sender, so
14078 any encoding is overkill.
14079 - Remove the testing_since field of node_t, which hasn't been used
14080 for anything since 0.2.0.9-alpha.
14081 - Finally remove support for malloc_good_size and malloc_usable_size.
14082 We had hoped that these functions would let us eke a little more
14083 memory out of our malloc implementation. Unfortunately, the only
14084 implementations that provided these functions are also ones that
14085 are already efficient about not overallocation: they never got us
14086 more than 7 or so bytes per allocation. Removing them saves us a
14087 little code complexity and a nontrivial amount of build complexity.
14090 Changes in version 0.2.3.25 - 2012-11-19
14091 The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
14092 Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
14093 Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
14094 programmer, and friend. Unstinting in his dedication to the cause of
14095 freedom, he inspired and helped many of us as we began our work on
14096 anonymity, and inspires us still. Please honor his memory by writing
14097 software to protect people's freedoms, and by helping others to do so.
14099 Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
14100 significantly reduced directory overhead (via microdescriptors),
14101 enormous crypto performance improvements for fast relays on new
14102 enough hardware, a new v3 TLS handshake protocol that can better
14103 resist fingerprinting, support for protocol obfuscation plugins (aka
14104 pluggable transports), better scalability for hidden services, IPv6
14105 support for bridges, performance improvements like allowing clients
14106 to skip the first round-trip on the circuit ("optimistic data") and
14107 refilling token buckets more often, a new "stream isolation" design
14108 to isolate different applications on different circuits, and many
14109 stability, security, and privacy fixes.
14111 Major features (v3 directory protocol):
14112 - Clients now use microdescriptors instead of regular descriptors
14113 to build circuits. Microdescriptors are authority-generated
14114 summaries of regular descriptors' contents, designed to change very
14115 rarely (see proposal 158 for details). This feature is designed
14116 to save bandwidth, especially for clients on slow internet
14117 connections. Use "UseMicrodescriptors 0" to disable it.
14118 - Caches now download, cache, and serve microdescriptors, as well
14119 as multiple "flavors" of the consensus, including a flavor that
14120 describes microdescriptors.
14122 o Major features (build hardening):
14123 - Enable gcc and ld hardening by default. Resolves ticket 5210.
14125 o Major features (relay scaling):
14126 - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
14127 instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
14128 vectorized AES implementations as appropriate. These can be much,
14129 much faster than other AES implementations.
14130 - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
14131 implementation. It makes AES_CTR about 7% faster than our old one
14132 (which was about 10% faster than the one OpenSSL used to provide).
14133 Resolves ticket 4526.
14134 - Use OpenSSL's EVP interface for AES encryption, so that all AES
14135 operations can use hardware acceleration (if present). Resolves
14137 - Unconditionally use OpenSSL's AES implementation instead of our
14138 old built-in one. OpenSSL's AES has been better for a while, and
14139 relatively few servers should still be on any version of OpenSSL
14140 that doesn't have good optimized assembly AES.
14142 o Major features (blocking resistance):
14143 - Update TLS cipher list to match Firefox 8 and later. Resolves
14145 - Remove support for clients falsely claiming to support standard
14146 ciphersuites that they can actually provide. As of modern OpenSSL
14147 versions, it's not necessary to fake any standard ciphersuite,
14148 and doing so prevents us from using better ciphersuites in the
14149 future, since servers can't know whether an advertised ciphersuite
14150 is really supported or not. Some hosts -- notably, ones with very
14151 old versions of OpenSSL or where OpenSSL has been built with ECC
14152 disabled -- will stand out because of this change; TBB users should
14153 not be affected. Implements the client side of proposal 198.
14154 - Implement a new handshake protocol (v3) for authenticating Tors to
14155 each other over TLS. It should be more resistant to fingerprinting
14156 than previous protocols, and should require less TLS hacking for
14157 future Tor implementations. Implements proposal 176.
14158 - Allow variable-length padding cells, to disguise the length of
14159 Tor's TLS records. Implements part of proposal 184.
14160 - While we're trying to bootstrap, record how many TLS connections
14161 fail in each state, and report which states saw the most failures
14162 in response to any bootstrap failures. This feature may speed up
14163 diagnosis of censorship events. Implements ticket 3116.
14165 o Major features (pluggable transports):
14166 - Clients and bridges can now be configured to use a separate
14167 "transport" proxy. This approach makes the censorship arms race
14168 easier by allowing bridges to use protocol obfuscation plugins.
14169 Implements proposal 180 (tickets 2841 and 3472).
14171 o Major features (DoS resistance):
14172 - Now that Tor 0.2.0.x is completely deprecated, enable the final
14173 part of "Proposal 110: Avoiding infinite length circuits" by
14174 refusing all circuit-extend requests that do not use a relay_early
14175 cell. This change helps Tor resist a class of denial-of-service
14176 attacks by limiting the maximum circuit length.
14177 - Tear down the circuit if we get an unexpected SENDME cell. Clients
14178 could use this trick to make their circuits receive cells faster
14179 than our flow control would have allowed, or to gum up the network,
14180 or possibly to do targeted memory denial-of-service attacks on
14181 entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
14182 from July 2002, before the release of Tor 0.0.0.
14184 o Major features (hidden services):
14185 - Adjust the number of introduction points that a hidden service
14186 will try to maintain based on how long its introduction points
14187 remain in use and how many introductions they handle. Fixes
14189 - Add a "tor2web mode" for clients that want to connect to hidden
14190 services non-anonymously (and possibly more quickly). As a safety
14191 measure to try to keep users from turning this on without knowing
14192 what they are doing, tor2web mode must be explicitly enabled at
14193 compile time, and a copy of Tor compiled to run in tor2web mode
14194 cannot be used as a normal Tor client. Implements feature 2553.
14196 o Major features (IPv6):
14197 - Clients can now connect to private bridges over IPv6. Bridges
14198 still need at least one IPv4 address in order to connect to
14199 other relays. Note that we don't yet handle the case where the
14200 user has two bridge lines for the same bridge (one IPv4, one
14201 IPv6). Implements parts of proposal 186.
14203 o Major features (directory authorities):
14204 - Use a more secure consensus parameter voting algorithm. Now at
14205 least three directory authorities or a majority of them must
14206 vote on a given parameter before it will be included in the
14207 consensus. Implements proposal 178.
14208 - Remove the artificially low cutoff of 20KB to guarantee the Fast
14209 flag. In the past few years the average relay speed has picked
14210 up, and while the "top 7/8 of the network get the Fast flag" and
14211 "all relays with 20KB or more of capacity get the Fast flag" rules
14212 used to have the same result, now the top 7/8 of the network has
14213 a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
14215 o Major features (performance):
14216 - Exit nodes now accept and queue data on not-yet-connected streams.
14217 Previously, the client wasn't allowed to send data until the
14218 stream was connected, which slowed down all connections. This
14219 change will enable clients to perform a "fast-start" on streams
14220 and send data without having to wait for a confirmation that the
14221 stream has opened. Patch from Ian Goldberg; implements the server
14222 side of Proposal 174.
14223 - When using an exit relay running 0.2.3.x, clients can now
14224 "optimistically" send data before the exit relay reports that
14225 the stream has opened. This saves a round trip when starting
14226 connections where the client speaks first (such as web browsing).
14227 This behavior is controlled by a consensus parameter (currently
14228 disabled). To turn it on or off manually, use the "OptimisticData"
14229 torrc option. Implements proposal 181; code by Ian Goldberg.
14230 - Add a new TokenBucketRefillInterval option to refill token buckets
14231 more frequently than once per second. This should improve network
14232 performance, alleviate queueing problems, and make traffic less
14233 bursty. Implements proposal 183; closes ticket 3630. Design by
14234 Florian Tschorsch and Björn Scheuermann; implementation by
14236 - Raise the threshold of server descriptors needed (75%) and exit
14237 server descriptors needed (50%) before we will declare ourselves
14238 bootstrapped. This will make clients start building circuits a
14239 little later, but makes the initially constructed circuits less
14240 skewed and less in conflict with further directory fetches. Fixes
14243 o Major features (relays):
14244 - Relays now try regenerating and uploading their descriptor more
14245 frequently if they are not listed in the consensus, or if the
14246 version of their descriptor listed in the consensus is too
14247 old. This fix should prevent situations where a server declines
14248 to re-publish itself because it has done so too recently, even
14249 though the authorities decided not to list its recent-enough
14250 descriptor. Fix for bug 3327.
14252 o Major features (stream isolation):
14253 - You can now configure Tor so that streams from different
14254 applications are isolated on different circuits, to prevent an
14255 attacker who sees your streams as they leave an exit node from
14256 linking your sessions to one another. To do this, choose some way
14257 to distinguish the applications: have them connect to different
14258 SocksPorts, or have one of them use SOCKS4 while the other uses
14259 SOCKS5, or have them pass different authentication strings to the
14260 SOCKS proxy. Then, use the new SocksPort syntax to configure the
14261 degree of isolation you need. This implements Proposal 171.
14262 - There's a new syntax for specifying multiple client ports (such as
14263 SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
14264 multiple *Port entries with full addr:port syntax on each.
14265 The old *ListenAddress format is still supported, but you can't
14266 mix it with the new *Port syntax.
14268 o Major features (bufferevents):
14269 - Tor can now optionally build with the "bufferevents" buffered IO
14270 backend provided by Libevent 2. To use this feature, make sure you
14271 have the latest possible version of Libevent, and pass the
14272 --enable-bufferevents flag to configure when building Tor from
14273 source. This feature will make our networking code more flexible,
14274 let us stack layers on each other, and let us use more efficient
14275 zero-copy transports where available.
14276 - Add experimental support for running on Windows with IOCP and no
14277 kernel-space socket buffers. This feature is controlled by a new
14278 "UserspaceIOCPBuffers" config option (off by default), which has
14279 no effect unless Tor has been built with bufferevents enabled,
14280 you're running on Windows, and you've set "DisableIOCP 0". In the
14281 long run, this may help solve or mitigate bug 98.
14283 o Major features (path selection):
14284 - The EntryNodes option can now include country codes like {de} or IP
14285 addresses or network masks. Previously we had disallowed these
14286 options because we didn't have an efficient way to keep the list up
14287 to date. Addresses ticket 1982, but see bug 2798 for an unresolved
14290 o Major features (port forwarding):
14291 - Add support for automatic port mapping on the many home routers
14292 that support NAT-PMP or UPnP. To build the support code, you'll
14293 need to have the libnatpnp library and/or the libminiupnpc library,
14294 and you'll need to enable the feature specifically by passing
14295 "--enable-upnp" and/or "--enable-natpnp" to ./configure. To turn
14296 it on, use the new PortForwarding option.
14298 o Major features (logging):
14299 - Add a new 'Heartbeat' log message type to periodically log a message
14300 describing Tor's status at level Notice. This feature is meant for
14301 operators who log at notice, and want to make sure that their Tor
14302 server is still working. Implementation by George Kadianakis.
14303 - Make logging resolution configurable with a new LogTimeGranularity
14304 option, and change the default from 1 millisecond to 1 second.
14305 Implements enhancement 1668.
14307 o Major features (other):
14308 - New "DisableNetwork" config option to prevent Tor from launching any
14309 connections or accepting any connections except on a control port.
14310 Bundles and controllers can set this option before letting Tor talk
14311 to the rest of the network, for example to prevent any connections
14312 to a non-bridge address. Packages like Orbot can also use this
14313 option to instruct Tor to save power when the network is off.
14314 - Try to use system facilities for enumerating local interface
14315 addresses, before falling back to our old approach (which was
14316 binding a UDP socket, and calling getsockname() on it). That
14317 approach was scaring OS X users whose draconian firewall
14318 software warned about binding to UDP sockets regardless of
14319 whether packets were sent. Now we try to use getifaddrs(),
14320 SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
14321 system supports. Resolves ticket 1827.
14322 - Add experimental support for a "defaults" torrc file to be parsed
14323 before the regular torrc. Torrc options override the defaults file's
14324 options in the same way that the command line overrides the torrc.
14325 The SAVECONF controller command saves only those options which
14326 differ between the current configuration and the defaults file. HUP
14327 reloads both files. Implements task 4552.
14329 o New directory authorities:
14330 - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
14331 authority. Closes ticket 5749.
14333 o Security/privacy fixes:
14334 - Avoid read-from-freed-memory and double-free bugs that could occur
14335 when a DNS request fails while launching it. Fixes bug 6480;
14336 bugfix on 0.2.0.1-alpha.
14337 - Reject any attempt to extend to an internal address. Without
14338 this fix, a router could be used to probe addresses on an internal
14339 network to see whether they were accepting connections. Fixes bug
14340 6710; bugfix on 0.0.8pre1.
14341 - Close any connection that sends unrecognized junk before the TLS
14342 handshake. Solves an issue noted in bug 4369.
14343 - The advertised platform of a relay now includes only its operating
14344 system's name (e.g., "Linux", "Darwin", "Windows 7"), and not
14345 its service pack level (for Windows) or its CPU architecture
14346 (for Unix). Also drop the "git-XYZ" tag in the version. Packagers
14347 can insert an extra string in the platform line by setting the
14348 preprocessor variable TOR_BUILD_TAG. Resolves bug 2988.
14349 - Disable TLS session tickets. OpenSSL's implementation was giving
14350 our TLS session keys the lifetime of our TLS context objects, when
14351 perfect forward secrecy would want us to discard anything that
14352 could decrypt a link connection as soon as the link connection
14353 was closed. Fixes bug 7139; bugfix on all versions of Tor linked
14354 against OpenSSL 1.0.0 or later. Found by Florent Daignière.
14355 - Tor tries to wipe potentially sensitive data after using it, so
14356 that if some subsequent security failure exposes Tor's memory,
14357 the damage will be limited. But we had a bug where the compiler
14358 was eliminating these wipe operations when it decided that the
14359 memory was no longer visible to a (correctly running) program,
14360 hence defeating our attempt at defense in depth. We fix that
14361 by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
14362 is unlikely to optimize away. Future versions of Tor may use
14363 a less ridiculously heavy approach for this. Fixes bug 7352.
14364 Reported in an article by Andrey Karpov.
14366 o Major bugfixes (crashes and asserts):
14367 - Avoid a pair of double-free and use-after-mark bugs that can
14368 occur with certain timings in canceled and re-received DNS
14369 requests. Fixes bug 6472; bugfix on 0.0.7rc1.
14370 - Fix a denial of service attack by which any directory authority
14371 could crash all the others, or by which a single v2 directory
14372 authority could crash everybody downloading v2 directory
14373 information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
14374 - Fix an assert that directory authorities could trigger on sighup
14375 during some configuration state transitions. We now don't treat
14376 it as a fatal error when the new descriptor we just generated in
14377 init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
14378 - Avoid segfault when starting up having run with an extremely old
14379 version of Tor and parsing its state file. Fixes bug 6801; bugfix
14382 o Major bugfixes (clients):
14383 - If we are unable to find any exit that supports our predicted ports,
14384 stop calling them predicted, so that we don't loop and build
14385 hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
14386 which introduced predicted ports.
14387 - Check at each new consensus whether our entry guards were picked
14388 long enough ago that we should rotate them. Previously, we only
14389 did this check at startup, which could lead to us holding a guard
14390 indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
14391 - When fetching a bridge descriptor from a bridge authority,
14392 always do so anonymously, whether we have been able to open
14393 circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
14394 This behavior makes it *safer* to use UpdateBridgesFromAuthority,
14395 but we'll need to wait for bug 6010 before it's actually usable.
14397 o Major bugfixes (directory voting):
14398 - Check more thoroughly to prevent a rogue authority from
14399 double-voting on any consensus directory parameter. Previously,
14400 authorities would crash in this case if the total number of
14401 votes for any parameter exceeded the number of active voters,
14402 but would let it pass otherwise. Partially fixes bug 5786; bugfix
14404 - When computing weight parameters, behave more robustly in the
14405 presence of a bad bwweightscale value. Previously, the authorities
14406 would crash if they agreed on a sufficiently broken weight_scale
14407 value; now, they use a reasonable default and carry on. Fixes the
14408 rest of bug 5786; bugfix on 0.2.2.17-alpha.
14409 - If authorities are unable to get a v2 consensus document from other
14410 directory authorities, they no longer fall back to fetching
14411 them from regular directory caches. Fixes bug 5635; bugfix on
14412 0.2.2.26-beta, where routers stopped downloading v2 consensus
14413 documents entirely.
14415 o Major bugfixes (relays):
14416 - Fix a bug handling SENDME cells on nonexistent streams that could
14417 result in bizarre window values. Report and patch contributed
14418 pseudonymously. Fixes part of bug 6271. This bug was introduced
14419 before the first Tor release, in svn commit r152.
14420 - Don't update the AccountingSoftLimitHitAt state file entry whenever
14421 tor gets started. This prevents a wrong average bandwidth
14422 estimate, which would cause relays to always start a new accounting
14423 interval at the earliest possible moment. Fixes bug 2003; bugfix
14424 on 0.2.2.7-alpha. Reported by Bryon Eldridge, who also helped
14425 immensely in tracking this bug down.
14426 - Fix a possible crash bug when checking for deactivated circuits
14427 in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
14428 bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
14429 - Set the SO_REUSEADDR socket option before we call bind() on outgoing
14430 connections. This change should allow busy exit relays to stop
14431 running out of available sockets as quickly. Fixes bug 4950;
14432 bugfix on 0.2.2.26-beta.
14434 o Major bugfixes (blocking resistance):
14435 - Bridges no longer include their address in NETINFO cells on outgoing
14436 OR connections, to allow them to blend in better with clients.
14437 Removes another avenue for enumerating bridges. Reported by
14438 "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
14439 cells were introduced.
14440 - Warn the user when HTTPProxy, but no other proxy type, is
14441 configured. This can cause surprising behavior: it doesn't send
14442 all of Tor's traffic over the HTTPProxy -- it sends unencrypted
14443 directory traffic only. Resolves ticket 4663.
14445 o Major bugfixes (hidden services):
14446 - Improve hidden service robustness: when an attempt to connect to
14447 a hidden service ends, be willing to refetch its hidden service
14448 descriptors from each of the HSDir relays responsible for them
14449 immediately. Previously, we would not consider refetching the
14450 service's descriptors from each HSDir for 15 minutes after the last
14451 fetch, which was inconvenient if the hidden service was not running
14452 during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
14453 - Hidden services now ignore the timestamps on INTRODUCE2 cells.
14454 They used to check that the timestamp was within 30 minutes
14455 of their system clock, so they could cap the size of their
14456 replay-detection cache, but that approach unnecessarily refused
14457 service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
14458 the v3 intro-point protocol (the first one which sent a timestamp
14459 field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
14460 - When one of a hidden service's introduction points appears to be
14461 unreachable, stop trying it. Previously, we would keep trying
14462 to build circuits to the introduction point until we lost the
14463 descriptor, usually because the user gave up and restarted Tor.
14464 Fixes part of bug 3825.
14466 o Changes to default torrc file:
14467 - Stop listing "socksport 9050" in torrc.sample. We open a socks
14468 port on 9050 by default anyway, so this should not change anything
14470 - Stop mentioning the deprecated *ListenAddress options in
14471 torrc.sample. Fixes bug 5438.
14472 - Document unit of bandwidth-related options in sample torrc.
14474 - Fix broken URLs in the sample torrc file, and tell readers about
14475 the OutboundBindAddress, ExitPolicyRejectPrivate, and
14476 PublishServerDescriptor options. Addresses bug 4652.
14478 o Minor features (directory authorities):
14479 - Consider new, removed or changed IPv6 OR ports a non-cosmetic
14480 change when the authority is deciding whether to accept a newly
14481 uploaded descriptor. Implements ticket 6423.
14482 - Directory authorities are now a little more lenient at accepting
14483 older router descriptors, or newer router descriptors that don't
14484 make big changes. This should help ameliorate past and future
14485 issues where routers think they have uploaded valid descriptors,
14486 but the authorities don't think so. Fix for ticket 2479.
14487 - Authority operators can now vote for all relays in a given
14488 set of countries to be BadDir/BadExit/Invalid/Rejected.
14489 - Provide two consensus parameters (FastFlagMinThreshold and
14490 FastFlagMaxThreshold) to control the range of allowable bandwidths
14491 for the Fast directory flag. These allow authorities to run
14492 experiments on appropriate requirements for being a "Fast" node.
14493 The AuthDirFastGuarantee config value still applies. Implements
14496 o Minor features (bridges / bridge authorities):
14497 - Make bridge SSL certificates a bit more stealthy by using random
14498 serial numbers, in the same fashion as OpenSSL when generating
14499 self-signed certificates. Implements ticket 4584.
14500 - Tag a bridge's descriptor as "never to be sent unencrypted".
14501 This shouldn't matter, since bridges don't open non-anonymous
14502 connections to the bridge authority and don't allow unencrypted
14503 directory connections from clients, but we might as well make
14504 sure. Closes bug 5139.
14505 - The Bridge Authority now writes statistics on how many bridge
14506 descriptors it gave out in total, and how many unique descriptors
14507 it gave out. It also lists how often the most and least commonly
14508 fetched descriptors were given out, as well as the median and
14509 25th/75th percentile. Implements tickets 4200 and 4294.
14511 o Minor features (IPv6):
14512 - Make the code that clients use to detect an address change be
14513 IPv6-aware, so that it won't fill clients' logs with error
14514 messages when trying to get the IPv4 address of an IPv6
14515 connection. Implements ticket 5537.
14516 - Relays now understand an IPv6 address when they get one from a
14517 directory server. Resolves ticket 4875.
14519 o Minor features (hidden services):
14520 - Expire old or over-used hidden service introduction points.
14521 Required by fix for bug 3460.
14522 - Reduce the lifetime of elements of hidden services' Diffie-Hellman
14523 public key replay-detection cache from 60 minutes to 5 minutes. This
14524 replay-detection cache is now used only to detect multiple
14525 INTRODUCE2 cells specifying the same rendezvous point, so we can
14526 avoid launching multiple simultaneous attempts to connect to it.
14527 - When a hidden service's introduction point times out, consider
14528 trying it again during the next attempt to connect to the
14529 HS. Previously, we would not try it again unless a newly fetched
14530 descriptor contained it. Required by fixes for bugs 1297 and 3825.
14532 o Minor features (relays):
14533 - Relays now include a reason for regenerating their descriptors
14534 in an HTTP header when uploading to the authorities. This will
14535 make it easier to debug descriptor-upload issues in the future.
14536 - Turn on directory request statistics by default and include them in
14537 extra-info descriptors. Don't break if we have no GeoIP database.
14538 - Replace files in stats/ rather than appending to them. Now that we
14539 include statistics in extra-info descriptors, it makes no sense to
14540 keep old statistics forever. Implements ticket 2930.
14541 - Relays that set "ConnDirectionStatistics 1" write statistics on the
14542 bidirectional use of connections to disk every 24 hours.
14543 - Add a GeoIP file digest to the extra-info descriptor. Implements
14546 o Minor features (new config options):
14547 - New config option "DynamicDHGroups" (disabled by default) provides
14548 each bridge with a unique prime DH modulus to be used during
14549 SSL handshakes. This option attempts to help against censors
14550 who might use the Apache DH modulus as a static identifier for
14551 bridges. Addresses ticket 4548.
14552 - New config option "DisableDebuggerAttachment" (on by default)
14553 to prevent basic debugging attachment attempts by other processes.
14554 Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
14555 - Ordinarily, Tor does not count traffic from private addresses (like
14556 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
14557 There is now a new option, CountPrivateBandwidth, to disable this
14558 behavior. Patch from Daniel Cagara.
14560 o Minor features (different behavior for old config options):
14561 - Allow MapAddress directives to specify matches against super-domains,
14562 as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
14563 Implements issue 933.
14564 - Don't disable the DirPort when we cannot exceed our AccountingMax
14565 limit during this interval because the effective bandwidthrate is
14566 low enough. This is useful in a situation where AccountMax is only
14567 used as an additional safeguard or to provide statistics.
14568 - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
14569 implements ticket 3439.
14570 - When configuring a large set of nodes in EntryNodes, and there are
14571 enough of them listed as Guard so that we don't need to consider
14572 the non-guard entries, prefer the ones listed with the Guard flag.
14573 - If you set the NumCPUs option to 0, Tor will now try to detect how
14574 many CPUs you have. This is the new default behavior.
14575 - The NodeFamily option -- which let you declare that you want to
14576 consider nodes to be part of a family whether they list themselves
14577 that way or not -- now allows IP address ranges and country codes.
14579 o Minor features (new command-line config behavior):
14580 - Slightly change behavior of "list" options (that is, config
14581 options that can appear more than once) when they appear both in
14582 torrc and on the command line. Previously, the command-line options
14583 would be appended to the ones from torrc. Now, the command-line
14584 options override the torrc options entirely. This new behavior
14585 allows the user to override list options (like exit policies and
14586 ports to listen on) from the command line, rather than simply
14587 appending to the list.
14588 - You can get the old (appending) command-line behavior for "list"
14589 options by prefixing the option name with a "+".
14590 - You can remove all the values for a "list" option from the command
14591 line without adding any new ones by prefixing the option name
14594 o Minor features (controller, new events):
14595 - Extend the control protocol to report flags that control a circuit's
14596 path selection in CIRC events and in replies to 'GETINFO
14597 circuit-status'. Implements part of ticket 2411.
14598 - Extend the control protocol to report the hidden service address
14599 and current state of a hidden-service-related circuit in CIRC
14600 events and in replies to 'GETINFO circuit-status'. Implements part
14602 - Include the creation time of a circuit in CIRC and CIRC2
14603 control-port events and the list produced by the 'GETINFO
14604 circuit-status' control-port command.
14605 - Add a new CONF_CHANGED event so that controllers can be notified
14606 of any configuration changes made by other controllers, or by the
14607 user. Implements ticket 1692.
14608 - Add a new SIGNAL event to the controller interface so that
14609 controllers can be notified when Tor handles a signal. Resolves
14610 issue 1955. Patch by John Brooks.
14612 o Minor features (controller, new getinfo options):
14613 - Expose our view of whether we have gone dormant to the controller,
14614 via a new "GETINFO dormant" value. Torbutton and other controllers
14615 can use this to avoid doing periodic requests through Tor while
14616 it's dormant (bug 4718). Resolves ticket 5954.
14617 - Add a new GETINFO option to get total bytes read and written. Patch
14618 from pipe, revised by atagar. Resolves ticket 2345.
14619 - Implement new GETINFO controller fields to provide information about
14620 the Tor process's pid, euid, username, and resource limits.
14622 o Minor features (controller, other):
14623 - Allow controllers to request an event notification whenever a
14624 circuit is cannibalized or its purpose is changed. Implements
14625 part of ticket 3457.
14626 - Use absolute path names when reporting the torrc filename in the
14627 control protocol, so a controller can more easily find the torrc
14628 file. Resolves bug 1101.
14629 - When reporting the path to the cookie file to the controller,
14630 give an absolute path. Resolves ticket 4881.
14632 o Minor features (log messages):
14633 - Add more information to a log statement that might help track down
14634 bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
14635 non-IP address" messages (or any Bug messages, for that matter!),
14636 please let us know about it.
14637 - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
14638 EntryNodes will have no effect. Resolves issue 2571.
14639 - Try to make the introductory warning message that Tor prints on
14640 startup more useful for actually finding help and information.
14641 Resolves ticket 2474.
14642 - When the system call to create a listener socket fails, log the
14643 error message explaining why. This may help diagnose bug 4027.
14645 o Minor features (other):
14646 - When we fail to initialize Libevent, retry with IOCP disabled so we
14647 don't need to turn on multi-threading support in Libevent, which in
14648 turn requires a working socketpair(). This is a workaround for bug
14649 4457, which affects Libevent versions from 2.0.1-alpha through
14651 - When starting as root and then changing our UID via the User
14652 control option, and we have a ControlSocket configured, make sure
14653 that the ControlSocket is owned by the same account that Tor will
14654 run under. Implements ticket 3421; fix by Jérémy Bobbio.
14655 - Accept attempts to include a password authenticator in the
14656 handshake, as supported by SOCKS5. This handles SOCKS clients that
14657 don't know how to omit a password when authenticating. Resolves
14659 - Check for and recover from inconsistency in the microdescriptor
14660 cache. This will make it harder for us to accidentally free a
14661 microdescriptor without removing it from the appropriate data
14662 structures. Fixes issue 3135; issue noted by "wanoskarnet".
14663 - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
14665 o Minor bugfixes (code security):
14666 - Prevent a null-pointer dereference when receiving a data cell
14667 for a nonexistent stream when the circuit in question has an
14668 empty deliver window. We don't believe this is triggerable,
14669 since we don't currently allow deliver windows to become empty,
14670 but the logic is tricky enough that it's better to make the code
14671 robust. Fixes bug 5541; bugfix on 0.0.2pre14.
14672 - Fix a (harmless) integer overflow in cell statistics reported by
14673 some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
14674 - Fix our implementation of crypto_random_hostname() so it can't
14675 overflow on ridiculously large inputs. (No Tor version has ever
14676 provided this kind of bad inputs, but let's be correct in depth.)
14677 Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
14678 - Add a (probably redundant) memory clear between iterations of
14679 the router status voting loop, to prevent future coding errors
14680 where data might leak between iterations of the loop. Resolves
14683 o Minor bugfixes (wrapper functions):
14684 - Abort if tor_vasprintf() fails in connection_printf_to_buf() (a
14685 utility function used in the control-port code). This shouldn't
14686 ever happen unless Tor is completely out of memory, but if it did
14687 happen and Tor somehow recovered from it, Tor could have sent a log
14688 message to a control port in the middle of a reply to a controller
14689 command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
14690 - Fix some (not actually triggerable) buffer size checks in usage of
14691 tor_inet_ntop(). Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
14693 - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
14694 bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
14695 - Enforce correct return behavior of tor_vsscanf() when the '%%'
14696 pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
14697 - Make our replacement implementation of strtok_r() compatible with
14698 the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
14699 bugfix on 0.2.2.1-alpha.
14700 - Find more places in the code that should have been testing for
14701 invalid sockets using the SOCKET_OK macro. Required for a fix
14702 for bug 4533. Bugfix on 0.2.2.28-beta.
14704 o Minor bugfixes (code correctness):
14705 - Check return value of fputs() when writing authority certificate
14706 file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
14707 - When building Tor on Windows with -DUNICODE (not default), ensure
14708 that error messages, filenames, and DNS server names are always
14709 NUL-terminated when we convert them to a single-byte encoding.
14710 Fixes bug 5909; bugfix on 0.2.2.16-alpha.
14711 - Fix a memory leak when trying to launch a DNS request when the
14712 nameservers are unconfigurable. Fixes bug 5916; bugfix on Tor
14714 - Correct file sizes when reading binary files on Cygwin, to avoid
14715 a bug where Tor would fail to read its state file. Fixes bug 6844;
14716 bugfix on 0.1.2.7-alpha.
14717 - Make sure to set *socket_error in all error cases in
14718 connection_connect(), so it can't produce a warning about
14719 errno being zero from errno_to_orconn_end_reason(). Bugfix on
14720 0.2.1.1-alpha; resolves ticket 6028.
14721 - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
14722 bug 4532; found by "troll_un".
14724 o Minor bugfixes (clients):
14725 - Allow one-hop directory-fetching circuits the full "circuit build
14726 timeout" period, rather than just half of it, before failing them
14727 and marking the relay down. This fix should help reduce cases where
14728 clients declare relays (or worse, bridges) unreachable because
14729 the TLS handshake takes a few seconds to complete. Fixes bug 6743;
14730 bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
14732 - Ensure we don't cannibalize circuits that are longer than three hops
14733 already, so we don't end up making circuits with 5 or more
14734 hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
14735 0.1.0.1-rc which introduced cannibalization.
14737 o Minor bugfixes (relays):
14738 - Don't publish a new relay descriptor when we reload our onion key,
14739 unless the onion key has actually changed. Fixes bug 3263 and
14740 resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
14741 - When relays refuse a "create" cell because their queue of pending
14742 create cells is too big (typically because their cpu can't keep up
14743 with the arrival rate), send back reason "resource limit" rather
14744 than reason "internal", so network measurement scripts can get a
14745 more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
14746 - Exit nodes don't need to fetch certificates for authorities that
14747 they don't recognize; only directory authorities, bridges,
14748 and caches need to do that. Fixes part of bug 2297; bugfix on
14751 o Minor bugfixes (directory authority / mirrors):
14752 - Avoid O(n^2) performance characteristics when parsing a large
14753 extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
14754 - Authorities no longer include any router in their microdescriptor
14755 consensuses for which they couldn't generate or agree on a
14756 microdescriptor. Fixes the second piece of bug 6404; fix on
14758 - When checking for requested signatures on the latest consensus
14759 before serving it to a client, make sure to check the right
14760 consensus flavor. Bugfix on 0.2.2.6-alpha.
14761 - Fix an edge case where TestingTorNetwork is set but the authorities
14762 and relays all have an uptime of zero, so the private Tor network
14763 could briefly lack support for hidden services. Fixes bug 3886;
14764 bugfix on 0.2.2.18-alpha.
14765 - Directory caches no longer refuse to clean out descriptors because
14766 of missing v2 networkstatus documents, unless they're configured
14767 to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
14768 0.2.2.26-beta. Patch by Daniel Bryg.
14769 - Don't serve or accept v2 hidden service descriptors over a relay's
14770 DirPort. It's never correct to do so, and disabling it might
14771 make it more annoying to exploit any bugs that turn up in the
14772 descriptor-parsing code. Fixes bug 7149.
14774 o Minor bugfixes (hidden services, client-side):
14775 - Assert that hidden-service-related operations are not performed
14776 using single-hop circuits. Previously, Tor would assert that
14777 client-side streams are not attached to single-hop circuits,
14778 but not that other sensitive operations on the client and service
14779 side are not performed using single-hop circuits. Fixes bug 3332;
14781 - Avoid undefined behavior when parsing the list of supported
14782 rendezvous/introduction protocols in a hidden service descriptor.
14783 Previously, Tor would have confused (as-yet-unused) protocol version
14784 numbers greater than 32 with lower ones on many platforms. Fixes
14785 bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
14786 - Don't close hidden service client circuits which have almost
14787 finished connecting to their destination when they reach
14788 the normal circuit-build timeout. Previously, we would close
14789 introduction circuits which are waiting for an acknowledgement
14790 from the introduction point, and rendezvous circuits which have
14791 been specified in an INTRODUCE1 cell sent to a hidden service,
14792 after the normal CBT. Now, we mark them as 'timed out', and launch
14793 another rendezvous attempt in parallel. This behavior change can
14794 be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
14795 option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
14797 o Minor bugfixes (hidden services, service-side):
14798 - Don't close hidden-service-side rendezvous circuits when they
14799 reach the normal circuit-build timeout. This behavior change can
14800 be disabled using the new
14801 CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
14802 remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
14803 - Don't launch more than 10 service-side introduction-point circuits
14804 for a hidden service in five minutes. Previously, we would consider
14805 launching more introduction-point circuits if at least one second
14806 had passed without any introduction-point circuits failing. Fixes
14807 bug 4607; bugfix on 0.0.7pre1.
14809 o Minor bugfixes (config option behavior):
14810 - If the user tries to set MyFamily on a bridge, refuse to
14811 do so, and warn about the security implications. Fixes bug 4657;
14812 bugfix on 0.2.0.3-alpha.
14813 - The "--quiet" and "--hush" options now apply not only to Tor's
14814 behavior before logs are configured, but also to Tor's behavior in
14815 the absence of configured logs. Fixes bug 3550; bugfix on
14817 - Change the AllowDotExit rules so they should actually work.
14818 We now enforce AllowDotExit only immediately after receiving an
14819 address via SOCKS or DNSPort: other sources are free to provide
14820 .exit addresses after the resolution occurs. Fixes bug 3940;
14821 bugfix on 0.2.2.1-alpha.
14822 - Make "LearnCircuitBuildTimeout 0" work more reliably. Specifically,
14823 don't depend on the consensus parameters or compute adaptive
14824 timeouts when it is disabled. Fixes bug 5049; bugfix on
14826 - After we pick a directory mirror, we would refuse to use it if
14827 it's in our ExcludeExitNodes list, resulting in mysterious failures
14828 to bootstrap for people who just wanted to avoid exiting from
14829 certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
14830 - When told to add a bridge with the same digest as a preexisting
14831 bridge but a different addr:port, change the addr:port as
14832 requested. Previously we would not notice the change. Fixes half
14833 of bug 5603; fix on 0.2.2.26-beta.
14835 o Minor bugfixes (controller):
14836 - Allow manual 'authenticate' commands to the controller interface
14837 from netcat (nc) as well as telnet. We were rejecting them because
14838 they didn't come with the expected whitespace at the end of the
14839 command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
14840 - Report a real bootstrap problem to the controller on router
14841 identity mismatch. Previously we just said "foo", which probably
14842 made a lot of sense at the time. Fixes bug 4169; bugfix on
14844 - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
14845 option is set to 0 (which Vidalia version 0.2.16 now does when
14846 a SAVECONF attempt fails), perform other actions that SIGHUP
14847 usually causes (like reopening the logs). Fixes bug 5095; bugfix
14849 - Correctly handle checking the permissions on the parent
14850 directory of a control socket in the root directory. Bug found
14851 by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
14853 - End AUTHCHALLENGE error messages (in the control protocol) with
14854 a CRLF. Fixes bug 5760; bugfix on 0.2.2.36.
14856 o Minor bugfixes (network reading/writing):
14857 - Disable writing on marked-for-close connections when they are
14858 blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
14859 bug 5263; bugfix on 0.0.2pre13, where we first added a special
14860 case for flushing marked connections.
14861 - Make sure that there are no unhandled pending TLS errors before
14862 reading from a TLS stream. We had checks in 0.1.0.3-rc, but
14863 lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
14864 Bugfix on 0.1.0.5-rc; fixes bug 4528.
14865 - Detect SSL handshake even when the initial attempt to write the
14866 server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
14867 - If the client fails to set a reasonable set of ciphersuites
14868 during its v2 handshake renegotiation, allow the renegotiation to
14869 continue nevertheless (i.e. send all the required certificates).
14870 Fixes bug 4591; bugfix on 0.2.0.20-rc.
14872 o Minor bugfixes (other):
14873 - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
14874 resource exhaustion, so that clients can adjust their load to
14875 try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
14876 started using END_STREAM_REASON_RESOURCELIMIT.
14877 - Don't check for whether the address we're using for outbound
14878 connections has changed until after the outbound connection has
14879 completed. On Windows, getsockname() doesn't succeed until the
14880 connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
14881 - Don't hold a Windows file handle open for every file mapping;
14882 the file mapping handle is sufficient. Fixes bug 5951; bugfix on
14884 - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
14885 bugfix on 0.2.1.10-alpha.
14886 - If we fail to write a microdescriptor to the disk cache, do not
14887 continue replacing the old microdescriptor file. Fixes bug 2954;
14888 bugfix on 0.2.2.6-alpha.
14890 o Minor bugfixes (log messages, path selection):
14891 - Downgrade "set buildtimeout to low value" messages to "info"
14892 severity; they were never an actual problem, there was never
14893 anything reasonable to do about them, and they tended to spam logs
14894 from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
14895 - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
14896 more information to it, so that we can track it down in case it
14897 returns again. Mitigates bug 5235.
14898 - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
14899 options_validate(); warn if LearnCircuitBuildTimeout is disabled and
14900 CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
14901 - Issue a log message if a guard completes less than 40% of your
14902 circuits. Threshold is configurable by torrc option
14903 PathBiasNoticeRate and consensus parameter pb_noticepct. There is
14904 additional, off-by-default code to disable guards which fail too
14905 many circuits. Addresses ticket 5458.
14907 o Minor bugfixes (log messages, client):
14908 - Downgrade "Got a certificate, but we already have it" log messages
14909 from warning to info, except when we're a dirauth. Fixes bug 5238;
14910 bugfix on 0.2.1.7-alpha.
14911 - Fix the log message describing how we work around discovering
14912 that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
14913 4837; bugfix on 0.2.2.9-alpha.
14914 - When logging about a disallowed .exit name, do not also call it
14915 an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
14916 - Fix a log message suggesting that people contact a non-existent
14917 email address. Fixes bug 3448.
14918 - Rephrase the log message emitted if the TestSocks check is
14919 successful. Patch from Fabian Keil; fixes bug 4094.
14920 - Log (at debug level) whenever a circuit's purpose is changed.
14921 - Log SSL state transitions at log level DEBUG, log domain
14922 HANDSHAKE. This can be useful for debugging censorship events.
14923 Implements ticket 3264.
14924 - We now log which torrc file we're using on startup. Implements
14926 - Rate-limit log messages when asked to connect anonymously to
14927 a private address. When these hit, they tended to hit fast and
14928 often. Also, don't bother trying to connect to addresses that we
14929 are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
14930 reply makes us think we have been lied to, even when the address the
14931 client tried to connect to was "localhost." Resolves ticket 2822.
14933 o Minor bugfixes (log messages, non-client):
14934 - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
14935 Fixes bug 5932; bugfix on 0.2.2.7-alpha.
14936 - Don't log that we have "decided to publish new relay descriptor"
14937 unless we are actually publishing a descriptor. Fixes bug 3942;
14938 bugfix on 0.2.2.28-beta.
14939 - Log which authority we're missing votes from when we go to fetch
14940 them from the other auths.
14941 - Replace "Sending publish request" log messages with "Launching
14942 upload", so that they no longer confusingly imply that we're
14943 sending something to a directory we might not even be connected
14944 to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
14945 - Warn when Tor is configured to use accounting in a way that can
14946 link a hidden service to some other hidden service or public
14947 address. Resolves ticket 6490.
14948 - Fix a minor formatting issue in one of tor-gencert's error messages.
14952 - Update to the latest version of the tinytest unit testing framework.
14953 This includes a couple of bugfixes that can be relevant for
14954 running forked unit tests on Windows, and removes all reserved
14956 - Avoid a false positive in the util/threads unit test by increasing
14957 the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
14958 - Make it possible to set the TestingTorNetwork configuration
14959 option using AlternateDirAuthority and AlternateBridgeAuthority
14960 as an alternative to setting DirServer. Addresses ticket 6377.
14961 - Add a unit test for the environment_variable_names_equal() function.
14962 - A wide variety of new unit tests by Esteban Manchado Velázquez.
14963 - Numerous new unit tests for functions in util.c and address.c by
14965 - The long-disabled benchmark tests are now split into their own
14966 ./src/test/bench binary.
14967 - The benchmark tests can now use more accurate timers than
14968 gettimeofday() when such timers are available.
14969 - Use tt_assert(), not tor_assert(), for checking for test failures.
14970 This makes the unit tests more able to go on in the event that
14973 o Build improvements:
14974 - Use the dead_strip option when building Tor on OS X. This reduces
14975 binary size by almost 19% when linking openssl and libevent
14976 statically, which we do for Tor Browser Bundle.
14977 - Provide a better error message about possible OSX Asciidoc failure
14978 reasons. Fixes bug 6436.
14979 - Detect attempts to build Tor on (as yet hypothetical) versions
14980 of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
14981 fix for bug 4533. Bugfix on 0.2.2.28-beta.
14982 - On Windows, we now define the _WIN32_WINNT macros only if they
14983 are not already defined. This lets the person building Tor decide,
14984 if they want, to require a later version of Windows.
14985 - Our autogen.sh script now uses autoreconf to launch autoconf,
14986 automake, and so on. This is more robust against some of the failure
14987 modes associated with running the autotools pieces on their own.
14988 - Running "make version" now displays the version of Tor that
14989 we're about to build. Idea from katmagic; resolves issue 4400.
14990 - Make 'tor --digests' list hashes of all Tor source files. Bugfix
14991 on 0.2.2.4-alpha; fixes bug 3427.
14992 - New --enable-static-tor configure option for building Tor as
14993 statically as possible. Idea, general hackery and thoughts from
14994 Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
14996 - Limited, experimental support for building with nmake and MSVC.
14998 o Build requirements:
14999 - Building Tor with bufferevent support now requires Libevent
15000 2.0.13-stable or later. Previous versions of Libevent had bugs in
15001 SSL-related bufferevents and related issues that would make Tor
15002 work badly with bufferevents. Requiring 2.0.13-stable also allows
15003 Tor with bufferevents to take advantage of Libevent APIs
15004 introduced after 2.0.8-rc.
15005 - Our build system requires automake 1.6 or later to create the
15006 Makefile.in files. Previously, you could have used 1.4.
15007 This only affects developers and people building Tor from git;
15008 people who build Tor from the source distribution without changing
15009 the Makefile.am files should be fine.
15010 - Detect when we try to build on a platform that doesn't define
15011 AF_UNSPEC to 0. We don't work there, so refuse to compile.
15013 o Build fixes (compile/link):
15014 - Format more doubles with %f, not %lf. Patch from grarpamp to make
15015 Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
15017 - When building with --enable-static-tor on OpenBSD, do not
15018 erroneously attempt to link -lrt. Fixes bug 5103.
15019 - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
15020 that IPv6 stuff will compile on MSVC, and compilation issues
15021 will be easier to track down. Fixes bug 5861.
15022 - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
15023 Fixes bug 6379. Bugfix on 0.2.0.20-rc.
15024 - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
15025 Fixes bug 6097; bugfix on 0.2.2.16-alpha.
15027 o Build fixes (other):
15028 - Use the _WIN32 macro throughout our code to detect Windows.
15029 (Previously we had used the obsolete 'WIN32' and the idiosyncratic
15031 - Properly handle the case where the build-tree is not the same
15032 as the source tree when generating src/common/common_sha1.i,
15033 src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
15034 bugfix on 0.2.0.1-alpha.
15035 - During configure, search for library containing cos function as
15036 libm lives in libcore on some platforms (BeOS/Haiku). Linking
15037 against libm was hard-coded before. Fixes the first part of bug
15038 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
15040 - Prevent a false positive from the check-spaces script, by disabling
15041 the "whitespace between function name and (" check for functions
15044 o Packaging (RPM) changes:
15045 - Update our default RPM spec files to work with mock and rpmbuild
15046 on RHEL/Fedora. They have an updated set of dependencies and
15047 conflicts, a fix for an ancient typo when creating the "_tor"
15048 user, and better instructions. Thanks to Ondrej Mikle for the
15049 patch series. Fixes bug 6043.
15050 - On OpenSUSE, create the /var/run/tor directory on startup if it
15051 is not already created. Patch from Andreas Stieger. Fixes bug 2573.
15053 o Code refactoring (safety):
15054 - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
15055 10 lines. Also, don't nest them. Doing so in the past has
15056 led to hard-to-debug code. The new style is to use the
15057 SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
15058 - Use macros to indicate OpenSSL versions, so we don't need to worry
15059 about accidental hexadecimal bit shifts.
15060 - Use tor_sscanf() in place of scanf() in more places through the
15061 code. This makes us a little more locale-independent, and
15062 should help shut up code-analysis tools that can't tell
15063 a safe sscanf string from a dangerous one.
15064 - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
15065 - Use the smartlist_add_asprintf() alias more consistently.
15067 o Code refactoring (consolidate):
15068 - A major revision to our internal node-selecting and listing logic.
15069 Tor already had at least two major ways to look at the question of
15070 "which Tor servers do we know about": a list of router descriptors,
15071 and a list of entries in the current consensus. With
15072 microdescriptors, we're adding a third. Having so many systems
15073 without an abstraction layer over them was hurting the codebase.
15074 Now, we have a new "node_t" abstraction that presents a consistent
15075 interface to a client's view of a Tor node, and holds (nearly) all
15076 of the mutable state formerly in routerinfo_t and routerstatus_t.
15077 - Move tor_gettimeofday_cached() into compat_libevent.c, and use
15078 Libevent's notion of cached time when possible.
15079 - Remove duplicate code for invoking getrlimit() from control.c.
15080 - Use OpenSSL's built-in SSL_state_string_long() instead of our
15081 own homebrewed ssl_state_to_string() replacement. Patch from
15082 Emile Snyder. Fixes bug 4653.
15083 - Change the symmetric cipher interface so that creating and
15084 initializing a stream cipher are no longer separate functions.
15086 o Code refactoring (separate):
15087 - Make a new "entry connection" struct as an internal subtype of "edge
15088 connection", to simplify the code and make exit connections smaller.
15089 - Split connection_about_to_close() into separate functions for each
15091 - Rewrite the listener-selection logic so that parsing which ports
15092 we want to listen on is now separate from binding to the ports
15095 o Code refactoring (name changes):
15096 - Rename a handful of old identifiers, mostly related to crypto
15097 structures and crypto functions. By convention, our "create an
15098 object" functions are called "type_new()", our "free an object"
15099 functions are called "type_free()", and our types indicate that
15100 they are types only with a final "_t". But a handful of older
15101 types and functions broke these rules, with function names like
15102 "type_create" or "subsystem_op_type", or with type names like
15104 - Rename Tor functions that turn strings into addresses, so that
15105 "parse" indicates that no hostname resolution occurs, and
15106 "lookup" indicates that hostname resolution may occur. This
15107 should help prevent mistakes in the future. Fixes bug 3512.
15108 - Use the name "CERTS" consistently to refer to the new cell type;
15109 we were calling it CERT in some places and CERTS in others.
15110 - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
15111 invalid value, rather than just -1.
15112 - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
15113 can pick them up when the tests aren't disabled. Bugfix on
15114 0.2.2.4-alpha which introduced tinytest.
15116 o Code refactoring (other):
15117 - Defensively refactor rend_mid_rendezvous() so that protocol
15118 violations and length checks happen in the beginning. Fixes
15120 - Remove the pure attribute from all functions that used it
15121 previously. In many cases we assigned it incorrectly, because the
15122 functions might assert or call impure functions, and we don't have
15123 evidence that keeping the pure attribute is worthwhile. Implements
15124 changes suggested in ticket 4421.
15125 - Move the replay-detection cache for the RSA-encrypted parts of
15126 INTRODUCE2 cells to the introduction point data structures.
15127 Previously, we would use one replay-detection cache per hidden
15128 service. Required by fix for bug 3460.
15129 - The helper programs tor-gencert, tor-resolve, and tor-checkkey
15130 no longer link against Libevent: they never used it, but
15131 our library structure used to force them to link it.
15133 o Removed features and files:
15134 - Remove all internal support for unpadded RSA. We never used it, and
15135 it would be a bad idea to start.
15136 - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
15138 - Remove some redundant #include directives throughout the code.
15139 Patch from Andrea Gelmini.
15140 - Remove some old code to remember statistics about which descriptors
15141 we've served as a directory mirror. The feature wasn't used and
15142 is outdated now that microdescriptors are around.
15143 - Remove some old code to work around even older versions of Tor that
15144 used forked processes to handle DNS requests. Such versions of Tor
15145 are no longer in use as relays.
15146 - The "torify" script no longer supports the "tsocks" socksifier
15147 tool, since tsocks doesn't support DNS and UDP right for Tor.
15148 Everyone should be using torsocks instead. Fixes bugs 3530 and
15149 5180. Based on a patch by "ugh".
15150 - Remove the torrc.bridge file: we don't use it for anything, and
15151 it had become badly desynchronized from torrc.sample. Resolves
15155 - Begin a doc/state-contents.txt file to explain the contents of
15156 the Tor state file. Fixes bug 2987.
15157 - Clarify the documentation for the Alternate*Authority options.
15159 - Document the --defaults-torrc option, and the new semantics for
15160 overriding, extending, and clearing lists of options. Closes
15162 - Add missing man page documentation for consensus and microdesc
15163 files. Resolves ticket 6732.
15164 - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
15166 o Documentation fixes:
15167 - Improve the manual's documentation for the NT Service command-line
15168 options. Addresses ticket 3964.
15169 - Clarify SessionGroup documentation slightly; resolves ticket 5437.
15170 - Document the changes to the ORPort and DirPort options, and the
15171 fact that {OR/Dir}ListenAddress is now unnecessary (and
15172 therefore deprecated). Resolves ticket 5597.
15173 - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
15174 - Clarify that hidden services are TCP only. Fixes bug 6024.
15177 Changes in version 0.2.2.39 - 2012-09-11
15178 Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
15182 - Fix an assertion failure in tor_timegm() that could be triggered
15183 by a badly formatted directory object. Bug found by fuzzing with
15184 Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
15185 - Do not crash when comparing an address with port value 0 to an
15186 address policy. This bug could have been used to cause a remote
15187 assertion failure by or against directory authorities, or to
15188 allow some applications to crash clients. Fixes bug 6690; bugfix
15192 Changes in version 0.2.2.38 - 2012-08-12
15193 Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
15194 attack that could in theory leak path information.
15197 - Avoid an uninitialized memory read when reading a vote or consensus
15198 document that has an unrecognized flavor name. This read could
15199 lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
15200 - Try to leak less information about what relays a client is
15201 choosing to a side-channel attacker. Previously, a Tor client would
15202 stop iterating through the list of available relays as soon as it
15203 had chosen one, thus finishing a little earlier when it picked
15204 a router earlier in the list. If an attacker can recover this
15205 timing information (nontrivial but not proven to be impossible),
15206 they could learn some coarse-grained information about which relays
15207 a client was picking (middle nodes in particular are likelier to
15208 be affected than exits). The timing attack might be mitigated by
15209 other factors (see bug 6537 for some discussion), but it's best
15210 not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
15213 Changes in version 0.2.2.37 - 2012-06-06
15214 Tor 0.2.2.37 introduces a workaround for a critical renegotiation
15215 bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
15219 - Work around a bug in OpenSSL that broke renegotiation with TLS
15220 1.1 and TLS 1.2. Without this workaround, all attempts to speak
15221 the v2 Tor connection protocol when both sides were using OpenSSL
15222 1.0.1 would fail. Resolves ticket 6033.
15223 - When waiting for a client to renegotiate, don't allow it to add
15224 any bytes to the input buffer. This fixes a potential DoS issue.
15225 Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
15226 - Fix an edge case where if we fetch or publish a hidden service
15227 descriptor, we might build a 4-hop circuit and then use that circuit
15228 for exiting afterwards -- even if the new last hop doesn't obey our
15229 ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
15232 - Fix a build warning with Clang 3.1 related to our use of vasprintf.
15233 Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
15236 - Tell GCC and Clang to check for any errors in format strings passed
15237 to the tor_v*(print|scan)f functions.
15240 Changes in version 0.2.2.36 - 2012-05-24
15241 Tor 0.2.2.36 updates the addresses for two of the eight directory
15242 authorities, fixes some potential anonymity and security issues,
15243 and fixes several crash bugs.
15245 Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
15246 known flaws, and nobody should be using them. You should upgrade. If
15247 you're using a Linux or BSD and its packages are obsolete, stop using
15248 those packages and upgrade anyway.
15250 o Directory authority changes:
15251 - Change IP address for maatuska (v3 directory authority).
15252 - Change IP address for ides (v3 directory authority), and rename
15256 - When building or running with any version of OpenSSL earlier
15257 than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
15258 versions have a bug (CVE-2011-4576) in which their block cipher
15259 padding includes uninitialized data, potentially leaking sensitive
15260 information to any peer with whom they make a SSLv3 connection. Tor
15261 does not use SSL v3 by default, but a hostile client or server
15262 could force an SSLv3 connection in order to gain information that
15263 they shouldn't have been able to get. The best solution here is to
15264 upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
15265 or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
15266 to make sure that the bug can't happen.
15267 - Never use a bridge or a controller-supplied node as an exit, even
15268 if its exit policy allows it. Found by wanoskarnet. Fixes bug
15269 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
15270 and 0.2.0.3-alpha (for bridge-purpose descriptors).
15271 - Only build circuits if we have a sufficient threshold of the total
15272 descriptors that are marked in the consensus with the "Exit"
15273 flag. This mitigates an attack proposed by wanoskarnet, in which
15274 all of a client's bridges collude to restrict the exit nodes that
15275 the client knows about. Fixes bug 5343.
15276 - Provide controllers with a safer way to implement the cookie
15277 authentication mechanism. With the old method, if another locally
15278 running program could convince a controller that it was the Tor
15279 process, then that program could trick the controller into telling
15280 it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
15281 authentication method uses a challenge-response approach to prevent
15282 this attack. Fixes bug 5185; implements proposal 193.
15285 - Avoid logging uninitialized data when unable to decode a hidden
15286 service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
15287 - Avoid a client-side assertion failure when receiving an INTRODUCE2
15288 cell on a general purpose circuit. Fixes bug 5644; bugfix on
15290 - Fix builds when the path to sed, openssl, or sha1sum contains
15291 spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
15293 - Correct our replacements for the timeradd() and timersub() functions
15294 on platforms that lack them (for example, Windows). The timersub()
15295 function is used when expiring circuits, while timeradd() is
15296 currently unused. Bug report and patch by Vektor. Fixes bug 4778;
15297 bugfix on 0.2.2.24-alpha.
15298 - Fix the SOCKET_OK test that we use to tell when socket
15299 creation fails so that it works on Win64. Fixes part of bug 4533;
15300 bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
15303 - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
15304 Fixes bug 5346; bugfix on 0.0.8pre3.
15305 - Make our number-parsing functions always treat too-large values
15306 as an error, even when those values exceed the width of the
15307 underlying type. Previously, if the caller provided these
15308 functions with minima or maxima set to the extreme values of the
15309 underlying integer type, these functions would return those
15310 values on overflow rather than treating overflow as an error.
15311 Fixes part of bug 5786; bugfix on 0.0.9.
15312 - Older Linux kernels erroneously respond to strange nmap behavior
15313 by having accept() return successfully with a zero-length
15314 socket. When this happens, just close the connection. Previously,
15315 we would try harder to learn the remote address: but there was
15316 no such remote address to learn, and our method for trying to
15317 learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
15318 on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
15319 - Correct parsing of certain date types in parse_http_time().
15320 Without this patch, If-Modified-Since would behave
15321 incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
15322 Esteban Manchado Velázques.
15323 - Change the BridgePassword feature (part of the "bridge community"
15324 design, which is not yet implemented) to use a time-independent
15325 comparison. The old behavior might have allowed an adversary
15326 to use timing to guess the BridgePassword value. Fixes bug 5543;
15327 bugfix on 0.2.0.14-alpha.
15328 - Detect and reject certain misformed escape sequences in
15329 configuration values. Previously, these values would cause us
15330 to crash if received in a torrc file or over an authenticated
15331 control port. Bug found by Esteban Manchado Velázquez, and
15332 independently by Robert Connolly from Matta Consulting who further
15333 noted that it allows a post-authentication heap overflow. Patch
15334 by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
15335 bugfix on 0.2.0.16-alpha.
15336 - Fix a compile warning when using the --enable-openbsd-malloc
15337 configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
15338 - During configure, detect when we're building with clang version
15339 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
15340 CFLAGS. clang doesn't support them yet.
15341 - When sending an HTTP/1.1 proxy request, include a Host header.
15342 Fixes bug 5593; bugfix on 0.2.2.1-alpha.
15343 - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
15344 command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
15345 - If we hit the error case where routerlist_insert() replaces an
15346 existing (old) server descriptor, make sure to remove that
15347 server descriptor from the old_routers list. Fix related to bug
15348 1776. Bugfix on 0.2.2.18-alpha.
15350 o Minor bugfixes (documentation and log messages):
15351 - Fix a typo in a log message in rend_service_rendezvous_has_opened().
15352 Fixes bug 4856; bugfix on Tor 0.0.6.
15353 - Update "ClientOnly" man page entry to explain that there isn't
15354 really any point to messing with it. Resolves ticket 5005.
15355 - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
15356 directory authority option (introduced in Tor 0.2.2.34).
15357 - Downgrade the "We're missing a certificate" message from notice
15358 to info: people kept mistaking it for a real problem, whereas it
15359 is seldom the problem even when we are failing to bootstrap. Fixes
15360 bug 5067; bugfix on 0.2.0.10-alpha.
15361 - Correctly spell "connect" in a log message on failure to create a
15362 controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
15363 - Clarify the behavior of MaxCircuitDirtiness with hidden service
15364 circuits. Fixes issue 5259.
15367 - Directory authorities now reject versions of Tor older than
15368 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
15369 inclusive. These versions accounted for only a small fraction of
15370 the Tor network, and have numerous known security issues. Resolves
15372 - Update to the May 1 2012 Maxmind GeoLite Country database.
15375 - When sending or relaying a RELAY_EARLY cell, we used to convert
15376 it to a RELAY cell if the connection was using the v1 link
15377 protocol. This was a workaround for older versions of Tor, which
15378 didn't handle RELAY_EARLY cells properly. Now that all supported
15379 versions can handle RELAY_EARLY cells, and now that we're enforcing
15380 the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
15381 remove this workaround. Addresses bug 4786.
15384 Changes in version 0.2.2.35 - 2011-12-16
15385 Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
15386 buffers code. Absolutely everybody should upgrade.
15388 The bug relied on an incorrect calculation when making data continuous
15389 in one of our IO buffers, if the first chunk of the buffer was
15390 misaligned by just the wrong amount. The miscalculation would allow an
15391 attacker to overflow a piece of heap-allocated memory. To mount this
15392 attack, the attacker would need to either open a SOCKS connection to
15393 Tor's SocksPort (usually restricted to localhost), or target a Tor
15394 instance configured to make its connections through a SOCKS proxy
15395 (which Tor does not do by default).
15397 Good security practice requires that all heap-overflow bugs should be
15398 presumed to be exploitable until proven otherwise, so we are treating
15399 this as a potential code execution attack. Please upgrade immediately!
15400 This bug does not affect bufferevents-based builds of Tor. Special
15401 thanks to "Vektor" for reporting this issue to us!
15403 Tor 0.2.2.35 also fixes several bugs in previous versions, including
15404 crash bugs for unusual configurations, and a long-term bug that
15405 would prevent Tor from starting on Windows machines with draconian
15408 With this release, we remind everyone that 0.2.0.x has reached its
15409 formal end-of-life. Those Tor versions have many known flaws, and
15410 nobody should be using them. You should upgrade -- ideally to the
15411 0.2.2.x series. If you're using a Linux or BSD and its packages are
15412 obsolete, stop using those packages and upgrade anyway.
15414 The Tor 0.2.1.x series is also approaching its end-of-life: it will no
15415 longer receive support after some time in early 2012.
15418 - Fix a heap overflow bug that could occur when trying to pull
15419 data into the first chunk of a buffer, when that chunk had
15420 already had some data drained from it. Fixes CVE-2011-2778;
15421 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
15422 - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
15423 that it doesn't attempt to allocate a socketpair. This could cause
15424 some problems on Windows systems with overzealous firewalls. Fix for
15425 bug 4457; workaround for Libevent versions 2.0.1-alpha through
15427 - If we mark an OR connection for close based on a cell we process,
15428 don't process any further cells on it. We already avoid further
15429 reads on marked-for-close connections, but now we also discard the
15430 cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
15431 which was the first version where we might mark a connection for
15432 close based on processing a cell on it.
15433 - Correctly sanity-check that we don't underflow on a memory
15434 allocation (and then assert) for hidden service introduction
15435 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
15436 bugfix on 0.2.1.5-alpha.
15437 - Fix a memory leak when we check whether a hidden service
15438 descriptor has any usable introduction points left. Fixes bug
15439 4424. Bugfix on 0.2.2.25-alpha.
15440 - Don't crash when we're running as a relay and don't have a GeoIP
15441 file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
15442 we've had in the 0.2.3.x branch already.
15443 - When running as a client, do not print a misleading (and plain
15444 wrong) log message that we're collecting "directory request"
15445 statistics: clients don't collect statistics. Also don't create a
15446 useless (because empty) stats file in the stats/ directory. Fixes
15447 bug 4353; bugfix on 0.2.2.34.
15450 - Detect failure to initialize Libevent. This fix provides better
15451 detection for future instances of bug 4457.
15452 - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
15453 function. This was eating up hideously large amounts of time on some
15454 busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
15455 - Resolve an integer overflow bug in smartlist_ensure_capacity().
15456 Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
15458 - Don't warn about unused log_mutex in log.c when building with
15459 --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
15460 0.1.0.6-rc which introduced --disable-threads.
15461 - When configuring, starting, or stopping an NT service, stop
15462 immediately after the service configuration attempt has succeeded
15463 or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
15464 - When sending a NETINFO cell, include the original address
15465 received for the other side, not its canonical address. Found
15466 by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
15467 - Fix a typo in a hibernation-related log message. Fixes bug 4331;
15468 bugfix on 0.2.2.23-alpha; found by "tmpname0901".
15469 - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
15470 occurred when a client tried to fetch a descriptor for a bridge
15471 in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
15472 - Backport fixes for a pair of compilation warnings on Windows.
15473 Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
15474 - If we had ever tried to call tor_addr_to_str on an address of
15475 unknown type, we would have done a strdup on an uninitialized
15476 buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
15477 Reported by "troll_un".
15478 - Correctly detect and handle transient lookup failures from
15479 tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
15480 Reported by "troll_un".
15481 - Fix null-pointer access that could occur if TLS allocation failed.
15482 Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
15483 - Use tor_socket_t type for listener argument to accept(). Fixes bug
15484 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
15487 - Add two new config options for directory authorities:
15488 AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
15489 Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
15490 that is always sufficient to satisfy the bandwidth requirement for
15491 the Guard flag. Now it will be easier for researchers to simulate
15492 Tor networks with different values. Resolves ticket 4484.
15493 - When Tor ignores a hidden service specified in its configuration,
15494 include the hidden service's directory in the warning message.
15495 Previously, we would only tell the user that some hidden service
15496 was ignored. Bugfix on 0.0.6; fixes bug 4426.
15497 - Update to the December 6 2011 Maxmind GeoLite Country database.
15499 o Packaging changes:
15500 - Make it easier to automate expert package builds on Windows,
15501 by removing an absolute path from makensis.exe command.
15504 Changes in version 0.2.1.32 - 2011-12-16
15505 Tor 0.2.1.32 backports important security and privacy fixes for
15506 oldstable. This release is intended only for package maintainers and
15507 others who cannot use the 0.2.2 stable series. All others should be
15508 using Tor 0.2.2.x or newer.
15510 The Tor 0.2.1.x series will reach formal end-of-life some time in
15511 early 2012; we will stop releasing patches for it then.
15513 o Major bugfixes (also included in 0.2.2.x):
15514 - Correctly sanity-check that we don't underflow on a memory
15515 allocation (and then assert) for hidden service introduction
15516 point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
15517 bugfix on 0.2.1.5-alpha.
15518 - Fix a heap overflow bug that could occur when trying to pull
15519 data into the first chunk of a buffer, when that chunk had
15520 already had some data drained from it. Fixes CVE-2011-2778;
15521 bugfix on 0.2.0.16-alpha. Reported by "Vektor".
15524 - Update to the December 6 2011 Maxmind GeoLite Country database.
15527 Changes in version 0.2.2.34 - 2011-10-26
15528 Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
15529 can deanonymize Tor users. Everybody should upgrade.
15531 The attack relies on four components: 1) Clients reuse their TLS cert
15532 when talking to different relays, so relays can recognize a user by
15533 the identity key in her cert. 2) An attacker who knows the client's
15534 identity key can probe each guard relay to see if that identity key
15535 is connected to that guard relay right now. 3) A variety of active
15536 attacks in the literature (starting from "Low-Cost Traffic Analysis
15537 of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
15538 discover the guard relays that a Tor user visiting the website is using.
15539 4) Clients typically pick three guards at random, so the set of guards
15540 for a given user could well be a unique fingerprint for her. This
15541 release fixes components #1 and #2, which is enough to block the attack;
15542 the other two remain as open research problems. Special thanks to
15543 "frosty_un" for reporting the issue to us!
15545 Clients should upgrade so they are no longer recognizable by the TLS
15546 certs they present. Relays should upgrade so they no longer allow a
15547 remote attacker to probe them to test whether unpatched clients are
15548 currently connected to them.
15550 This release also fixes several vulnerabilities that allow an attacker
15551 to enumerate bridge relays. Some bridge enumeration attacks still
15552 remain; see for example proposal 188.
15554 o Privacy/anonymity fixes (clients):
15555 - Clients and bridges no longer send TLS certificate chains on
15556 outgoing OR connections. Previously, each client or bridge would
15557 use the same cert chain for all outgoing OR connections until
15558 its IP address changes, which allowed any relay that the client
15559 or bridge contacted to determine which entry guards it is using.
15560 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
15561 - If a relay receives a CREATE_FAST cell on a TLS connection, it
15562 no longer considers that connection as suitable for satisfying a
15563 circuit EXTEND request. Now relays can protect clients from the
15564 CVE-2011-2768 issue even if the clients haven't upgraded yet.
15565 - Directory authorities no longer assign the Guard flag to relays
15566 that haven't upgraded to the above "refuse EXTEND requests
15567 to client connections" fix. Now directory authorities can
15568 protect clients from the CVE-2011-2768 issue even if neither
15569 the clients nor the relays have upgraded yet. There's a new
15570 "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
15571 to let us transition smoothly, else tomorrow there would be no
15574 o Privacy/anonymity fixes (bridge enumeration):
15575 - Bridge relays now do their directory fetches inside Tor TLS
15576 connections, like all the other clients do, rather than connecting
15577 directly to the DirPort like public relays do. Removes another
15578 avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
15579 - Bridges relays now build circuits for themselves in a more similar
15580 way to how clients build them. Removes another avenue for
15581 enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
15582 when bridges were introduced.
15583 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
15584 that they initiated. Relays could distinguish incoming bridge
15585 connections from client connections, creating another avenue for
15586 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
15587 Found by "frosty_un".
15590 - Fix a crash bug when changing node restrictions while a DNS lookup
15591 is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
15593 - Don't launch a useless circuit after failing to use one of a
15594 hidden service's introduction points. Previously, we would
15595 launch a new introduction circuit, but not set the hidden service
15596 which that circuit was intended to connect to, so it would never
15597 actually be used. A different piece of code would then create a
15598 new introduction circuit correctly. Bug reported by katmagic and
15599 found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
15602 - Change an integer overflow check in the OpenBSD_Malloc code so
15603 that GCC is less likely to eliminate it as impossible. Patch
15604 from Mansour Moufid. Fixes bug 4059.
15605 - When a hidden service turns an extra service-side introduction
15606 circuit into a general-purpose circuit, free the rend_data and
15607 intro_key fields first, so we won't leak memory if the circuit
15608 is cannibalized for use as another service-side introduction
15609 circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
15610 - Bridges now skip DNS self-tests, to act a little more stealthily.
15611 Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
15612 bridges. Patch by "warms0x".
15613 - Fix internal bug-checking logic that was supposed to catch
15614 failures in digest generation so that it will fail more robustly
15615 if we ask for a nonexistent algorithm. Found by Coverity Scan.
15616 Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
15617 - Report any failure in init_keys() calls launched because our
15618 IP address has changed. Spotted by Coverity Scan. Bugfix on
15619 0.1.1.4-alpha; fixes CID 484.
15621 o Minor bugfixes (log messages and documentation):
15622 - Remove a confusing dollar sign from the example fingerprint in the
15623 man page, and also make the example fingerprint a valid one. Fixes
15624 bug 4309; bugfix on 0.2.1.3-alpha.
15625 - The next version of Windows will be called Windows 8, and it has
15626 a major version of 6, minor version of 2. Correctly identify that
15627 version instead of calling it "Very recent version". Resolves
15628 ticket 4153; reported by funkstar.
15629 - Downgrade log messages about circuit timeout calibration from
15630 "notice" to "info": they don't require or suggest any human
15631 intervention. Patch from Tom Lowenthal. Fixes bug 4063;
15632 bugfix on 0.2.2.14-alpha.
15635 - Turn on directory request statistics by default and include them in
15636 extra-info descriptors. Don't break if we have no GeoIP database.
15637 Backported from 0.2.3.1-alpha; implements ticket 3951.
15638 - Update to the October 4 2011 Maxmind GeoLite Country database.
15641 Changes in version 0.2.1.31 - 2011-10-26
15642 Tor 0.2.1.31 backports important security and privacy fixes for
15643 oldstable. This release is intended only for package maintainers and
15644 others who cannot use the 0.2.2 stable series. All others should be
15645 using Tor 0.2.2.x or newer.
15647 o Security fixes (also included in 0.2.2.x):
15648 - Replace all potentially sensitive memory comparison operations
15649 with versions whose runtime does not depend on the data being
15650 compared. This will help resist a class of attacks where an
15651 adversary can use variations in timing information to learn
15652 sensitive data. Fix for one case of bug 3122. (Safe memcmp
15653 implementation by Robert Ransom based partially on code by DJB.)
15654 - Fix an assert in parsing router descriptors containing IPv6
15655 addresses. This one took down the directory authorities when
15656 somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
15658 o Privacy/anonymity fixes (also included in 0.2.2.x):
15659 - Clients and bridges no longer send TLS certificate chains on
15660 outgoing OR connections. Previously, each client or bridge would
15661 use the same cert chain for all outgoing OR connections until
15662 its IP address changes, which allowed any relay that the client
15663 or bridge contacted to determine which entry guards it is using.
15664 Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
15665 - If a relay receives a CREATE_FAST cell on a TLS connection, it
15666 no longer considers that connection as suitable for satisfying a
15667 circuit EXTEND request. Now relays can protect clients from the
15668 CVE-2011-2768 issue even if the clients haven't upgraded yet.
15669 - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
15670 that they initiated. Relays could distinguish incoming bridge
15671 connections from client connections, creating another avenue for
15672 enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
15673 Found by "frosty_un".
15674 - When receiving a hidden service descriptor, check that it is for
15675 the hidden service we wanted. Previously, Tor would store any
15676 hidden service descriptors that a directory gave it, whether it
15677 wanted them or not. This wouldn't have let an attacker impersonate
15678 a hidden service, but it did let directories pre-seed a client
15679 with descriptors that it didn't want. Bugfix on 0.0.6.
15680 - Avoid linkability based on cached hidden service descriptors: forget
15681 all hidden service descriptors cached as a client when processing a
15682 SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
15683 - Make the bridge directory authority refuse to answer directory
15684 requests for "all" descriptors. It used to include bridge
15685 descriptors in its answer, which was a major information leak.
15686 Found by "piebeer". Bugfix on 0.2.0.3-alpha.
15687 - Don't attach new streams to old rendezvous circuits after SIGNAL
15688 NEWNYM. Previously, we would keep using an existing rendezvous
15689 circuit if it remained open (i.e. if it were kept open by a
15690 long-lived stream, or if a new stream were attached to it before
15691 Tor could notice that it was old and no longer in use). Bugfix on
15692 0.1.1.15-rc; fixes bug 3375.
15694 o Minor bugfixes (also included in 0.2.2.x):
15695 - When we restart our relay, we might get a successful connection
15696 from the outside before we've started our reachability tests,
15697 triggering a warning: "ORPort found reachable, but I have no
15698 routerinfo yet. Failing to inform controller of success." This
15699 bug was harmless unless Tor is running under a controller
15700 like Vidalia, in which case the controller would never get a
15701 REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
15703 - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
15704 enabled. Fixes bug 1526.
15705 - Remove undocumented option "-F" from tor-resolve: it hasn't done
15706 anything since 0.2.1.16-rc.
15707 - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
15708 None of the cases where we did this before were wrong, but by making
15709 this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
15710 - Fix a rare crash bug that could occur when a client was configured
15711 with a large number of bridges. Fixes bug 2629; bugfix on
15712 0.2.1.2-alpha. Bugfix by trac user "shitlei".
15713 - Correct the warning displayed when a rendezvous descriptor exceeds
15714 the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
15716 - Fix an uncommon assertion failure when running with DNSPort under
15717 heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
15718 - When warning about missing zlib development packages during compile,
15719 give the correct package names. Bugfix on 0.2.0.1-alpha.
15720 - Require that introduction point keys and onion keys have public
15721 exponent 65537. Bugfix on 0.2.0.10-alpha.
15722 - Do not crash when our configuration file becomes unreadable, for
15723 example due to a permissions change, between when we start up
15724 and when a controller calls SAVECONF. Fixes bug 3135; bugfix
15726 - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
15728 - Always NUL-terminate the sun_path field of a sockaddr_un before
15729 passing it to the kernel. (Not a security issue: kernels are
15730 smart enough to reject bad sockaddr_uns.) Found by Coverity;
15731 CID #428. Bugfix on Tor 0.2.0.3-alpha.
15732 - Don't stack-allocate the list of supplementary GIDs when we're
15733 about to log them. Stack-allocating NGROUPS_MAX gid_t elements
15734 could take up to 256K, which is way too much stack. Found by
15735 Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
15737 o Minor bugfixes (only in 0.2.1.x):
15738 - Resume using micro-version numbers in 0.2.1.x: our Debian packages
15739 rely on them. Bugfix on 0.2.1.30.
15740 - Use git revisions instead of svn revisions when generating our
15741 micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
15743 o Minor features (also included in 0.2.2.x):
15744 - Adjust the expiration time on our SSL session certificates to
15745 better match SSL certs seen in the wild. Resolves ticket 4014.
15746 - Allow nameservers with IPv6 address. Resolves bug 2574.
15747 - Update to the October 4 2011 Maxmind GeoLite Country database.
15750 Changes in version 0.2.2.33 - 2011-09-13
15751 Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
15752 TLS handshake that makes relays and bridges that run this new version
15753 reachable from Iran again.
15756 - Avoid an assertion failure when reloading a configuration with
15757 TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
15758 3923; bugfix on 0.2.2.25-alpha.
15760 o Minor features (security):
15761 - Check for replays of the public-key encrypted portion of an
15762 INTRODUCE1 cell, in addition to the current check for replays of
15763 the g^x value. This prevents a possible class of active attacks
15764 by an attacker who controls both an introduction point and a
15765 rendezvous point, and who uses the malleability of AES-CTR to
15766 alter the encrypted g^x portion of the INTRODUCE1 cell. We think
15767 that these attacks are infeasible (requiring the attacker to send
15768 on the order of zettabytes of altered cells in a short interval),
15769 but we'd rather block them off in case there are any classes of
15770 this attack that we missed. Reported by Willem Pinckaers.
15773 - Adjust the expiration time on our SSL session certificates to
15774 better match SSL certs seen in the wild. Resolves ticket 4014.
15775 - Change the default required uptime for a relay to be accepted as
15776 a HSDir (hidden service directory) from 24 hours to 25 hours.
15777 Improves on 0.2.0.10-alpha; resolves ticket 2649.
15778 - Add a VoteOnHidServDirectoriesV2 config option to allow directory
15779 authorities to abstain from voting on assignment of the HSDir
15780 consensus flag. Related to bug 2649.
15781 - Update to the September 6 2011 Maxmind GeoLite Country database.
15783 o Minor bugfixes (documentation and log messages):
15784 - Correct the man page to explain that HashedControlPassword and
15785 CookieAuthentication can both be set, in which case either method
15786 is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
15787 when we decided to allow these config options to both be set. Issue
15788 raised by bug 3898.
15789 - Demote the 'replay detected' log message emitted when a hidden
15790 service receives the same Diffie-Hellman public key in two different
15791 INTRODUCE2 cells to info level. A normal Tor client can cause that
15792 log message during its normal operation. Bugfix on 0.2.1.6-alpha;
15793 fixes part of bug 2442.
15794 - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
15795 level. There is nothing that a hidden service's operator can do
15796 to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
15798 - Clarify a log message specifying the characters permitted in
15799 HiddenServiceAuthorizeClient client names. Previously, the log
15800 message said that "[A-Za-z0-9+-_]" were permitted; that could have
15801 given the impression that every ASCII character between "+" and "_"
15802 was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
15805 - Provide a substitute implementation of lround() for MSVC, which
15806 apparently lacks it. Patch from Gisle Vanem.
15807 - Clean up some code issues that prevented Tor from building on older
15808 BSDs. Fixes bug 3894; reported by "grarpamp".
15809 - Search for a platform-specific version of "ar" when cross-compiling.
15810 Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
15813 Changes in version 0.2.2.32 - 2011-08-27
15814 The Tor 0.2.2 release series is dedicated to the memory of Andreas
15815 Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
15816 a founder of the PETS community, a leader in our field, a mentor,
15817 and a friend. He left us with these words: "I had the possibility
15818 to contribute to this world that is not as it should be. I hope I
15819 could help in some areas to make the world a better place, and that
15820 I could also encourage other people to be engaged in improving the
15821 world. Please, stay engaged. This world needs you, your love, your
15822 initiative -- now I cannot be part of that anymore."
15824 Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
15825 ready. More than two years in the making, this release features improved
15826 client performance and hidden service reliability, better compatibility
15827 for Android, correct behavior for bridges that listen on more than
15828 one address, more extensible and flexible directory object handling,
15829 better reporting of network statistics, improved code security, and
15830 many many other features and bugfixes.
15832 o Major features (client performance):
15833 - When choosing which cells to relay first, relays now favor circuits
15834 that have been quiet recently, to provide lower latency for
15835 low-volume circuits. By default, relays enable or disable this
15836 feature based on a setting in the consensus. They can override
15837 this default by using the new "CircuitPriorityHalflife" config
15838 option. Design and code by Ian Goldberg, Can Tang, and Chris
15840 - Directory authorities now compute consensus weightings that instruct
15841 clients how to weight relays flagged as Guard, Exit, Guard+Exit,
15842 and no flag. Clients use these weightings to distribute network load
15843 more evenly across these different relay types. The weightings are
15844 in the consensus so we can change them globally in the future. Extra
15845 thanks to "outofwords" for finding some nasty security bugs in
15846 the first implementation of this feature.
15848 o Major features (client performance, circuit build timeout):
15849 - Tor now tracks how long it takes to build client-side circuits
15850 over time, and adapts its timeout to local network performance.
15851 Since a circuit that takes a long time to build will also provide
15852 bad performance, we get significant latency improvements by
15853 discarding the slowest 20% of circuits. Specifically, Tor creates
15854 circuits more aggressively than usual until it has enough data
15855 points for a good timeout estimate. Implements proposal 151.
15856 - Circuit build timeout constants can be controlled by consensus
15857 parameters. We set good defaults for these parameters based on
15858 experimentation on broadband and simulated high-latency links.
15859 - Circuit build time learning can be disabled via consensus parameter
15860 or by the client via a LearnCircuitBuildTimeout config option. We
15861 also automatically disable circuit build time calculation if either
15862 AuthoritativeDirectory is set, or if we fail to write our state
15863 file. Implements ticket 1296.
15865 o Major features (relays use their capacity better):
15866 - Set SO_REUSEADDR socket option on all sockets, not just
15867 listeners. This should help busy exit nodes avoid running out of
15868 useable ports just because all the ports have been used in the
15869 near past. Resolves issue 2850.
15870 - Relays now save observed peak bandwidth throughput rates to their
15871 state file (along with total usage, which was already saved),
15872 so that they can determine their correct estimated bandwidth on
15873 restart. Resolves bug 1863, where Tor relays would reset their
15874 estimated bandwidth to 0 after restarting.
15875 - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
15876 should give us approximately 40-50% more Guard-flagged nodes,
15877 improving the anonymity the Tor network can provide and also
15878 decreasing the dropoff in throughput that relays experience when
15879 they first get the Guard flag.
15880 - Directory authorities now take changes in router IP address and
15881 ORPort into account when determining router stability. Previously,
15882 if a router changed its IP or ORPort, the authorities would not
15883 treat it as having any downtime for the purposes of stability
15884 calculation, whereas clients would experience downtime since the
15885 change would take a while to propagate to them. Resolves issue 1035.
15886 - New AccelName and AccelDir options add support for dynamic OpenSSL
15887 hardware crypto acceleration engines.
15889 o Major features (relays control their load better):
15890 - Exit relays now try harder to block exit attempts from unknown
15891 relays, to make it harder for people to use them as one-hop proxies
15892 a la tortunnel. Controlled by the refuseunknownexits consensus
15893 parameter (currently enabled), or you can override it on your
15894 relay with the RefuseUnknownExits torrc option. Resolves bug 1751;
15895 based on a variant of proposal 163.
15896 - Add separate per-conn write limiting to go with the per-conn read
15897 limiting. We added a global write limit in Tor 0.1.2.5-alpha,
15898 but never per-conn write limits.
15899 - New consensus params "bwconnrate" and "bwconnburst" to let us
15900 rate-limit client connections as they enter the network. It's
15901 controlled in the consensus so we can turn it on and off for
15902 experiments. It's starting out off. Based on proposal 163.
15904 o Major features (controllers):
15905 - Export GeoIP information on bridge usage to controllers even if we
15906 have not yet been running for 24 hours. Now Vidalia bridge operators
15907 can get more accurate and immediate feedback about their
15908 contributions to the network.
15909 - Add an __OwningControllerProcess configuration option and a
15910 TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
15911 that when it exits, Tor will shut down. Implements feature 3049.
15913 o Major features (directory authorities):
15914 - Directory authorities now create, vote on, and serve multiple
15915 parallel formats of directory data as part of their voting process.
15916 Partially implements Proposal 162: "Publish the consensus in
15918 - Directory authorities now agree on and publish small summaries
15919 of router information that clients can use in place of regular
15920 server descriptors. This transition will allow Tor 0.2.3 clients
15921 to use far less bandwidth for downloading information about the
15922 network. Begins the implementation of Proposal 158: "Clients
15923 download consensus + microdescriptors".
15924 - The directory voting system is now extensible to use multiple hash
15925 algorithms for signatures and resource selection. Newer formats
15926 are signed with SHA256, with a possibility for moving to a better
15927 hash algorithm in the future.
15928 - Directory authorities can now vote on arbitrary integer values as
15929 part of the consensus process. This is designed to help set
15930 network-wide parameters. Implements proposal 167.
15932 o Major features and bugfixes (node selection):
15933 - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
15934 ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and Strict*Nodes
15935 options. Previously, we had been ambiguous in describing what
15936 counted as an "exit" node, and what operations exactly "StrictNodes
15937 0" would permit. This created confusion when people saw nodes built
15938 through unexpected circuits, and made it hard to tell real bugs from
15939 surprises. Now the intended behavior is:
15940 . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
15941 a node that delivers user traffic outside the Tor network.
15942 . "Entry", in the context of EntryNodes, means a node used as the
15943 first hop of a multihop circuit. It doesn't include direct
15944 connections to directory servers.
15945 . "ExcludeNodes" applies to all nodes.
15946 . "StrictNodes" changes the behavior of ExcludeNodes only. When
15947 StrictNodes is set, Tor should avoid all nodes listed in
15948 ExcludeNodes, even when it will make user requests fail. When
15949 StrictNodes is *not* set, then Tor should follow ExcludeNodes
15950 whenever it can, except when it must use an excluded node to
15951 perform self-tests, connect to a hidden service, provide a
15952 hidden service, fulfill a .exit request, upload directory
15953 information, or fetch directory information.
15954 Collectively, the changes to implement the behavior fix bug 1090.
15955 - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
15956 change during a config reload, mark and discard all our origin
15957 circuits. This fix should address edge cases where we change the
15958 config options and but then choose a circuit that we created before
15960 - Make EntryNodes config option much more aggressive even when
15961 StrictNodes is not set. Before it would prepend your requested
15962 entrynodes to your list of guard nodes, but feel free to use others
15963 after that. Now it chooses only from your EntryNodes if any of
15964 those are available, and only falls back to others if a) they're
15965 all down and b) StrictNodes is not set.
15966 - Now we refresh your entry guards from EntryNodes at each consensus
15967 fetch -- rather than just at startup and then they slowly rot as
15968 the network changes.
15969 - Add support for the country code "{??}" in torrc options like
15970 ExcludeNodes, to indicate all routers of unknown country. Closes
15972 - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
15973 a node is listed in both, it's treated as excluded.
15974 - ExcludeNodes now applies to directory nodes -- as a preference if
15975 StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
15976 Don't exclude all the directory authorities and set StrictNodes to 1
15977 unless you really want your Tor to break.
15978 - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
15979 - ExcludeExitNodes now overrides .exit requests.
15980 - We don't use bridges listed in ExcludeNodes.
15981 - When StrictNodes is 1:
15982 . We now apply ExcludeNodes to hidden service introduction points
15983 and to rendezvous points selected by hidden service users. This
15984 can make your hidden service less reliable: use it with caution!
15985 . If we have used ExcludeNodes on ourself, do not try relay
15986 reachability self-tests.
15987 . If we have excluded all the directory authorities, we will not
15988 even try to upload our descriptor if we're a relay.
15989 . Do not honor .exit requests to an excluded node.
15990 - When the set of permitted nodes changes, we now remove any mappings
15991 introduced via TrackExitHosts to now-excluded nodes. Bugfix on
15993 - We never cannibalize a circuit that had excluded nodes on it, even
15994 if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
15995 - Improve log messages related to excluded nodes.
15997 o Major features (misc):
15998 - Numerous changes, bugfixes, and workarounds from Nathan Freitas
15999 to help Tor build correctly for Android phones.
16000 - The options SocksPort, ControlPort, and so on now all accept a
16001 value "auto" that opens a socket on an OS-selected port. A
16002 new ControlPortWriteToFile option tells Tor to write its
16003 actual control port or ports to a chosen file. If the option
16004 ControlPortFileGroupReadable is set, the file is created as
16005 group-readable. Now users can run two Tor clients on the same
16006 system without needing to manually mess with parameters. Resolves
16007 part of ticket 3076.
16008 - Tor now supports tunneling all of its outgoing connections over
16009 a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
16010 configuration options. Code by Christopher Davis.
16012 o Code security improvements:
16013 - Replace all potentially sensitive memory comparison operations
16014 with versions whose runtime does not depend on the data being
16015 compared. This will help resist a class of attacks where an
16016 adversary can use variations in timing information to learn
16017 sensitive data. Fix for one case of bug 3122. (Safe memcmp
16018 implementation by Robert Ransom based partially on code by DJB.)
16019 - Enable Address Space Layout Randomization (ASLR) and Data Execution
16020 Prevention (DEP) by default on Windows to make it harder for
16021 attackers to exploit vulnerabilities. Patch from John Brooks.
16022 - New "--enable-gcc-hardening" ./configure flag (off by default)
16023 to turn on gcc compile time hardening options. It ensures
16024 that signed ints have defined behavior (-fwrapv), enables
16025 -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
16026 with canaries (-fstack-protector-all), turns on ASLR protection if
16027 supported by the kernel (-fPIE, -pie), and adds additional security
16028 related warnings. Verified to work on Mac OS X and Debian Lenny.
16029 - New "--enable-linker-hardening" ./configure flag (off by default)
16030 to turn on ELF specific hardening features (relro, now). This does
16031 not work with Mac OS X or any other non-ELF binary format.
16032 - Always search the Windows system directory for system DLLs, and
16033 nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
16034 - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
16035 current and future memory pages via mlockall(). On supported
16036 platforms (modern Linux and probably BSD but not Windows or OS X),
16037 this should effectively disable any and all attempts to page out
16038 memory. This option requires that you start your Tor as root --
16039 if you use DisableAllSwap, please consider using the User option
16040 to properly reduce the privileges of your Tor.
16042 o Major bugfixes (crashes):
16043 - Fix crash bug on platforms where gmtime and localtime can return
16044 NULL. Windows 7 users were running into this one. Fixes part of bug
16045 2077. Bugfix on all versions of Tor. Found by boboper.
16046 - Introduce minimum/maximum values that clients will believe
16047 from the consensus. Now we'll have a better chance to avoid crashes
16048 or worse when a consensus param has a weird value.
16049 - Fix a rare crash bug that could occur when a client was configured
16050 with a large number of bridges. Fixes bug 2629; bugfix on
16051 0.2.1.2-alpha. Bugfix by trac user "shitlei".
16052 - Do not crash when our configuration file becomes unreadable, for
16053 example due to a permissions change, between when we start up
16054 and when a controller calls SAVECONF. Fixes bug 3135; bugfix
16056 - If we're in the pathological case where there's no exit bandwidth
16057 but there is non-exit bandwidth, or no guard bandwidth but there
16058 is non-guard bandwidth, don't crash during path selection. Bugfix
16060 - Fix a crash bug when trying to initialize the evdns module in
16061 Libevent 2. Bugfix on 0.2.1.16-rc.
16063 o Major bugfixes (stability):
16064 - Fix an assert in parsing router descriptors containing IPv6
16065 addresses. This one took down the directory authorities when
16066 somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
16067 - Fix an uncommon assertion failure when running with DNSPort under
16068 heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
16069 - Treat an unset $HOME like an empty $HOME rather than triggering an
16070 assert. Bugfix on 0.0.8pre1; fixes bug 1522.
16071 - More gracefully handle corrupt state files, removing asserts
16072 in favor of saving a backup and resetting state.
16073 - Instead of giving an assertion failure on an internal mismatch
16074 on estimated freelist size, just log a BUG warning and try later.
16075 Mitigates but does not fix bug 1125.
16076 - Fix an assert that got triggered when using the TestingTorNetwork
16077 configuration option and then issuing a GETINFO config-text control
16078 command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
16079 - If the cached cert file is unparseable, warn but don't exit.
16081 o Privacy fixes (relays/bridges):
16082 - Don't list Windows capabilities in relay descriptors. We never made
16083 use of them, and maybe it's a bad idea to publish them. Bugfix
16085 - If the Nickname configuration option isn't given, Tor would pick a
16086 nickname based on the local hostname as the nickname for a relay.
16087 Because nicknames are not very important in today's Tor and the
16088 "Unnamed" nickname has been implemented, this is now problematic
16089 behavior: It leaks information about the hostname without being
16090 useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
16091 introduced the Unnamed nickname. Reported by tagnaq.
16092 - Maintain separate TLS contexts and certificates for incoming and
16093 outgoing connections in bridge relays. Previously we would use the
16094 same TLS contexts and certs for incoming and outgoing connections.
16095 Bugfix on 0.2.0.3-alpha; addresses bug 988.
16096 - Maintain separate identity keys for incoming and outgoing TLS
16097 contexts in bridge relays. Previously we would use the same
16098 identity keys for incoming and outgoing TLS contexts. Bugfix on
16099 0.2.0.3-alpha; addresses the other half of bug 988.
16100 - Make the bridge directory authority refuse to answer directory
16101 requests for "all descriptors". It used to include bridge
16102 descriptors in its answer, which was a major information leak.
16103 Found by "piebeer". Bugfix on 0.2.0.3-alpha.
16105 o Privacy fixes (clients):
16106 - When receiving a hidden service descriptor, check that it is for
16107 the hidden service we wanted. Previously, Tor would store any
16108 hidden service descriptors that a directory gave it, whether it
16109 wanted them or not. This wouldn't have let an attacker impersonate
16110 a hidden service, but it did let directories pre-seed a client
16111 with descriptors that it didn't want. Bugfix on 0.0.6.
16112 - Start the process of disabling ".exit" address notation, since it
16113 can be used for a variety of esoteric application-level attacks
16114 on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
16116 - Reject attempts at the client side to open connections to private
16117 IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
16118 a randomly chosen exit node. Attempts to do so are always
16119 ill-defined, generally prevented by exit policies, and usually
16120 in error. This will also help to detect loops in transparent
16121 proxy configurations. You can disable this feature by setting
16122 "ClientRejectInternalAddresses 0" in your torrc.
16123 - Log a notice when we get a new control connection. Now it's easier
16124 for security-conscious users to recognize when a local application
16125 is knocking on their controller door. Suggested by bug 1196.
16127 o Privacy fixes (newnym):
16128 - Avoid linkability based on cached hidden service descriptors: forget
16129 all hidden service descriptors cached as a client when processing a
16130 SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
16131 - On SIGHUP, do not clear out all TrackHostExits mappings, client
16132 DNS cache entries, and virtual address mappings: that's what
16133 NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
16134 - Don't attach new streams to old rendezvous circuits after SIGNAL
16135 NEWNYM. Previously, we would keep using an existing rendezvous
16136 circuit if it remained open (i.e. if it were kept open by a
16137 long-lived stream, or if a new stream were attached to it before
16138 Tor could notice that it was old and no longer in use). Bugfix on
16139 0.1.1.15-rc; fixes bug 3375.
16141 o Major bugfixes (relay bandwidth accounting):
16142 - Fix a bug that could break accounting on 64-bit systems with large
16143 time_t values, making them hibernate for impossibly long intervals.
16144 Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
16145 - Fix a bug in bandwidth accounting that could make us use twice
16146 the intended bandwidth when our interval start changes due to
16147 daylight saving time. Now we tolerate skew in stored vs computed
16148 interval starts: if the start of the period changes by no more than
16149 50% of the period's duration, we remember bytes that we transferred
16150 in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
16152 o Major bugfixes (bridges):
16153 - Bridges now use "reject *:*" as their default exit policy. Bugfix
16154 on 0.2.0.3-alpha. Fixes bug 1113.
16155 - If you configure your bridge with a known identity fingerprint,
16156 and the bridge authority is unreachable (as it is in at least
16157 one country now), fall back to directly requesting the descriptor
16158 from the bridge. Finishes the feature started in 0.2.0.10-alpha;
16160 - Fix a bug where bridge users who configure the non-canonical
16161 address of a bridge automatically switch to its canonical
16162 address. If a bridge listens at more than one address, it
16163 should be able to advertise those addresses independently and
16164 any non-blocked addresses should continue to work. Bugfix on Tor
16165 0.2.0.3-alpha. Fixes bug 2510.
16166 - If you configure Tor to use bridge A, and then quit and
16167 configure Tor to use bridge B instead (or if you change Tor
16168 to use bridge B via the controller), it would happily continue
16169 to use bridge A if it's still reachable. While this behavior is
16170 a feature if your goal is connectivity, in some scenarios it's a
16171 dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
16172 - When the controller configures a new bridge, don't wait 10 to 60
16173 seconds before trying to fetch its descriptor. Bugfix on
16174 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
16176 o Major bugfixes (directory authorities):
16177 - Many relays have been falling out of the consensus lately because
16178 not enough authorities know about their descriptor for them to get
16179 a majority of votes. When we deprecated the v2 directory protocol,
16180 we got rid of the only way that v3 authorities can hear from each
16181 other about other descriptors. Now authorities examine every v3
16182 vote for new descriptors, and fetch them from that authority. Bugfix
16184 - Authorities could be tricked into giving out the Exit flag to relays
16185 that didn't allow exiting to any ports. This bug could screw
16186 with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
16187 1238. Bug discovered by Martin Kowalczyk.
16188 - If all authorities restart at once right before a consensus vote,
16189 nobody will vote about "Running", and clients will get a consensus
16190 with no usable relays. Instead, authorities refuse to build a
16191 consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
16193 o Major bugfixes (stream-level fairness):
16194 - When receiving a circuit-level SENDME for a blocked circuit, try
16195 to package cells fairly from all the streams that had previously
16196 been blocked on that circuit. Previously, we had started with the
16197 oldest stream, and allowed each stream to potentially exhaust
16198 the circuit's package window. This gave older streams on any
16199 given circuit priority over newer ones. Fixes bug 1937. Detected
16200 originally by Camilo Viecco. This bug was introduced before the
16201 first Tor release, in svn commit r152: it is the new winner of
16202 the longest-lived bug prize.
16203 - Fix a stream fairness bug that would cause newer streams on a given
16204 circuit to get preference when reading bytes from the origin or
16205 destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
16206 introduced before the first Tor release, in svn revision r152.
16207 - When the exit relay got a circuit-level sendme cell, it started
16208 reading on the exit streams, even if had 500 cells queued in the
16209 circuit queue already, so the circuit queue just grew and grew in
16210 some cases. We fix this by not re-enabling reading on receipt of a
16211 sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
16212 on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
16214 - Newly created streams were allowed to read cells onto circuits,
16215 even if the circuit's cell queue was blocked and waiting to drain.
16216 This created potential unfairness, as older streams would be
16217 blocked, but newer streams would gladly fill the queue completely.
16218 We add code to detect this situation and prevent any stream from
16219 getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
16222 o Major bugfixes (hidden services):
16223 - Apply circuit timeouts to opened hidden-service-related circuits
16224 based on the correct start time. Previously, we would apply the
16225 circuit build timeout based on time since the circuit's creation;
16226 it was supposed to be applied based on time since the circuit
16227 entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
16228 - Improve hidden service robustness: When we find that we have
16229 extended a hidden service's introduction circuit to a relay not
16230 listed as an introduction point in the HS descriptor we currently
16231 have, retry with an introduction point from the current
16232 descriptor. Previously we would just give up. Fixes bugs 1024 and
16233 1930; bugfix on 0.2.0.10-alpha.
16234 - Directory authorities now use data collected from their own
16235 uptime observations when choosing whether to assign the HSDir flag
16236 to relays, instead of trusting the uptime value the relay reports in
16237 its descriptor. This change helps prevent an attack where a small
16238 set of nodes with frequently-changing identity keys can blackhole
16239 a hidden service. (Only authorities need upgrade; others will be
16240 fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
16241 - Stop assigning the HSDir flag to relays that disable their
16242 DirPort (and thus will refuse to answer directory requests). This
16243 fix should dramatically improve the reachability of hidden services:
16244 hidden services and hidden service clients pick six HSDir relays
16245 to store and retrieve the hidden service descriptor, and currently
16246 about half of the HSDir relays will refuse to work. Bugfix on
16247 0.2.0.10-alpha; fixes part of bug 1693.
16249 o Major bugfixes (misc):
16250 - Clients now stop trying to use an exit node associated with a given
16251 destination by TrackHostExits if they fail to reach that exit node.
16252 Fixes bug 2999. Bugfix on 0.2.0.20-rc.
16253 - Fix a regression that caused Tor to rebind its ports if it receives
16254 SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
16255 - Remove an extra pair of quotation marks around the error
16256 message in control-port STATUS_GENERAL BUG events. Bugfix on
16257 0.1.2.6-alpha; fixes bug 3732.
16259 o Minor features (relays):
16260 - Ensure that no empty [dirreq-](read|write)-history lines are added
16261 to an extrainfo document. Implements ticket 2497.
16262 - When bandwidth accounting is enabled, be more generous with how
16263 much bandwidth we'll use up before entering "soft hibernation".
16264 Previously, we'd refuse new connections and circuits once we'd
16265 used up 95% of our allotment. Now, we use up 95% of our allotment,
16266 AND make sure that we have no more than 500MB (or 3 hours of
16267 expected traffic, whichever is lower) remaining before we enter
16269 - Relays now log the reason for publishing a new relay descriptor,
16270 so we have a better chance of hunting down instances of bug 1810.
16271 Resolves ticket 3252.
16272 - Log a little more clearly about the times at which we're no longer
16273 accepting new connections (e.g. due to hibernating). Resolves
16275 - When AllowSingleHopExits is set, print a warning to explain to the
16276 relay operator why most clients are avoiding her relay.
16277 - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
16278 Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
16279 clients are already deprecated because of security bugs.
16281 o Minor features (network statistics):
16282 - Directory mirrors that set "DirReqStatistics 1" write statistics
16283 about directory requests to disk every 24 hours. As compared to the
16284 "--enable-geoip-stats" ./configure flag in 0.2.1.x, there are a few
16285 improvements: 1) stats are written to disk exactly every 24 hours;
16286 2) estimated shares of v2 and v3 requests are determined as mean
16287 values, not at the end of a measurement period; 3) unresolved
16288 requests are listed with country code '??'; 4) directories also
16289 measure download times.
16290 - Exit nodes that set "ExitPortStatistics 1" write statistics on the
16291 number of exit streams and transferred bytes per port to disk every
16293 - Relays that set "CellStatistics 1" write statistics on how long
16294 cells spend in their circuit queues to disk every 24 hours.
16295 - Entry nodes that set "EntryStatistics 1" write statistics on the
16296 rough number and origins of connecting clients to disk every 24
16298 - Relays that write any of the above statistics to disk and set
16299 "ExtraInfoStatistics 1" include the past 24 hours of statistics in
16300 their extra-info documents. Implements proposal 166.
16302 o Minor features (GeoIP and statistics):
16303 - Provide a log message stating which geoip file we're parsing
16304 instead of just stating that we're parsing the geoip file.
16305 Implements ticket 2432.
16306 - Make sure every relay writes a state file at least every 12 hours.
16307 Previously, a relay could go for weeks without writing its state
16308 file, and on a crash could lose its bandwidth history, capacity
16309 estimates, client country statistics, and so on. Addresses bug 3012.
16310 - Relays report the number of bytes spent on answering directory
16311 requests in extra-info descriptors similar to {read,write}-history.
16312 Implements enhancement 1790.
16313 - Report only the top 10 ports in exit-port stats in order not to
16314 exceed the maximum extra-info descriptor length of 50 KB. Implements
16316 - If writing the state file to disk fails, wait up to an hour before
16317 retrying again, rather than trying again each second. Fixes bug
16318 2346; bugfix on Tor 0.1.1.3-alpha.
16319 - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
16320 when we switch from being a public relay to a bridge. Otherwise
16321 there will still be clients that see the relay in their consensus,
16322 and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes
16324 - Update to the August 2 2011 Maxmind GeoLite Country database.
16326 o Minor features (clients):
16327 - When expiring circuits, use microsecond timers rather than
16328 one-second timers. This can avoid an unpleasant situation where a
16329 circuit is launched near the end of one second and expired right
16330 near the beginning of the next, and prevent fluctuations in circuit
16332 - If we've configured EntryNodes and our network goes away and/or all
16333 our entrynodes get marked down, optimistically retry them all when
16334 a new socks application request appears. Fixes bug 1882.
16335 - Always perform router selections using weighted relay bandwidth,
16336 even if we don't need a high capacity circuit at the time. Non-fast
16337 circuits now only differ from fast ones in that they can use relays
16338 not marked with the Fast flag. This "feature" could turn out to
16339 be a horrible bug; we should investigate more before it goes into
16341 - When we run out of directory information such that we can't build
16342 circuits, but then get enough that we can build circuits, log when
16343 we actually construct a circuit, so the user has a better chance of
16344 knowing what's going on. Fixes bug 1362.
16345 - Log SSL state transitions at debug level during handshake, and
16346 include SSL states in error messages. This may help debug future
16347 SSL handshake issues.
16349 o Minor features (directory authorities):
16350 - When a router changes IP address or port, authorities now launch
16351 a new reachability test for it. Implements ticket 1899.
16352 - Directory authorities now reject relays running any versions of
16353 Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
16354 known bugs that keep RELAY_EARLY cells from working on rendezvous
16355 circuits. Followup to fix for bug 2081.
16356 - Directory authorities now reject relays running any version of Tor
16357 older than 0.2.0.26-rc. That version is the earliest that fetches
16358 current directory information correctly. Fixes bug 2156.
16359 - Directory authorities now do an immediate reachability check as soon
16360 as they hear about a new relay. This change should slightly reduce
16361 the time between setting up a relay and getting listed as running
16362 in the consensus. It should also improve the time between setting
16363 up a bridge and seeing use by bridge users.
16364 - Directory authorities no longer launch a TLS connection to every
16365 relay as they startup. Now that we have 2k+ descriptors cached,
16366 the resulting network hiccup is becoming a burden. Besides,
16367 authorities already avoid voting about Running for the first half
16368 hour of their uptime.
16369 - Directory authorities now log the source of a rejected POSTed v3
16370 networkstatus vote, so we can track failures better.
16371 - Backport code from 0.2.3.x that allows directory authorities to
16372 clean their microdescriptor caches. Needed to resolve bug 2230.
16374 o Minor features (hidden services):
16375 - Use computed circuit-build timeouts to decide when to launch
16376 parallel introduction circuits for hidden services. (Previously,
16377 we would retry after 15 seconds.)
16378 - Don't allow v0 hidden service authorities to act as clients.
16379 Required by fix for bug 3000.
16380 - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
16381 by fix for bug 3000.
16382 - Make hidden services work better in private Tor networks by not
16383 requiring any uptime to join the hidden service descriptor
16384 DHT. Implements ticket 2088.
16385 - Log (at info level) when purging pieces of hidden-service-client
16386 state because of SIGNAL NEWNYM.
16388 o Minor features (controller interface):
16389 - New "GETINFO net/listeners/(type)" controller command to return
16390 a list of addresses and ports that are bound for listeners for a
16391 given connection type. This is useful when the user has configured
16392 "SocksPort auto" and the controller needs to know which port got
16393 chosen. Resolves another part of ticket 3076.
16394 - Have the controller interface give a more useful message than
16395 "Internal Error" in response to failed GETINFO requests.
16396 - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
16397 event, to give information on the current rate of circuit timeouts
16398 over our stored history.
16399 - The 'EXTENDCIRCUIT' control port command can now be used with
16400 a circ id of 0 and no path. This feature will cause Tor to build
16401 a new 'fast' general purpose circuit using its own path selection
16403 - Added a BUILDTIMEOUT_SET controller event to describe changes
16404 to the circuit build timeout.
16405 - New controller command "getinfo config-text". It returns the
16406 contents that Tor would write if you send it a SAVECONF command,
16407 so the controller can write the file to disk itself.
16409 o Minor features (controller protocol):
16410 - Add a new ControlSocketsGroupWritable configuration option: when
16411 it is turned on, ControlSockets are group-writeable by the default
16412 group of the current user. Patch by Jérémy Bobbio; implements
16414 - Tor now refuses to create a ControlSocket in a directory that is
16415 world-readable (or group-readable if ControlSocketsGroupWritable
16416 is 0). This is necessary because some operating systems do not
16417 enforce permissions on an AF_UNIX sockets. Permissions on the
16418 directory holding the socket, however, seems to work everywhere.
16419 - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
16420 not. This would lead to a cookie that is still not group readable.
16421 Closes bug 1843. Suggested by katmagic.
16422 - Future-proof the controller protocol a bit by ignoring keyword
16423 arguments we do not recognize.
16425 o Minor features (more useful logging):
16426 - Revise most log messages that refer to nodes by nickname to
16427 instead use the "$key=nickname at address" format. This should be
16428 more useful, especially since nicknames are less and less likely
16429 to be unique. Resolves ticket 3045.
16430 - When an HTTPS proxy reports "403 Forbidden", we now explain
16431 what it means rather than calling it an unexpected status code.
16432 Closes bug 2503. Patch from Michael Yakubovich.
16433 - Rate-limit a warning about failures to download v2 networkstatus
16434 documents. Resolves part of bug 1352.
16435 - Rate-limit the "your application is giving Tor only an IP address"
16436 warning. Addresses bug 2000; bugfix on 0.0.8pre2.
16437 - Rate-limit "Failed to hand off onionskin" warnings.
16438 - When logging a rate-limited warning, we now mention how many messages
16439 got suppressed since the last warning.
16440 - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
16441 2 no signature, 4 required" messages about consensus signatures
16442 easier to read, and make sure they get logged at the same severity
16443 as the messages explaining which keys are which. Fixes bug 1290.
16444 - Don't warn when we have a consensus that we can't verify because
16445 of missing certificates, unless those certificates are ones
16446 that we have been trying and failing to download. Fixes bug 1145.
16448 o Minor features (log domains):
16449 - Add documentation for configuring logging at different severities in
16450 different log domains. We've had this feature since 0.2.1.1-alpha,
16451 but for some reason it never made it into the manpage. Fixes
16453 - Make it simpler to specify "All log domains except for A and B".
16454 Previously you needed to say "[*,~A,~B]". Now you can just say
16456 - Add a "LogMessageDomains 1" option to include the domains of log
16457 messages along with the messages. Without this, there's no way
16458 to use log domains without reading the source or doing a lot
16460 - Add a new "Handshake" log domain for activities that happen
16461 during the TLS handshake.
16463 o Minor features (build process):
16464 - Make compilation with clang possible when using
16465 "--enable-gcc-warnings" by removing two warning options that clang
16466 hasn't implemented yet and by fixing a few warnings. Resolves
16468 - Detect platforms that brokenly use a signed size_t, and refuse to
16469 build there. Found and analyzed by doorss and rransom.
16470 - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
16472 - Add support for statically linking zlib by specifying
16473 "--enable-static-zlib", to go with our support for statically
16474 linking openssl and libevent. Resolves bug 1358.
16475 - Instead of adding the svn revision to the Tor version string, report
16476 the git commit (when we're building from a git checkout).
16477 - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
16479 - New --digests command-line switch to output the digests of the
16480 source files Tor was built with.
16481 - Generate our manpage and HTML documentation using Asciidoc. This
16482 change should make it easier to maintain the documentation, and
16483 produce nicer HTML. The build process fails if asciidoc cannot
16484 be found and building with asciidoc isn't disabled (via the
16485 "--disable-asciidoc" argument to ./configure. Skipping the manpage
16486 speeds up the build considerably.
16488 o Minor features (options / torrc):
16489 - Warn when the same option is provided more than once in a torrc
16490 file, on the command line, or in a single SETCONF statement, and
16491 the option is one that only accepts a single line. Closes bug 1384.
16492 - Warn when the user configures two HiddenServiceDir lines that point
16493 to the same directory. Bugfix on 0.0.6 (the version introducing
16494 HiddenServiceDir); fixes bug 3289.
16495 - Add new "perconnbwrate" and "perconnbwburst" consensus params to
16496 do individual connection-level rate limiting of clients. The torrc
16497 config options with the same names trump the consensus params, if
16498 both are present. Replaces the old "bwconnrate" and "bwconnburst"
16499 consensus params which were broken from 0.2.2.7-alpha through
16500 0.2.2.14-alpha. Closes bug 1947.
16501 - New config option "WarnUnsafeSocks 0" disables the warning that
16502 occurs whenever Tor receives a socks handshake using a version of
16503 the socks protocol that can only provide an IP address (rather
16504 than a hostname). Setups that do DNS locally over Tor are fine,
16505 and we shouldn't spam the logs in that case.
16506 - New config option "CircuitStreamTimeout" to override our internal
16507 timeout schedule for how many seconds until we detach a stream from
16508 a circuit and try a new circuit. If your network is particularly
16509 slow, you might want to set this to a number like 60.
16510 - New options for SafeLogging to allow scrubbing only log messages
16511 generated while acting as a relay. Specify "SafeLogging relay" if
16512 you want to ensure that only messages known to originate from
16513 client use of the Tor process will be logged unsafely.
16514 - Time and memory units in the configuration file can now be set to
16515 fractional units. For example, "2.5 GB" is now a valid value for
16517 - Support line continuations in the torrc config file. If a line
16518 ends with a single backslash character, the newline is ignored, and
16519 the configuration value is treated as continuing on the next line.
16522 o Minor features (unit tests):
16523 - Revise our unit tests to use the "tinytest" framework, so we
16524 can run tests in their own processes, have smarter setup/teardown
16525 code, and so on. The unit test code has moved to its own
16526 subdirectory, and has been split into multiple modules.
16527 - Add a unit test for cross-platform directory-listing code.
16528 - Add some forgotten return value checks during unit tests. Found
16530 - Use GetTempDir to find the proper temporary directory location on
16531 Windows when generating temporary files for the unit tests. Patch
16534 o Minor features (misc):
16535 - The "torify" script now uses torsocks where available.
16536 - Make Libevent log messages get delivered to controllers later,
16537 and not from inside the Libevent log handler. This prevents unsafe
16538 reentrant Libevent calls while still letting the log messages
16540 - Certain Tor clients (such as those behind check.torproject.org) may
16541 want to fetch the consensus in an extra early manner. To enable this
16542 a user may now set FetchDirInfoExtraEarly to 1. This also depends on
16543 setting FetchDirInfoEarly to 1. Previous behavior will stay the same
16544 as only certain clients who must have this information sooner should
16546 - Expand homedirs passed to tor-checkkey. This should silence a
16547 coverity complaint about passing a user-supplied string into
16548 open() without checking it.
16549 - Make sure to disable DirPort if running as a bridge. DirPorts aren't
16550 used on bridges, and it makes bridge scanning somewhat easier.
16551 - Create the /var/run/tor directory on startup on OpenSUSE if it is
16552 not already created. Patch from Andreas Stieger. Fixes bug 2573.
16554 o Minor bugfixes (relays):
16555 - When a relay decides that its DNS is too broken for it to serve
16556 as an exit server, it advertised itself as a non-exit, but
16557 continued to act as an exit. This could create accidental
16558 partitioning opportunities for users. Instead, if a relay is
16559 going to advertise reject *:* as its exit policy, it should
16560 really act with exit policy "reject *:*". Fixes bug 2366.
16561 Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
16562 - Publish a router descriptor even if generating an extra-info
16563 descriptor fails. Previously we would not publish a router
16564 descriptor without an extra-info descriptor; this can cause fast
16565 exit relays collecting exit-port statistics to drop from the
16566 consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
16567 - When we're trying to guess whether we know our IP address as
16568 a relay, we would log various ways that we failed to guess
16569 our address, but never log that we ended up guessing it
16570 successfully. Now add a log line to help confused and anxious
16571 relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
16572 - For bandwidth accounting, calculate our expected bandwidth rate
16573 based on the time during which we were active and not in
16574 soft-hibernation during the last interval. Previously, we were
16575 also considering the time spent in soft-hibernation. If this
16576 was a long time, we would wind up underestimating our bandwidth
16577 by a lot, and skewing our wakeup time towards the start of the
16578 accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
16579 - Demote a confusing TLS warning that relay operators might get when
16580 someone tries to talk to their ORPort. It is not the operator's
16581 fault, nor can they do anything about it. Fixes bug 1364; bugfix
16583 - Change "Application request when we're believed to be offline."
16584 notice to "Application request when we haven't used client
16585 functionality lately.", to clarify that it's not an error. Bugfix
16586 on 0.0.9.3; fixes bug 1222.
16588 o Minor bugfixes (bridges):
16589 - When a client starts or stops using bridges, never use a circuit
16590 that was built before the configuration change. This behavior could
16591 put at risk a user who uses bridges to ensure that her traffic
16592 only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
16594 - Do not reset the bridge descriptor download status every time we
16595 re-parse our configuration or get a configuration change. Fixes
16596 bug 3019; bugfix on 0.2.0.3-alpha.
16597 - Users couldn't configure a regular relay to be their bridge. It
16598 didn't work because when Tor fetched the bridge descriptor, it found
16599 that it already had it, and didn't realize that the purpose of the
16600 descriptor had changed. Now we replace routers with a purpose other
16601 than bridge with bridge descriptors when fetching them. Bugfix on
16602 0.1.1.9-alpha. Fixes bug 1776.
16603 - In the special case where you configure a public exit relay as your
16604 bridge, Tor would be willing to use that exit relay as the last
16605 hop in your circuit as well. Now we fail that circuit instead.
16606 Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
16608 o Minor bugfixes (clients):
16609 - We now ask the other side of a stream (the client or the exit)
16610 for more data on that stream when the amount of queued data on
16611 that stream dips low enough. Previously, we wouldn't ask the
16612 other side for more data until either it sent us more data (which
16613 it wasn't supposed to do if it had exhausted its window!) or we
16614 had completely flushed all our queued data. This flow control fix
16615 should improve throughput. Fixes bug 2756; bugfix on the earliest
16616 released versions of Tor (svn commit r152).
16617 - When a client finds that an origin circuit has run out of 16-bit
16618 stream IDs, we now mark it as unusable for new streams. Previously,
16619 we would try to close the entire circuit. Bugfix on 0.0.6.
16620 - Make it explicit that we don't cannibalize one-hop circuits. This
16621 happens in the wild, but doesn't turn out to be a problem because
16622 we fortunately don't use those circuits. Many thanks to outofwords
16623 for the initial analysis and to swissknife who confirmed that
16624 two-hop circuits are actually created.
16625 - Resolve an edge case in path weighting that could make us misweight
16626 our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
16627 - Make the DNSPort option work with libevent 2.x. Don't alter the
16628 behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
16630 o Minor bugfixes (directory authorities):
16631 - Make directory authorities more accurate at recording when
16632 relays that have failed several reachability tests became
16633 unreachable, so we can provide more accuracy at assigning Stable,
16634 Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
16635 - Directory authorities are now more robust to hops back in time
16636 when calculating router stability. Previously, if a run of uptime
16637 or downtime appeared to be negative, the calculation could give
16638 incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
16640 - Directory authorities will now attempt to download consensuses
16641 if their own efforts to make a live consensus have failed. This
16642 change means authorities that restart will fetch a valid
16643 consensus, and it means authorities that didn't agree with the
16644 current consensus will still fetch and serve it if it has enough
16645 signatures. Bugfix on 0.2.0.9-alpha; fixes bug 1300.
16646 - Never vote for a server as "Running" if we have a descriptor for
16647 it claiming to be hibernating, and that descriptor was published
16648 more recently than our last contact with the server. Bugfix on
16649 0.2.0.3-alpha; fixes bug 911.
16650 - Directory authorities no longer change their opinion of, or vote on,
16651 whether a router is Running, unless they have themselves been
16652 online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
16655 o Minor bugfixes (hidden services):
16656 - Log malformed requests for rendezvous descriptors as protocol
16657 warnings, not warnings. Also, use a more informative log message
16658 in case someone sees it at log level warning without prior
16659 info-level messages. Fixes bug 2748; bugfix on 0.2.0.10-alpha.
16660 - Accept hidden service descriptors if we think we might be a hidden
16661 service directory, regardless of what our consensus says. This
16662 helps robustness, since clients and hidden services can sometimes
16663 have a more up-to-date view of the network consensus than we do,
16664 and if they think that the directory authorities list us a HSDir,
16665 we might actually be one. Related to bug 2732; bugfix on
16667 - Correct the warning displayed when a rendezvous descriptor exceeds
16668 the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
16670 - Clients and hidden services now use HSDir-flagged relays for hidden
16671 service descriptor downloads and uploads even if the relays have no
16672 DirPort set and the client has disabled TunnelDirConns. This will
16673 eventually allow us to give the HSDir flag to relays with no
16674 DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
16675 - Only limit the lengths of single HS descriptors, even when multiple
16676 HS descriptors are published to an HSDir relay in a single POST
16677 operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
16679 o Minor bugfixes (controllers):
16680 - Allow GETINFO fingerprint to return a fingerprint even when
16681 we have not yet built a router descriptor. Fixes bug 3577;
16682 bugfix on 0.2.0.1-alpha.
16683 - Send a SUCCEEDED stream event to the controller when a reverse
16684 resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
16685 discovered by katmagic.
16686 - Remove a trailing asterisk from "exit-policy/default" in the
16687 output of the control port command "GETINFO info/names". Bugfix
16689 - Make the SIGNAL DUMP controller command work on FreeBSD. Fixes bug
16690 2917. Bugfix on 0.1.1.1-alpha.
16691 - When we restart our relay, we might get a successful connection
16692 from the outside before we've started our reachability tests,
16693 triggering a warning: "ORPort found reachable, but I have no
16694 routerinfo yet. Failing to inform controller of success." This
16695 bug was harmless unless Tor is running under a controller
16696 like Vidalia, in which case the controller would never get a
16697 REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
16699 - When a controller changes TrackHostExits, remove mappings for
16700 hosts that should no longer have their exits tracked. Bugfix on
16702 - When a controller changes VirtualAddrNetwork, remove any mappings
16703 for hosts that were automapped to the old network. Bugfix on
16705 - When a controller changes one of the AutomapHosts* options, remove
16706 any mappings for hosts that should no longer be automapped. Bugfix
16708 - Fix an off-by-one error in calculating some controller command
16709 argument lengths. Fortunately, this mistake is harmless since
16710 the controller code does redundant NUL termination too. Found by
16711 boboper. Bugfix on 0.1.1.1-alpha.
16712 - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
16713 would return "551 Internal error" rather than "552 Unrecognized key
16714 ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
16715 - Don't spam the controller with events when we have no file
16716 descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
16717 for log messages was already solved from bug 748.)
16718 - Emit a GUARD DROPPED controller event for a case we missed.
16719 - Ensure DNS requests launched by "RESOLVE" commands from the
16720 controller respect the __LeaveStreamsUnattached setconf options. The
16721 same goes for requests launched via DNSPort or transparent
16722 proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
16724 o Minor bugfixes (config options):
16725 - Tor used to limit HttpProxyAuthenticator values to 48 characters.
16726 Change the limit to 512 characters by removing base64 newlines.
16727 Fixes bug 2752. Fix by Michael Yakubovich.
16728 - Complain if PublishServerDescriptor is given multiple arguments that
16729 include 0 or 1. This configuration will be rejected in the future.
16730 Bugfix on 0.2.0.1-alpha; closes bug 1107.
16731 - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
16732 Bugfix on 0.2.0.13-alpha; closes bug 928.
16734 o Minor bugfixes (log subsystem fixes):
16735 - When unable to format an address as a string, report its value
16736 as "???" rather than reusing the last formatted address. Bugfix
16738 - Be more consistent in our treatment of file system paths. "~" should
16739 get expanded to the user's home directory in the Log config option.
16740 Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
16741 feature for the -f and --DataDirectory options.
16743 o Minor bugfixes (memory management):
16744 - Don't stack-allocate the list of supplementary GIDs when we're
16745 about to log them. Stack-allocating NGROUPS_MAX gid_t elements
16746 could take up to 256K, which is way too much stack. Found by
16747 Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
16748 - Save a couple bytes in memory allocation every time we escape
16749 certain characters in a string. Patch from Florian Zumbiehl.
16751 o Minor bugfixes (protocol correctness):
16752 - When checking for 1024-bit keys, check for 1024 bits, not 128
16753 bytes. This allows Tor to correctly discard keys of length 1017
16754 through 1023. Bugfix on 0.0.9pre5.
16755 - Require that introduction point keys and onion handshake keys
16756 have a public exponent of 65537. Starts to fix bug 3207; bugfix
16758 - Handle SOCKS messages longer than 128 bytes long correctly, rather
16759 than waiting forever for them to finish. Fixes bug 2330; bugfix
16760 on 0.2.0.16-alpha. Found by doorss.
16761 - Never relay a cell for a circuit we have already destroyed.
16762 Between marking a circuit as closeable and finally closing it,
16763 it may have been possible for a few queued cells to get relayed,
16764 even though they would have been immediately dropped by the next
16765 OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
16766 - Never queue a cell for a circuit that's already been marked
16768 - Fix a spec conformance issue: the network-status-version token
16769 must be the first token in a v3 consensus or vote. Discovered by
16770 "parakeep". Bugfix on 0.2.0.3-alpha.
16771 - A networkstatus vote must contain exactly one signature. Spec
16772 conformance issue. Bugfix on 0.2.0.3-alpha.
16773 - When asked about a DNS record type we don't support via a
16774 client DNSPort, reply with NOTIMPL rather than an empty
16775 reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
16776 - Make more fields in the controller protocol case-insensitive, since
16777 control-spec.txt said they were.
16779 o Minor bugfixes (log messages):
16780 - Fix a log message that said "bits" while displaying a value in
16781 bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
16783 - Downgrade "no current certificates known for authority" message from
16784 Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
16785 - Correctly describe errors that occur when generating a TLS object.
16786 Previously we would attribute them to a failure while generating a
16787 TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
16789 - Fix an instance where a Tor directory mirror might accidentally
16790 log the IP address of a misbehaving Tor client. Bugfix on
16792 - Stop logging at severity 'warn' when some other Tor client tries
16793 to establish a circuit with us using weak DH keys. It's a protocol
16794 violation, but that doesn't mean ordinary users need to hear about
16795 it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
16796 - If your relay can't keep up with the number of incoming create
16797 cells, it would log one warning per failure into your logs. Limit
16798 warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
16800 o Minor bugfixes (build fixes):
16801 - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
16802 - When warning about missing zlib development packages during compile,
16803 give the correct package names. Bugfix on 0.2.0.1-alpha.
16804 - Fix warnings that newer versions of autoconf produce during
16805 ./autogen.sh. These warnings appear to be harmless in our case,
16806 but they were extremely verbose. Fixes bug 2020.
16807 - Squash a compile warning on OpenBSD. Reported by Tas; fixes
16810 o Minor bugfixes (portability):
16811 - Write several files in text mode, on OSes that distinguish text
16812 mode from binary mode (namely, Windows). These files are:
16813 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
16814 that collect those statistics; 'client_keys' and 'hostname' for
16815 hidden services that use authentication; and (in the tor-gencert
16816 utility) newly generated identity and signing keys. Previously,
16817 we wouldn't specify text mode or binary mode, leading to an
16818 assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
16819 the DirRecordUsageByCountry option which would have triggered
16820 the assertion failure was added), although this assertion failure
16821 would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
16822 - Selectively disable deprecation warnings on OS X because Lion
16823 started deprecating the shipped copy of openssl. Fixes bug 3643.
16824 - Use a wide type to hold sockets when built for 64-bit Windows.
16826 - Fix an issue that prevented static linking of libevent on
16827 some platforms (notably Linux). Fixes bug 2698; bugfix on 0.2.1.23,
16828 where we introduced the "--with-static-libevent" configure option.
16829 - Fix a bug with our locking implementation on Windows that couldn't
16830 correctly detect when a file was already locked. Fixes bug 2504,
16831 bugfix on 0.2.1.6-alpha.
16832 - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
16834 - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
16835 Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
16838 o Minor bugfixes (code correctness):
16839 - Always NUL-terminate the sun_path field of a sockaddr_un before
16840 passing it to the kernel. (Not a security issue: kernels are
16841 smart enough to reject bad sockaddr_uns.) Found by Coverity;
16842 CID #428. Bugfix on Tor 0.2.0.3-alpha.
16843 - Make connection_printf_to_buf()'s behavior sane. Its callers
16844 expect it to emit a CRLF iff the format string ends with CRLF;
16845 it actually emitted a CRLF iff (a) the format string ended with
16846 CRLF or (b) the resulting string was over 1023 characters long or
16847 (c) the format string did not end with CRLF *and* the resulting
16848 string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
16849 fixes part of bug 3407.
16850 - Make send_control_event_impl()'s behavior sane. Its callers
16851 expect it to always emit a CRLF at the end of the string; it
16852 might have emitted extra control characters as well. Bugfix on
16853 0.1.1.9-alpha; fixes another part of bug 3407.
16854 - Make crypto_rand_int() check the value of its input correctly.
16855 Previously, it accepted values up to UINT_MAX, but could return a
16856 negative number if given a value above INT_MAX+1. Found by George
16857 Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
16858 - Fix a potential null-pointer dereference while computing a
16859 consensus. Bugfix on 0.2.0.3-alpha, found with the help of
16861 - If we fail to compute the identity digest of a v3 legacy keypair,
16862 warn, and don't use a buffer-full of junk instead. Bugfix on
16863 0.2.1.1-alpha; fixes bug 3106.
16864 - Resolve an untriggerable issue in smartlist_string_num_isin(),
16865 where if the function had ever in the future been used to check
16866 for the presence of a too-large number, it would have given an
16867 incorrect result. (Fortunately, we only used it for 16-bit
16868 values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
16869 - Be more careful about reporting the correct error from a failed
16870 connect() system call. Under some circumstances, it was possible to
16871 look at an incorrect value for errno when sending the end reason.
16872 Bugfix on 0.1.0.1-rc.
16873 - Correctly handle an "impossible" overflow cases in connection byte
16874 counting, where we write or read more than 4GB on an edge connection
16875 in a single second. Bugfix on 0.1.2.8-beta.
16876 - Avoid a double mark-for-free warning when failing to attach a
16877 transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
16879 - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
16880 found by "cypherpunks". This bug was introduced before the first
16881 Tor release, in svn commit r110.
16882 - Fix a bug in bandwidth history state parsing that could have been
16883 triggered if a future version of Tor ever changed the timing
16884 granularity at which bandwidth history is measured. Bugfix on
16885 Tor 0.1.1.11-alpha.
16886 - Add assertions to check for overflow in arguments to
16887 base32_encode() and base32_decode(); fix a signed-unsigned
16888 comparison there too. These bugs are not actually reachable in Tor,
16889 but it's good to prevent future errors too. Found by doorss.
16890 - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
16892 - Set target port in get_interface_address6() correctly. Bugfix
16893 on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
16894 - Fix an impossible-to-actually-trigger buffer overflow in relay
16895 descriptor generation. Bugfix on 0.1.0.15.
16896 - Fix numerous small code-flaws found by Coverity Scan Rung 3.
16898 o Minor bugfixes (code improvements):
16899 - After we free an internal connection structure, overwrite it
16900 with a different memory value than we use for overwriting a freed
16901 internal circuit structure. Should help with debugging. Suggested
16903 - If OpenSSL fails to make a duplicate of a private or public key, log
16904 an error message and try to exit cleanly. May help with debugging
16905 if bug 1209 ever remanifests.
16906 - Some options used different conventions for uppercasing of acronyms
16907 when comparing manpage and source. Fix those in favor of the
16908 manpage, as it makes sense to capitalize acronyms.
16909 - Take a first step towards making or.h smaller by splitting out
16910 function definitions for all source files in src/or/. Leave
16911 structures and defines in or.h for now.
16912 - Remove a few dead assignments during router parsing. Found by
16914 - Don't use 1-bit wide signed bit fields. Found by coverity.
16915 - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
16916 None of the cases where we did this before were wrong, but by making
16917 this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
16918 - The memarea code now uses a sentinel value at the end of each area
16919 to make sure nothing writes beyond the end of an area. This might
16920 help debug some conceivable causes of bug 930.
16921 - Always treat failure to allocate an RSA key as an unrecoverable
16923 - Add some more defensive programming for architectures that can't
16924 handle unaligned integer accesses. We don't know of any actual bugs
16925 right now, but that's the best time to fix them. Fixes bug 1943.
16927 o Minor bugfixes (misc):
16928 - Fix a rare bug in rend_fn unit tests: we would fail a test when
16929 a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
16930 on 0.2.0.10-alpha; fixes bug 1808.
16931 - Where available, use Libevent 2.0's periodic timers so that our
16932 once-per-second cleanup code gets called even more closely to
16933 once per second than it would otherwise. Fixes bug 943.
16934 - Ignore OutboundBindAddress when connecting to localhost.
16935 Connections to localhost need to come _from_ localhost, or else
16936 local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
16938 - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
16940 - If any of the v3 certs we download are unparseable, we should
16941 actually notice the failure so we don't retry indefinitely. Bugfix
16942 on 0.2.0.x; reported by "rotator".
16943 - When Tor fails to parse a descriptor of any kind, dump it to disk.
16944 Might help diagnosing bug 1051.
16945 - Make our 'torify' script more portable; if we have only one of
16946 'torsocks' or 'tsocks' installed, don't complain to the user;
16947 and explain our warning about tsocks better.
16948 - Fix some urls in the exit notice file and make it XHTML1.1 strict
16949 compliant. Based on a patch from Christian Kujau.
16951 o Documentation changes:
16952 - Modernize the doxygen configuration file slightly. Fixes bug 2707.
16953 - Resolve all doxygen warnings except those for missing documentation.
16955 - Add doxygen documentation for more functions, fields, and types.
16956 - Convert the HACKING file to asciidoc, and add a few new sections
16957 to it, explaining how we use Git, how we make changelogs, and
16958 what should go in a patch.
16959 - Document the default socks host and port (127.0.0.1:9050) for
16961 - Removed some unnecessary files from the source distribution. The
16962 AUTHORS file has now been merged into the people page on the
16963 website. The roadmaps and design doc can now be found in the
16964 projects directory in svn.
16966 o Deprecated and removed features (config):
16967 - Remove the torrc.complete file. It hasn't been kept up to date
16968 and users will have better luck checking out the manpage.
16969 - Remove the HSAuthorityRecordStats option that version 0 hidden
16970 service authorities could use to track statistics of overall v0
16971 hidden service usage.
16972 - Remove the obsolete "NoPublish" option; it has been flagged
16973 as obsolete and has produced a warning since 0.1.1.18-rc.
16974 - Caches no longer download and serve v2 networkstatus documents
16975 unless FetchV2Networkstatus flag is set: these documents haven't
16976 haven't been used by clients or relays since 0.2.0.x. Resolves
16979 o Deprecated and removed features (controller):
16980 - The controller no longer accepts the old obsolete "addr-mappings/"
16981 or "unregistered-servers-" GETINFO values.
16982 - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
16983 always on; using them is necessary for correct forward-compatible
16986 o Deprecated and removed features (misc):
16987 - Hidden services no longer publish version 0 descriptors, and clients
16988 do not request or use version 0 descriptors. However, the old hidden
16989 service authorities still accept and serve version 0 descriptors
16990 when contacted by older hidden services/clients.
16991 - Remove undocumented option "-F" from tor-resolve: it hasn't done
16992 anything since 0.2.1.16-rc.
16993 - Remove everything related to building the expert bundle for OS X.
16994 It has confused many users, doesn't work right on OS X 10.6,
16995 and is hard to get rid of once installed. Resolves bug 1274.
16996 - Remove support for .noconnect style addresses. Nobody was using
16997 them, and they provided another avenue for detecting Tor users
16998 via application-level web tricks.
16999 - When we fixed bug 1038 we had to put in a restriction not to send
17000 RELAY_EARLY cells on rend circuits. This was necessary as long
17001 as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
17002 active. Now remove this obsolete check. Resolves bug 2081.
17003 - Remove workaround code to handle directory responses from servers
17004 that had bug 539 (they would send HTTP status 503 responses _and_
17005 send a body too). Since only server versions before
17006 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
17007 keep the workaround in place.
17008 - Remove the old 'fuzzy time' logic. It was supposed to be used for
17009 handling calculations where we have a known amount of clock skew and
17010 an allowed amount of unknown skew. But we only used it in three
17011 places, and we never adjusted the known/unknown skew values. This is
17012 still something we might want to do someday, but if we do, we'll
17013 want to do it differently.
17014 - Remove the "--enable-iphone" option to ./configure. According to
17015 reports from Marco Bonetti, Tor builds fine without any special
17016 tweaking on recent iPhone SDK versions.
17019 Changes in version 0.2.1.30 - 2011-02-23
17020 Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
17021 change is a slight tweak to Tor's TLS handshake that makes relays
17022 and bridges that run this new version reachable from Iran again.
17023 We don't expect this tweak will win the arms race long-term, but it
17024 buys us time until we roll out a better solution.
17027 - Stop sending a CLOCK_SKEW controller status event whenever
17028 we fetch directory information from a relay that has a wrong clock.
17029 Instead, only inform the controller when it's a trusted authority
17030 that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
17031 the rest of bug 1074.
17032 - Fix a bounds-checking error that could allow an attacker to
17033 remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
17034 Found by "piebeer".
17035 - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
17036 Tor would ignore their RelayBandwidthBurst setting,
17037 potentially using more bandwidth than expected. Bugfix on
17038 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
17039 - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
17040 hidserv" in her torrc. The 'hidserv' argument never controlled
17041 publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
17044 - Adjust our TLS Diffie-Hellman parameters to match those used by
17046 - Update to the February 1 2011 Maxmind GeoLite Country database.
17049 - Check for and reject overly long directory certificates and
17050 directory tokens before they have a chance to hit any assertions.
17051 Bugfix on 0.2.1.28. Found by "doorss".
17052 - Bring the logic that gathers routerinfos and assesses the
17053 acceptability of circuits into line. This prevents a Tor OP from
17054 getting locked in a cycle of choosing its local OR as an exit for a
17055 path (due to a .exit request) and then rejecting the circuit because
17056 its OR is not listed yet. It also prevents Tor clients from using an
17057 OR running in the same instance as an exit (due to a .exit request)
17058 if the OR does not meet the same requirements expected of an OR
17059 running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
17061 o Packaging changes:
17062 - Stop shipping the Tor specs files and development proposal documents
17063 in the tarball. They are now in a separate git repository at
17064 git://git.torproject.org/torspec.git
17065 - Do not include Git version tags as though they are SVN tags when
17066 generating a tarball from inside a repository that has switched
17067 between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
17070 Changes in version 0.2.1.29 - 2011-01-15
17071 Tor 0.2.1.29 continues our recent code security audit work. The main
17072 fix resolves a remote heap overflow vulnerability that can allow remote
17073 code execution. Other fixes address a variety of assert and crash bugs,
17074 most of which we think are hard to exploit remotely.
17076 o Major bugfixes (security):
17077 - Fix a heap overflow bug where an adversary could cause heap
17078 corruption. This bug probably allows remote code execution
17079 attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
17081 - Prevent a denial-of-service attack by disallowing any
17082 zlib-compressed data whose compression factor is implausibly
17083 high. Fixes part of bug 2324; reported by "doorss".
17084 - Zero out a few more keys in memory before freeing them. Fixes
17085 bug 2384 and part of bug 2385. These key instances found by
17086 "cypherpunks", based on Andrew Case's report about being able
17087 to find sensitive data in Tor's memory space if you have enough
17088 permissions. Bugfix on 0.0.2pre9.
17090 o Major bugfixes (crashes):
17091 - Prevent calls to Libevent from inside Libevent log handlers.
17092 This had potential to cause a nasty set of crashes, especially
17093 if running Libevent with debug logging enabled, and running
17094 Tor with a controller watching for low-severity log messages.
17095 Bugfix on 0.1.0.2-rc. Fixes bug 2190.
17096 - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
17097 underflow errors there too. Fixes the other part of bug 2324.
17098 - Fix a bug where we would assert if we ever had a
17099 cached-descriptors.new file (or another file read directly into
17100 memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
17101 on 0.2.1.25. Found by doorss.
17102 - Fix some potential asserts and parsing issues with grossly
17103 malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
17106 o Minor bugfixes (other):
17107 - Fix a bug with handling misformed replies to reverse DNS lookup
17108 requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
17109 bug reported by doorss.
17110 - Fix compilation on mingw when a pthreads compatibility library
17111 has been installed. (We don't want to use it, so we shouldn't
17112 be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
17113 - Fix a bug where we would declare that we had run out of virtual
17114 addresses when the address space was only half-exhausted. Bugfix
17116 - Correctly handle the case where AutomapHostsOnResolve is set but
17117 no virtual addresses are available. Fixes bug 2328; bugfix on
17118 0.1.2.1-alpha. Bug found by doorss.
17119 - Correctly handle wrapping around when we run out of virtual
17120 address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
17123 - Update to the January 1 2011 Maxmind GeoLite Country database.
17124 - Introduce output size checks on all of our decryption functions.
17127 - Tor does not build packages correctly with Automake 1.6 and earlier;
17128 added a check to Makefile.am to make sure that we're building with
17129 Automake 1.7 or later.
17130 - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
17131 because we built it with a too-old version of automake. Thus that
17132 release broke ./configure --enable-openbsd-malloc, which is popular
17133 among really fast exit relays on Linux.
17136 Changes in version 0.2.1.28 - 2010-12-17
17137 Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
17138 exploitable bugs. We also took this opportunity to change the IP address
17139 for one of our directory authorities, and to update the geoip database
17143 - Fix a remotely exploitable bug that could be used to crash instances
17144 of Tor remotely by overflowing on the heap. Remote-code execution
17145 hasn't been confirmed, but can't be ruled out. Everyone should
17146 upgrade. Bugfix on the 0.1.1 series and later.
17148 o Directory authority changes:
17149 - Change IP address and ports for gabelmoo (v3 directory authority).
17152 - Update to the December 1 2010 Maxmind GeoLite Country database.
17155 Changes in version 0.2.1.27 - 2010-11-23
17156 Yet another OpenSSL security patch broke its compatibility with Tor:
17157 Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
17158 also took this opportunity to fix several crash bugs, integrate a new
17159 directory authority, and update the bundled GeoIP database.
17162 - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
17163 No longer set the tlsext_host_name extension on server SSL objects;
17164 but continue to set it on client SSL objects. Our goal in setting
17165 it was to imitate a browser, not a vhosting server. Fixes bug 2204;
17166 bugfix on 0.2.1.1-alpha.
17167 - Do not log messages to the controller while shrinking buffer
17168 freelists. Doing so would sometimes make the controller connection
17169 try to allocate a buffer chunk, which would mess up the internals
17170 of the freelist and cause an assertion failure. Fixes bug 1125;
17171 fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
17172 - Learn our external IP address when we're a relay or bridge, even if
17173 we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
17174 where we introduced bridge relays that don't need to publish to
17175 be useful. Fixes bug 2050.
17176 - Do even more to reject (and not just ignore) annotations on
17177 router descriptors received anywhere but from the cache. Previously
17178 we would ignore such annotations at first, but cache them to disk
17179 anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
17180 - When you're using bridges and your network goes away and your
17181 bridges get marked as down, recover when you attempt a new socks
17182 connection (if the network is back), rather than waiting up to an
17183 hour to try fetching new descriptors for your bridges. Bugfix on
17184 0.2.0.3-alpha; fixes bug 1981.
17187 - Move to the November 2010 Maxmind GeoLite country db (rather
17188 than the June 2009 ip-to-country GeoIP db) for our statistics that
17189 count how many users relays are seeing from each country. Now we'll
17190 have more accurate data, especially for many African countries.
17192 o New directory authorities:
17193 - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
17197 - Fix an assertion failure that could occur in directory caches or
17198 bridge users when using a very short voting interval on a testing
17199 network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
17201 - Enforce multiplicity rules when parsing annotations. Bugfix on
17202 0.2.0.8-alpha. Found by piebeer.
17203 - Allow handshaking OR connections to take a full KeepalivePeriod
17204 seconds to handshake. Previously, we would close them after
17205 IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
17206 were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
17208 - When building with --enable-gcc-warnings on OpenBSD, disable
17209 warnings in system headers. This makes --enable-gcc-warnings
17210 pass on OpenBSD 4.8.
17213 - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
17214 and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
17215 stream ending reason for this case: END_STREAM_REASON_NOROUTE.
17216 Servers can start sending this code when enough clients recognize
17217 it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
17218 - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
17219 Patch from mingw-san.
17222 - Remove the old debian/ directory from the main Tor distribution.
17223 The official Tor-for-debian git repository lives at the URL
17224 https://git.torproject.org/debian/tor.git
17225 - Stop shipping the old doc/website/ directory in the tarball. We
17226 changed the website format in late 2010, and what we shipped in
17227 0.2.1.26 really wasn't that useful anyway.
17230 Changes in version 0.2.1.26 - 2010-05-02
17231 Tor 0.2.1.26 addresses the recent connection and memory overload
17232 problems we've been seeing on relays, especially relays with their
17233 DirPort open. If your relay has been crashing, or you turned it off
17234 because it used too many resources, give this release a try.
17236 This release also fixes yet another instance of broken OpenSSL libraries
17237 that was causing some relays to drop out of the consensus.
17240 - Teach relays to defend themselves from connection overload. Relays
17241 now close idle circuits early if it looks like they were intended
17242 for directory fetches. Relays are also more aggressive about closing
17243 TLS connections that have no circuits on them. Such circuits are
17244 unlikely to be re-used, and tens of thousands of them were piling
17245 up at the fast relays, causing the relays to run out of sockets
17246 and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
17247 their directory fetches over TLS).
17248 - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
17249 that claim to be earlier than 0.9.8m, but which have in reality
17250 backported huge swaths of 0.9.8m or 0.9.8n renegotiation
17251 behavior. Possible fix for some cases of bug 1346.
17252 - Directory mirrors were fetching relay descriptors only from v2
17253 directory authorities, rather than v3 authorities like they should.
17254 Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
17255 to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
17258 - Finally get rid of the deprecated and now harmful notion of "clique
17259 mode", where directory authorities maintain TLS connections to
17263 - In the util/threads test, no longer free the test_mutex before all
17264 worker threads have finished. Bugfix on 0.2.1.6-alpha.
17265 - The master thread could starve the worker threads quite badly on
17266 certain systems, causing them to run only partially in the allowed
17267 window. This resulted in test failures. Now the master thread sleeps
17268 occasionally for a few microseconds while the two worker-threads
17269 compete for the mutex. Bugfix on 0.2.0.1-alpha.
17272 Changes in version 0.2.1.25 - 2010-03-16
17273 Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
17274 prevent relays from guessing their IP address correctly. It also fixes
17275 several minor potential security bugs.
17278 - Fix a regression from our patch for bug 1244 that caused relays
17279 to guess their IP address incorrectly if they didn't set Address
17280 in their torrc and/or their address fails to resolve. Bugfix on
17281 0.2.1.23; fixes bug 1269.
17282 - When freeing a session key, zero it out completely. We only zeroed
17283 the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
17284 patched by ekir. Fixes bug 1254.
17287 - Fix a dereference-then-NULL-check sequence when publishing
17288 descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
17290 - Fix another dereference-then-NULL-check sequence. Bugfix on
17291 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
17292 - Make sure we treat potentially not NUL-terminated strings correctly.
17293 Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
17296 Changes in version 0.2.1.24 - 2010-02-21
17297 Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
17301 - Work correctly out-of-the-box with even more vendor-patched versions
17302 of OpenSSL. In particular, make it so Debian and OS X don't need
17303 customized patches to run/build.
17306 Changes in version 0.2.1.23 - 2010-02-13
17307 Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
17308 again on the latest OS X, and updates the location of a directory
17311 o Major bugfixes (performance):
17312 - We were selecting our guards uniformly at random, and then weighting
17313 which of our guards we'd use uniformly at random. This imbalance
17314 meant that Tor clients were severely limited on throughput (and
17315 probably latency too) by the first hop in their circuit. Now we
17316 select guards weighted by currently advertised bandwidth. We also
17317 automatically discard guards picked using the old algorithm. Fixes
17318 bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
17321 - Make Tor work again on the latest OS X: when deciding whether to
17322 use strange flags to turn TLS renegotiation on, detect the OpenSSL
17323 version at run-time, not compile time. We need to do this because
17324 Apple doesn't update its dev-tools headers when it updates its
17325 libraries in a security patch.
17326 - Fix a potential buffer overflow in lookup_last_hid_serv_request()
17327 that could happen on 32-bit platforms with 64-bit time_t. Also fix
17328 a memory leak when requesting a hidden service descriptor we've
17329 requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
17333 - Refactor resolve_my_address() to not use gethostbyname() anymore.
17334 Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
17337 - Avoid a mad rush at the beginning of each month when each client
17338 rotates half of its guards. Instead we spread the rotation out
17339 throughout the month, but we still avoid leaving a precise timestamp
17340 in the state file about when we first picked the guard. Improves
17341 over the behavior introduced in 0.1.2.17.
17344 Changes in version 0.2.1.22 - 2010-01-19
17345 Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
17346 authorities -- it would tell you its whole history of bridge descriptors
17347 if you make the right directory request. This stable update also
17348 rotates two of the seven v3 directory authority keys and locations.
17350 o Directory authority changes:
17351 - Rotate keys (both v3 identity and relay identity) for moria1
17355 - Stop bridge directory authorities from answering dbg-stability.txt
17356 directory queries, which would let people fetch a list of all
17357 bridge identities they track. Bugfix on 0.2.1.6-alpha.
17360 Changes in version 0.2.1.21 - 2009-12-21
17361 Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
17362 library. If you use Tor on Linux / Unix and you're getting SSL
17363 renegotiation errors, upgrading should help. We also recommend an
17364 upgrade if you're an exit relay.
17367 - Work around a security feature in OpenSSL 0.9.8l that prevents our
17368 handshake from working unless we explicitly tell OpenSSL that we
17369 are using SSL renegotiation safely. We are, of course, but OpenSSL
17370 0.9.8l won't work unless we say we are.
17371 - Avoid crashing if the client is trying to upload many bytes and the
17372 circuit gets torn down at the same time, or if the flip side
17373 happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
17376 - Do not refuse to learn about authority certs and v2 networkstatus
17377 documents that are older than the latest consensus. This bug might
17378 have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
17379 Spotted and fixed by xmux.
17380 - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
17381 trigger platform-specific option misparsing case found by Coverity
17383 - Fix a compilation warning on Fedora 12 by removing an impossible-to-
17384 trigger assert. Fixes bug 1173.
17387 Changes in version 0.2.1.20 - 2009-10-15
17388 Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
17389 services at once, prepares for more performance improvements, and
17390 fixes a bunch of smaller bugs.
17392 The Windows and OS X bundles also include a more recent Vidalia,
17393 and switch from Privoxy to Polipo.
17395 The OS X installers are now drag and drop. It's best to un-install
17396 Tor/Vidalia and then install this new bundle, rather than upgrade. If
17397 you want to upgrade, you'll need to update the paths for Tor and Polipo
17398 in the Vidalia Settings window.
17401 - Send circuit or stream sendme cells when our window has decreased
17402 by 100 cells, not when it has decreased by 101 cells. Bug uncovered
17403 by Karsten when testing the "reduce circuit window" performance
17404 patch. Bugfix on the 54th commit on Tor -- from July 2002,
17405 before the release of Tor 0.0.0. This is the new winner of the
17407 - Fix a remotely triggerable memory leak when a consensus document
17408 contains more than one signature from the same voter. Bugfix on
17410 - Avoid segfault in rare cases when finishing an introduction circuit
17411 as a client and finding out that we don't have an introduction key
17412 for it. Fixes bug 1073. Reported by Aaron Swartz.
17415 - Tor now reads the "circwindow" parameter out of the consensus,
17416 and uses that value for its circuit package window rather than the
17417 default of 1000 cells. Begins the implementation of proposal 168.
17419 o New directory authorities:
17420 - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
17422 - Move moria1 and tonga to alternate IP addresses.
17425 - Fix a signed/unsigned compile warning in 0.2.1.19.
17426 - Fix possible segmentation fault on directory authorities. Bugfix on
17428 - Fix an extremely rare infinite recursion bug that could occur if
17429 we tried to log a message after shutting down the log subsystem.
17430 Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
17431 - Fix an obscure bug where hidden services on 64-bit big-endian
17432 systems might mis-read the timestamp in v3 introduce cells, and
17433 refuse to connect back to the client. Discovered by "rotor".
17434 Bugfix on 0.2.1.6-alpha.
17435 - We were triggering a CLOCK_SKEW controller status event whenever
17436 we connect via the v2 connection protocol to any relay that has
17437 a wrong clock. Instead, we should only inform the controller when
17438 it's a trusted authority that claims our clock is wrong. Bugfix
17439 on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
17440 - We were telling the controller about CHECKING_REACHABILITY and
17441 REACHABILITY_FAILED status events whenever we launch a testing
17442 circuit or notice that one has failed. Instead, only tell the
17443 controller when we want to inform the user of overall success or
17444 overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
17446 - Don't warn when we're using a circuit that ends with a node
17447 excluded in ExcludeExitNodes, but the circuit is not used to access
17448 the outside world. This should help fix bug 1090. Bugfix on
17450 - Work around a small memory leak in some versions of OpenSSL that
17451 stopped the memory used by the hostname TLS extension from being
17455 - Add a "getinfo status/accepted-server-descriptor" controller
17456 command, which is the recommended way for controllers to learn
17457 whether our server descriptor has been successfully received by at
17458 least on directory authority. Un-recommend good-server-descriptor
17459 getinfo and status events until we have a better design for them.
17462 Changes in version 0.2.1.19 - 2009-07-28
17463 Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
17467 - Make accessing hidden services on 0.2.1.x work right again.
17468 Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
17469 part of patch provided by "optimist".
17472 - When a relay/bridge is writing out its identity key fingerprint to
17473 the "fingerprint" file and to its logs, write it without spaces. Now
17474 it will look like the fingerprints in our bridges documentation,
17475 and confuse fewer users.
17478 - Relays no longer publish a new server descriptor if they change
17479 their MaxAdvertisedBandwidth config option but it doesn't end up
17480 changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
17481 fixes bug 1026. Patch from Sebastian.
17482 - Avoid leaking memory every time we get a create cell but we have
17483 so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
17484 fixes bug 1034. Reported by BarkerJr.
17487 Changes in version 0.2.1.18 - 2009-07-24
17488 Tor 0.2.1.18 lays the foundations for performance improvements,
17489 adds status events to help users diagnose bootstrap problems, adds
17490 optional authentication/authorization for hidden services, fixes a
17491 variety of potential anonymity problems, and includes a huge pile of
17492 other features and bug fixes.
17494 o Major features (clients):
17495 - Start sending "bootstrap phase" status events to the controller,
17496 so it can keep the user informed of progress fetching directory
17497 information and establishing circuits. Also inform the controller
17498 if we think we're stuck at a particular bootstrap phase. Implements
17500 - Clients replace entry guards that were chosen more than a few months
17501 ago. This change should significantly improve client performance,
17502 especially once more people upgrade, since relays that have been
17503 a guard for a long time are currently overloaded.
17504 - Network status consensus documents and votes now contain bandwidth
17505 information for each relay. Clients use the bandwidth values
17506 in the consensus, rather than the bandwidth values in each
17507 relay descriptor. This approach opens the door to more accurate
17508 bandwidth estimates once the directory authorities start doing
17509 active measurements. Implements part of proposal 141.
17511 o Major features (relays):
17512 - Disable and refactor some debugging checks that forced a linear scan
17513 over the whole server-side DNS cache. These accounted for over 50%
17514 of CPU time on a relatively busy exit node's gprof profile. Also,
17515 disable some debugging checks that appeared in exit node profile
17516 data. Found by Jacob.
17517 - New DirPortFrontPage option that takes an html file and publishes
17518 it as "/" on the DirPort. Now relay operators can provide a
17519 disclaimer without needing to set up a separate webserver. There's
17520 a sample disclaimer in contrib/tor-exit-notice.html.
17522 o Major features (hidden services):
17523 - Make it possible to build hidden services that only certain clients
17524 are allowed to connect to. This is enforced at several points,
17525 so that unauthorized clients are unable to send INTRODUCE cells
17526 to the service, or even (depending on the type of authentication)
17527 to learn introduction points. This feature raises the bar for
17528 certain kinds of active attacks against hidden services. Design
17529 and code by Karsten Loesing. Implements proposal 121.
17530 - Relays now store and serve v2 hidden service descriptors by default,
17531 i.e., the new default value for HidServDirectoryV2 is 1. This is
17532 the last step in proposal 114, which aims to make hidden service
17533 lookups more reliable.
17535 o Major features (path selection):
17536 - ExitNodes and Exclude*Nodes config options now allow you to restrict
17537 by country code ("{US}") or IP address or address pattern
17538 ("255.128.0.0/16"). Patch from Robert Hogan. It still needs some
17539 refinement to decide what config options should take priority if
17540 you ask to both use a particular node and exclude it.
17542 o Major features (misc):
17543 - When building a consensus, do not include routers that are down.
17544 This cuts down 30% to 40% on consensus size. Implements proposal
17546 - New TestingTorNetwork config option to allow adjustment of
17547 previously constant values that could slow bootstrapping. Implements
17548 proposal 135. Patch from Karsten.
17549 - Convert many internal address representations to optionally hold
17550 IPv6 addresses. Generate and accept IPv6 addresses in many protocol
17551 elements. Make resolver code handle nameservers located at IPv6
17553 - More work on making our TLS handshake blend in: modify the list
17554 of ciphers advertised by OpenSSL in client mode to even more
17555 closely resemble a common web browser. We cheat a little so that
17556 we can advertise ciphers that the locally installed OpenSSL doesn't
17558 - Use the TLS1 hostname extension to more closely resemble browser
17561 o Security fixes (anonymity/entropy):
17562 - Never use a connection with a mismatched address to extend a
17563 circuit, unless that connection is canonical. A canonical
17564 connection is one whose address is authenticated by the router's
17565 identity key, either in a NETINFO cell or in a router descriptor.
17566 - Implement most of proposal 110: The first K cells to be sent
17567 along a circuit are marked as special "early" cells; only K "early"
17568 cells will be allowed. Once this code is universal, we can block
17569 certain kinds of denial-of-service attack by requiring that EXTEND
17570 commands must be sent using an "early" cell.
17571 - Resume using OpenSSL's RAND_poll() for better (and more portable)
17572 cross-platform entropy collection again. We used to use it, then
17573 stopped using it because of a bug that could crash systems that
17574 called RAND_poll when they had a lot of fds open. It looks like the
17575 bug got fixed in late 2006. Our new behavior is to call RAND_poll()
17576 at startup, and to call RAND_poll() when we reseed later only if
17577 we have a non-buggy OpenSSL version.
17578 - When the client is choosing entry guards, now it selects at most
17579 one guard from a given relay family. Otherwise we could end up with
17580 all of our entry points into the network run by the same operator.
17581 Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
17582 - Do not use or believe expired v3 authority certificates. Patch
17583 from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
17584 - Drop begin cells to a hidden service if they come from the middle
17585 of a circuit. Patch from lark.
17586 - When we erroneously receive two EXTEND cells for the same circuit
17587 ID on the same connection, drop the second. Patch from lark.
17588 - Authorities now vote for the Stable flag for any router whose
17589 weighted MTBF is at least 5 days, regardless of the mean MTBF.
17590 - Clients now never report any stream end reason except 'MISC'.
17591 Implements proposal 148.
17593 o Major bugfixes (crashes):
17594 - Parse dates and IPv4 addresses in a locale- and libc-independent
17595 manner, to avoid platform-dependent behavior on malformed input.
17596 - Fix a crash that occurs on exit nodes when a nameserver request
17597 timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
17598 been suppressing the bug since 0.1.2.10-alpha. Partial fix for
17600 - Do not assume that a stack-allocated character array will be
17601 64-bit aligned on platforms that demand that uint64_t access is
17602 aligned. Possible fix for bug 604.
17603 - Resolve a very rare crash bug that could occur when the user forced
17604 a nameserver reconfiguration during the middle of a nameserver
17605 probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
17606 - Avoid a "0 divided by 0" calculation when calculating router uptime
17607 at directory authorities. Bugfix on 0.2.0.8-alpha.
17608 - Fix an assertion bug in parsing policy-related options; possible fix
17610 - Rate-limit too-many-sockets messages: when they happen, they happen
17611 a lot and end up filling up the disk. Resolves bug 748.
17612 - Fix a race condition that could cause crashes or memory corruption
17613 when running as a server with a controller listening for log
17615 - Avoid crashing when we have a policy specified in a DirPolicy or
17616 SocksPolicy or ReachableAddresses option with ports set on it,
17617 and we re-load the policy. May fix bug 996.
17618 - Fix an assertion failure on 64-bit platforms when we allocated
17619 memory right up to the end of a memarea, then realigned the memory
17620 one step beyond the end. Fixes a possible cause of bug 930.
17621 - Protect the count of open sockets with a mutex, so we can't
17622 corrupt it when two threads are closing or opening sockets at once.
17623 Fix for bug 939. Bugfix on 0.2.0.1-alpha.
17625 o Major bugfixes (clients):
17626 - Discard router descriptors as we load them if they are more than
17627 five days old. Otherwise if Tor is off for a long time and then
17628 starts with cached descriptors, it will try to use the onion keys
17629 in those obsolete descriptors when building circuits. Fixes bug 887.
17630 - When we choose to abandon a new entry guard because we think our
17631 older ones might be better, close any circuits pending on that
17632 new entry guard connection. This fix should make us recover much
17633 faster when our network is down and then comes back. Bugfix on
17634 0.1.2.8-beta; found by lodger.
17635 - When Tor clients restart after 1-5 days, they discard all their
17636 cached descriptors as too old, but they still use the cached
17637 consensus document. This approach is good for robustness, but
17638 bad for performance: since they don't know any bandwidths, they
17639 end up choosing at random rather than weighting their choice by
17640 speed. Fixed by the above feature of putting bandwidths in the
17643 o Major bugfixes (relays):
17644 - Relays were falling out of the networkstatus consensus for
17645 part of a day if they changed their local config but the
17646 authorities discarded their new descriptor as "not sufficiently
17647 different". Now directory authorities accept a descriptor as changed
17648 if BandwidthRate or BandwidthBurst changed. Partial fix for bug 962;
17649 patch by Sebastian.
17650 - Ensure that two circuits can never exist on the same connection
17651 with the same circuit ID, even if one is marked for close. This
17652 is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
17653 - Directory authorities were neglecting to mark relays down in their
17654 internal histories if the relays fall off the routerlist without
17655 ever being found unreachable. So there were relays in the histories
17656 that haven't been seen for eight months, and are listed as being
17657 up for eight months. This wreaked havoc on the "median wfu" and
17658 "median mtbf" calculations, in turn making Guard and Stable flags
17659 wrong, hurting network performance. Fixes bugs 696 and 969. Bugfix
17662 o Major bugfixes (hidden services):
17663 - When establishing a hidden service, introduction points that
17664 originate from cannibalized circuits were completely ignored
17665 and not included in rendezvous service descriptors. This might
17666 have been another reason for delay in making a hidden service
17667 available. Bugfix from long ago (0.0.9.x?)
17669 o Major bugfixes (memory and resource management):
17670 - Fixed some memory leaks -- some quite frequent, some almost
17671 impossible to trigger -- based on results from Coverity.
17672 - Speed up parsing and cut down on memory fragmentation by using
17673 stack-style allocations for parsing directory objects. Previously,
17674 this accounted for over 40% of allocations from within Tor's code
17675 on a typical directory cache.
17676 - Use a Bloom filter rather than a digest-based set to track which
17677 descriptors we need to keep around when we're cleaning out old
17678 router descriptors. This speeds up the computation significantly,
17679 and may reduce fragmentation.
17681 o New/changed config options:
17682 - Now NodeFamily and MyFamily config options allow spaces in
17683 identity fingerprints, so it's easier to paste them in.
17684 Suggested by Lucky Green.
17685 - Allow ports 465 and 587 in the default exit policy again. We had
17686 rejected them in 0.1.0.15, because back in 2005 they were commonly
17687 misconfigured and ended up as spam targets. We hear they are better
17688 locked down these days.
17689 - Make TrackHostExit mappings expire a while after their last use, not
17690 after their creation. Patch from Robert Hogan.
17691 - Add an ExcludeExitNodes option so users can list a set of nodes
17692 that should be be excluded from the exit node position, but
17693 allowed elsewhere. Implements proposal 151.
17694 - New --hush command-line option similar to --quiet. While --quiet
17695 disables all logging to the console on startup, --hush limits the
17696 output to messages of warning and error severity.
17697 - New configure/torrc options (--enable-geoip-stats,
17698 DirRecordUsageByCountry) to record how many IPs we've served
17699 directory info to in each country code, how many status documents
17700 total we've sent to each country code, and what share of the total
17701 directory requests we should expect to see.
17702 - Make outbound DNS packets respect the OutboundBindAddress setting.
17703 Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
17704 - Allow separate log levels to be configured for different logging
17705 domains. For example, this allows one to log all notices, warnings,
17706 or errors, plus all memory management messages of level debug or
17707 higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
17708 - Update to the "June 3 2009" ip-to-country file.
17710 o Minor features (relays):
17711 - Raise the minimum rate limiting to be a relay from 20000 bytes
17712 to 20480 bytes (aka 20KB/s), to match our documentation. Also
17713 update directory authorities so they always assign the Fast flag
17714 to relays with 20KB/s of capacity. Now people running relays won't
17715 suddenly find themselves not seeing any use, if the network gets
17717 - If we're a relay and we change our IP address, be more verbose
17718 about the reason that made us change. Should help track down
17719 further bugs for relays on dynamic IP addresses.
17720 - Exit servers can now answer resolve requests for ip6.arpa addresses.
17721 - Implement most of Proposal 152: allow specialized servers to permit
17722 single-hop circuits, and clients to use those servers to build
17723 single-hop circuits when using a specialized controller. Patch
17724 from Josh Albrecht. Resolves feature request 768.
17725 - When relays do their initial bandwidth measurement, don't limit
17726 to just our entry guards for the test circuits. Otherwise we tend
17727 to have multiple test circuits going through a single entry guard,
17728 which makes our bandwidth test less accurate. Fixes part of bug 654;
17729 patch contributed by Josh Albrecht.
17731 o Minor features (directory authorities):
17732 - Try not to open more than one descriptor-downloading connection
17733 to an authority at once. This should reduce load on directory
17734 authorities. Fixes bug 366.
17735 - Add cross-certification to newly generated certificates, so that
17736 a signing key is enough information to look up a certificate. Start
17737 serving certificates by <identity digest, signing key digest>
17738 pairs. Implements proposal 157.
17739 - When a directory authority downloads a descriptor that it then
17740 immediately rejects, do not retry downloading it right away. Should
17741 save some bandwidth on authorities. Fix for bug 888. Patch by
17743 - Directory authorities now serve a /tor/dbg-stability.txt URL to
17744 help debug WFU and MTBF calculations.
17745 - In directory authorities' approved-routers files, allow
17746 fingerprints with or without space.
17748 o Minor features (directory mirrors):
17749 - When a download gets us zero good descriptors, do not notify
17750 Tor that new directory information has arrived.
17751 - Servers support a new URL scheme for consensus downloads that
17752 allows the client to specify which authorities are trusted.
17753 The server then only sends the consensus if the client will trust
17754 it. Otherwise a 404 error is sent back. Clients use this
17755 new scheme when the server supports it (meaning it's running
17756 0.2.1.1-alpha or later). Implements proposal 134.
17758 o Minor features (bridges):
17759 - If the bridge config line doesn't specify a port, assume 443.
17760 This makes bridge lines a bit smaller and easier for users to
17762 - If we're using bridges and our network goes away, be more willing
17763 to forgive our bridges and try again when we get an application
17766 o Minor features (hidden services):
17767 - When the client launches an introduction circuit, retry with a
17768 new circuit after 30 seconds rather than 60 seconds.
17769 - Launch a second client-side introduction circuit in parallel
17770 after a delay of 15 seconds (based on work by Christian Wilms).
17771 - Hidden services start out building five intro circuits rather
17772 than three, and when the first three finish they publish a service
17773 descriptor using those. Now we publish our service descriptor much
17774 faster after restart.
17775 - Drop the requirement to have an open dir port for storing and
17776 serving v2 hidden service descriptors.
17778 o Minor features (build and packaging):
17779 - On Linux, use the prctl call to re-enable core dumps when the User
17781 - Try to make sure that the version of Libevent we're running with
17782 is binary-compatible with the one we built with. May address bug
17784 - Add a new --enable-local-appdata configuration switch to change
17785 the default location of the datadir on win32 from APPDATA to
17786 LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
17787 entirely. Patch from coderman.
17788 - Build correctly against versions of OpenSSL 0.9.8 or later that
17789 are built without support for deprecated functions.
17790 - On platforms with a maximum syslog string length, truncate syslog
17791 messages to that length ourselves, rather than relying on the
17792 system to do it for us.
17793 - Automatically detect MacOSX versions earlier than 10.4.0, and
17794 disable kqueue from inside Tor when running with these versions.
17795 We previously did this from the startup script, but that was no
17796 help to people who didn't use the startup script. Resolves bug 863.
17797 - Build correctly when configured to build outside the main source
17798 path. Patch from Michael Gold.
17799 - Disable GCC's strict alias optimization by default, to avoid the
17800 likelihood of its introducing subtle bugs whenever our code violates
17801 the letter of C99's alias rules.
17802 - Change the contrib/tor.logrotate script so it makes the new
17803 logs as "_tor:_tor" rather than the default, which is generally
17804 "root:wheel". Fixes bug 676, reported by Serge Koksharov.
17805 - Change our header file guard macros to be less likely to conflict
17806 with system headers. Adam Langley noticed that we were conflicting
17807 with log.h on Android.
17808 - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
17809 and stop using a warning that had become unfixably verbose under
17811 - Use a lockfile to make sure that two Tor processes are not
17812 simultaneously running with the same datadir.
17813 - Allow OpenSSL to use dynamic locks if it wants.
17814 - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
17816 o Minor features (controllers):
17817 - When generating circuit events with verbose nicknames for
17818 controllers, try harder to look up nicknames for routers on a
17819 circuit. (Previously, we would look in the router descriptors we had
17820 for nicknames, but not in the consensus.) Partial fix for bug 941.
17821 - New controller event NEWCONSENSUS that lists the networkstatus
17822 lines for every recommended relay. Now controllers like Torflow
17823 can keep up-to-date on which relays they should be using.
17824 - New controller event "clients_seen" to report a geoip-based summary
17825 of which countries we've seen clients from recently. Now controllers
17826 like Vidalia can show bridge operators that they're actually making
17828 - Add a 'getinfo status/clients-seen' controller command, in case
17829 controllers want to hear clients_seen events but connect late.
17830 - New CONSENSUS_ARRIVED event to note when a new consensus has
17831 been fetched and validated.
17832 - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
17833 controllers to prevent SIGHUP from reloading the configuration.
17835 - Return circuit purposes in response to GETINFO circuit-status.
17837 - Serve the latest v3 networkstatus consensus via the control
17838 port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
17839 - Add a "GETINFO /status/bootstrap-phase" controller option, so the
17840 controller can query our current bootstrap state in case it attaches
17841 partway through and wants to catch up.
17842 - Provide circuit purposes along with circuit events to the controller.
17844 o Minor features (tools):
17845 - Do not have tor-resolve automatically refuse all .onion addresses;
17846 if AutomapHostsOnResolve is set in your torrc, this will work fine.
17847 - Add a -p option to tor-resolve for specifying the SOCKS port: some
17848 people find host:port too confusing.
17849 - Print the SOCKS5 error message string as well as the error code
17850 when a tor-resolve request fails. Patch from Jacob.
17852 o Minor bugfixes (memory and resource management):
17853 - Clients no longer cache certificates for authorities they do not
17854 recognize. Bugfix on 0.2.0.9-alpha.
17855 - Do not use C's stdio library for writing to log files. This will
17856 improve logging performance by a minute amount, and will stop
17857 leaking fds when our disk is full. Fixes bug 861.
17858 - Stop erroneous use of O_APPEND in cases where we did not in fact
17859 want to re-seek to the end of a file before every last write().
17860 - Fix a small alignment and memory-wasting bug on buffer chunks.
17862 - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
17863 to avoid unused RAM in buffer chunks and memory pools.
17864 - Reduce the default smartlist size from 32 to 16; it turns out that
17865 most smartlists hold around 8-12 elements tops.
17866 - Make dumpstats() log the fullness and size of openssl-internal
17868 - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
17869 patch to their OpenSSL, turn it on to save memory on servers. This
17870 patch will (with any luck) get included in a mainline distribution
17872 - Fix a memory leak when v3 directory authorities load their keys
17873 and cert from disk. Bugfix on 0.2.0.1-alpha.
17874 - Stop using malloc_usable_size() to use more area than we had
17875 actually allocated: it was safe, but made valgrind really unhappy.
17876 - Make the assert_circuit_ok() function work correctly on circuits that
17877 have already been marked for close.
17878 - Fix uninitialized size field for memory area allocation: may improve
17879 memory performance during directory parsing.
17881 o Minor bugfixes (clients):
17882 - Stop reloading the router list from disk for no reason when we
17883 run out of reachable directory mirrors. Once upon a time reloading
17884 it would set the 'is_running' flag back to 1 for them. It hasn't
17885 done that for a long time.
17886 - When we had picked an exit node for a connection, but marked it as
17887 "optional", and it turned out we had no onion key for the exit,
17888 stop wanting that exit and try again. This situation may not
17889 be possible now, but will probably become feasible with proposal
17890 158. Spotted by rovv. Fixes another case of bug 752.
17891 - Fix a bug in address parsing that was preventing bridges or hidden
17892 service targets from being at IPv6 addresses.
17893 - Do not remove routers as too old if we do not have any consensus
17894 document. Bugfix on 0.2.0.7-alpha.
17895 - When an exit relay resolves a stream address to a local IP address,
17896 do not just keep retrying that same exit relay over and
17897 over. Instead, just close the stream. Addresses bug 872. Bugfix
17898 on 0.2.0.32. Patch from rovv.
17899 - Made Tor a little less aggressive about deleting expired
17900 certificates. Partial fix for bug 854.
17901 - Treat duplicate certificate fetches as failures, so that we do
17902 not try to re-fetch an expired certificate over and over and over.
17903 - Do not say we're fetching a certificate when we'll in fact skip it
17904 because of a pending download.
17905 - If we have correct permissions on $datadir, we complain to stdout
17906 and fail to start. But dangerous permissions on
17907 $datadir/cached-status/ would cause us to open a log and complain
17908 there. Now complain to stdout and fail to start in both cases. Fixes
17909 bug 820, reported by seeess.
17911 o Minor bugfixes (bridges):
17912 - When we made bridge authorities stop serving bridge descriptors over
17913 unencrypted links, we also broke DirPort reachability testing for
17914 bridges. So bridges with a non-zero DirPort were printing spurious
17915 warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
17916 - Don't allow a bridge to publish its router descriptor to a
17917 non-bridge directory authority. Fixes part of bug 932.
17918 - When we change to or from being a bridge, reset our counts of
17919 client usage by country. Fixes bug 932.
17921 o Minor bugfixes (relays):
17922 - Log correct error messages for DNS-related network errors on
17924 - Actually return -1 in the error case for read_bandwidth_usage().
17925 Harmless bug, since we currently don't care about the return value
17926 anywhere. Bugfix on 0.2.0.9-alpha.
17927 - Provide a more useful log message if bug 977 (related to buffer
17928 freelists) ever reappears, and do not crash right away.
17929 - We were already rejecting relay begin cells with destination port
17930 of 0. Now also reject extend cells with destination port or address
17931 of 0. Suggested by lark.
17932 - When we can't transmit a DNS request due to a network error, retry
17933 it after a while, and eventually transmit a failing response to
17934 the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
17935 - Solve a bug that kept hardware crypto acceleration from getting
17936 enabled when accounting was turned on. Fixes bug 907. Bugfix on
17938 - When a canonical connection appears later in our internal list
17939 than a noncanonical one for a given OR ID, always use the
17940 canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
17942 - Avoid some nasty corner cases in the logic for marking connections
17943 as too old or obsolete or noncanonical for circuits. Partial
17945 - Fix another interesting corner-case of bug 891 spotted by rovv:
17946 Previously, if two hosts had different amounts of clock drift, and
17947 one of them created a new connection with just the wrong timing,
17948 the other might decide to deprecate the new connection erroneously.
17949 Bugfix on 0.1.1.13-alpha.
17950 - If one win32 nameserver fails to get added, continue adding the
17951 rest, and don't automatically fail.
17952 - Fix a bug where an unreachable relay would establish enough
17953 reachability testing circuits to do a bandwidth test -- if
17954 we already have a connection to the middle hop of the testing
17955 circuit, then it could establish the last hop by using the existing
17956 connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
17957 circuits no longer use entry guards in 0.2.1.3-alpha.
17959 o Minor bugfixes (directory authorities):
17960 - Limit uploaded directory documents to be 16M rather than 500K.
17961 The directory authorities were refusing v3 consensus votes from
17962 other authorities, since the votes are now 504K. Fixes bug 959;
17963 bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
17964 - Directory authorities should never send a 503 "busy" response to
17965 requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
17967 - Fix code so authorities _actually_ send back X-Descriptor-Not-New
17968 headers. Bugfix on 0.2.0.10-alpha.
17970 o Minor bugfixes (hidden services):
17971 - When we can't find an intro key for a v2 hidden service descriptor,
17972 fall back to the v0 hidden service descriptor and log a bug message.
17973 Workaround for bug 1024.
17974 - In very rare situations new hidden service descriptors were
17975 published earlier than 30 seconds after the last change to the
17976 service. (We currently think that a hidden service descriptor
17977 that's been stable for 30 seconds is worth publishing.)
17978 - If a hidden service sends us an END cell, do not consider
17979 retrying the connection; just close it. Patch from rovv.
17980 - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
17981 service directories if they have no advertised dir port. Bugfix
17984 o Minor bugfixes (tools):
17985 - In the torify(1) manpage, mention that tsocks will leak your
17988 o Minor bugfixes (controllers):
17989 - If the controller claimed responsibility for a stream, but that
17990 stream never finished making its connection, it would live
17991 forever in circuit_wait state. Now we close it after SocksTimeout
17992 seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
17993 - Make DNS resolved controller events into "CLOSED", not
17994 "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
17996 - The control port would close the connection before flushing long
17997 replies, such as the network consensus, if a QUIT command was issued
17998 before the reply had completed. Now, the control port flushes all
17999 pending replies before closing the connection. Also fix a spurious
18000 warning when a QUIT command is issued after a malformed or rejected
18001 AUTHENTICATE command, but before the connection was closed. Patch
18002 by Marcus Griep. Fixes bugs 1015 and 1016.
18003 - Fix a bug that made stream bandwidth get misreported to the
18006 o Deprecated and removed features:
18007 - The old "tor --version --version" command, which would print out
18008 the subversion "Id" of most of the source files, is now removed. It
18009 turned out to be less useful than we'd expected, and harder to
18011 - RedirectExits has been removed. It was deprecated since
18013 - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
18014 has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
18015 - Cell pools are now always enabled; --disable-cell-pools is ignored.
18016 - Directory mirrors no longer fetch the v1 directory or
18017 running-routers files. They are obsolete, and nobody asks for them
18018 anymore. This is the first step to making v1 authorities obsolete.
18019 - Take out the TestVia config option, since it was a workaround for
18020 a bug that was fixed in Tor 0.1.1.21.
18021 - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
18022 HiddenServiceExcludeNodes as obsolete: they never worked properly,
18023 and nobody seems to be using them. Fixes bug 754. Bugfix on
18024 0.1.0.1-rc. Patch from Christian Wilms.
18025 - Remove all backward-compatibility code for relays running
18026 versions of Tor so old that they no longer work at all on the
18029 o Code simplifications and refactoring:
18030 - Tool-assisted documentation cleanup. Nearly every function or
18031 static variable in Tor should have its own documentation now.
18032 - Rename the confusing or_is_obsolete field to the more appropriate
18033 is_bad_for_new_circs, and move it to or_connection_t where it
18035 - Move edge-only flags from connection_t to edge_connection_t: not
18036 only is this better coding, but on machines of plausible alignment,
18037 it should save 4-8 bytes per connection_t. "Every little bit helps."
18038 - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
18039 for consistency; keep old option working for backward compatibility.
18040 - Simplify the code for finding connections to use for a circuit.
18041 - Revise the connection_new functions so that a more typesafe variant
18042 exists. This will work better with Coverity, and let us find any
18043 actual mistakes we're making here.
18044 - Refactor unit testing logic so that dmalloc can be used sensibly
18045 with unit tests to check for memory leaks.
18046 - Move all hidden-service related fields from connection and circuit
18047 structure to substructures: this way they won't eat so much memory.
18048 - Squeeze 2-5% out of client performance (according to oprofile) by
18049 improving the implementation of some policy-manipulation functions.
18050 - Change the implementation of ExcludeNodes and ExcludeExitNodes to
18051 be more efficient. Formerly it was quadratic in the number of
18052 servers; now it should be linear. Fixes bug 509.
18053 - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
18054 and n_conn_id_digest fields into a separate structure that's
18055 only needed when the circuit has not yet attached to an n_conn.
18056 - Optimize out calls to time(NULL) that occur for every IO operation,
18057 or for every cell. On systems like Windows where time() is a
18058 slow syscall, this fix will be slightly helpful.
18061 Changes in version 0.2.0.35 - 2009-06-24
18063 - Avoid crashing in the presence of certain malformed descriptors.
18064 Found by lark, and by automated fuzzing.
18065 - Fix an edge case where a malicious exit relay could convince a
18066 controller that the client's DNS question resolves to an internal IP
18067 address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
18070 - Finally fix the bug where dynamic-IP relays disappear when their
18071 IP address changes: directory mirrors were mistakenly telling
18072 them their old address if they asked via begin_dir, so they
18073 never got an accurate answer about their new address, so they
18074 just vanished after a day. For belt-and-suspenders, relays that
18075 don't set Address in their config now avoid using begin_dir for
18076 all direct connections. Should fix bugs 827, 883, and 900.
18077 - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
18078 that would occur on some exit nodes when DNS failures and timeouts
18079 occurred in certain patterns. Fix for bug 957.
18082 - When starting with a cache over a few days old, do not leak
18083 memory for the obsolete router descriptors in it. Bugfix on
18084 0.2.0.33; fixes bug 672.
18085 - Hidden service clients didn't use a cached service descriptor that
18086 was older than 15 minutes, but wouldn't fetch a new one either,
18087 because there was already one in the cache. Now, fetch a v2
18088 descriptor unless the same descriptor was added to the cache within
18089 the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
18092 Changes in version 0.2.0.34 - 2009-02-08
18093 Tor 0.2.0.34 features several more security-related fixes. You should
18094 upgrade, especially if you run an exit relay (remote crash) or a
18095 directory authority (remote infinite loop), or you're on an older
18096 (pre-XP) or not-recently-patched Windows (remote exploit).
18098 This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
18099 have many known flaws, and nobody should be using them. You should
18100 upgrade. If you're using a Linux or BSD and its packages are obsolete,
18101 stop using those packages and upgrade anyway.
18104 - Fix an infinite-loop bug on handling corrupt votes under certain
18105 circumstances. Bugfix on 0.2.0.8-alpha.
18106 - Fix a temporary DoS vulnerability that could be performed by
18107 a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
18108 - Avoid a potential crash on exit nodes when processing malformed
18109 input. Remote DoS opportunity. Bugfix on 0.2.0.33.
18110 - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
18111 Spec conformance issue. Bugfix on Tor 0.0.2pre27.
18114 - Fix compilation on systems where time_t is a 64-bit integer.
18115 Patch from Matthias Drochner.
18116 - Don't consider expiring already-closed client connections. Fixes
18117 bug 893. Bugfix on 0.0.2pre20.
18120 Changes in version 0.2.0.33 - 2009-01-21
18121 Tor 0.2.0.33 fixes a variety of bugs that were making relays less
18122 useful to users. It also finally fixes a bug where a relay or client
18123 that's been off for many days would take a long time to bootstrap.
18125 This update also fixes an important security-related bug reported by
18126 Ilja van Sprundel. You should upgrade. (We'll send out more details
18127 about the bug once people have had some time to upgrade.)
18130 - Fix a heap-corruption bug that may be remotely triggerable on
18131 some platforms. Reported by Ilja van Sprundel.
18134 - When a stream at an exit relay is in state "resolving" or
18135 "connecting" and it receives an "end" relay cell, the exit relay
18136 would silently ignore the end cell and not close the stream. If
18137 the client never closes the circuit, then the exit relay never
18138 closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
18139 reported by "wood".
18140 - When sending CREATED cells back for a given circuit, use a 64-bit
18141 connection ID to find the right connection, rather than an addr:port
18142 combination. Now that we can have multiple OR connections between
18143 the same ORs, it is no longer possible to use addr:port to uniquely
18144 identify a connection.
18145 - Bridge relays that had DirPort set to 0 would stop fetching
18146 descriptors shortly after startup, and then briefly resume
18147 after a new bandwidth test and/or after publishing a new bridge
18148 descriptor. Bridge users that try to bootstrap from them would
18149 get a recent networkstatus but would get descriptors from up to
18150 18 hours earlier, meaning most of the descriptors were obsolete
18151 already. Reported by Tas; bugfix on 0.2.0.13-alpha.
18152 - Prevent bridge relays from serving their 'extrainfo' document
18153 to anybody who asks, now that extrainfo docs include potentially
18154 sensitive aggregated client geoip summaries. Bugfix on
18156 - If the cached networkstatus consensus is more than five days old,
18157 discard it rather than trying to use it. In theory it could be
18158 useful because it lists alternate directory mirrors, but in practice
18159 it just means we spend many minutes trying directory mirrors that
18160 are long gone from the network. Also discard router descriptors as
18161 we load them if they are more than five days old, since the onion
18162 key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
18165 - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
18166 could make gcc generate non-functional binary search code. Bugfix
18168 - Build correctly on platforms without socklen_t.
18169 - Compile without warnings on solaris.
18170 - Avoid potential crash on internal error during signature collection.
18171 Fixes bug 864. Patch from rovv.
18172 - Correct handling of possible malformed authority signing key
18173 certificates with internal signature types. Fixes bug 880.
18174 Bugfix on 0.2.0.3-alpha.
18175 - Fix a hard-to-trigger resource leak when logging credential status.
18177 - When we can't initialize DNS because the network is down, do not
18178 automatically stop Tor from starting. Instead, we retry failed
18179 dns_init() every 10 minutes, and change the exit policy to reject
18180 *:* until one succeeds. Fixes bug 691.
18181 - Use 64 bits instead of 32 bits for connection identifiers used with
18182 the controller protocol, to greatly reduce risk of identifier reuse.
18183 - When we're choosing an exit node for a circuit, and we have
18184 no pending streams, choose a good general exit rather than one that
18185 supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
18186 - Fix another case of assuming, when a specific exit is requested,
18187 that we know more than the user about what hosts it allows.
18188 Fixes one case of bug 752. Patch from rovv.
18189 - Clip the MaxCircuitDirtiness config option to a minimum of 10
18190 seconds. Warn the user if lower values are given in the
18191 configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
18192 - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
18193 user if lower values are given in the configuration. Bugfix on
18194 0.1.1.17-rc. Patch by Sebastian.
18195 - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
18196 the cache because we already had a v0 descriptor with the same ID.
18197 Bugfix on 0.2.0.18-alpha.
18198 - Fix a race condition when freeing keys shared between main thread
18199 and CPU workers that could result in a memory leak. Bugfix on
18200 0.1.0.1-rc. Fixes bug 889.
18201 - Send a valid END cell back when a client tries to connect to a
18202 nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
18203 840. Patch from rovv.
18204 - Check which hops rendezvous stream cells are associated with to
18205 prevent possible guess-the-streamid injection attacks from
18206 intermediate hops. Fixes another case of bug 446. Based on patch
18208 - If a broken client asks a non-exit router to connect somewhere,
18209 do not even do the DNS lookup before rejecting the connection.
18210 Fixes another case of bug 619. Patch from rovv.
18211 - When a relay gets a create cell it can't decrypt (e.g. because it's
18212 using the wrong onion key), we were dropping it and letting the
18213 client time out. Now actually answer with a destroy cell. Fixes
18214 bug 904. Bugfix on 0.0.2pre8.
18216 o Minor bugfixes (hidden services):
18217 - Do not throw away existing introduction points on SIGHUP. Bugfix on
18218 0.0.6pre1. Patch by Karsten. Fixes bug 874.
18221 - Report the case where all signatures in a detached set are rejected
18222 differently than the case where there is an error handling the
18224 - When we realize that another process has modified our cached
18225 descriptors, print out a more useful error message rather than
18226 triggering an assertion. Fixes bug 885. Patch from Karsten.
18227 - Implement the 0x20 hack to better resist DNS poisoning: set the
18228 case on outgoing DNS requests randomly, and reject responses that do
18229 not match the case correctly. This logic can be disabled with the
18230 ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
18231 of servers that do not reliably preserve case in replies. See
18232 "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
18234 - Check DNS replies for more matching fields to better resist DNS
18236 - Never use OpenSSL compression: it wastes RAM and CPU trying to
18237 compress cells, which are basically all encrypted, compressed, or
18241 Changes in version 0.2.0.32 - 2008-11-20
18242 Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
18243 packages (and maybe other packages) noticed by Theo de Raadt, fixes
18244 a smaller security flaw that might allow an attacker to access local
18245 services, further improves hidden service performance, and fixes a
18246 variety of other issues.
18249 - The "User" and "Group" config options did not clear the
18250 supplementary group entries for the Tor process. The "User" option
18251 is now more robust, and we now set the groups to the specified
18252 user's primary group. The "Group" option is now ignored. For more
18253 detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
18254 in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
18255 and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
18256 - The "ClientDNSRejectInternalAddresses" config option wasn't being
18257 consistently obeyed: if an exit relay refuses a stream because its
18258 exit policy doesn't allow it, we would remember what IP address
18259 the relay said the destination address resolves to, even if it's
18260 an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
18263 - Fix a DOS opportunity during the voting signature collection process
18264 at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
18266 o Major bugfixes (hidden services):
18267 - When fetching v0 and v2 rendezvous service descriptors in parallel,
18268 we were failing the whole hidden service request when the v0
18269 descriptor fetch fails, even if the v2 fetch is still pending and
18270 might succeed. Similarly, if the last v2 fetch fails, we were
18271 failing the whole hidden service request even if a v0 fetch is
18272 still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
18273 - When extending a circuit to a hidden service directory to upload a
18274 rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
18275 requests failed, because the router descriptor has not been
18276 downloaded yet. In these cases, do not attempt to upload the
18277 rendezvous descriptor, but wait until the router descriptor is
18278 downloaded and retry. Likewise, do not attempt to fetch a rendezvous
18279 descriptor from a hidden service directory for which the router
18280 descriptor has not yet been downloaded. Fixes bug 767. Bugfix
18284 - Fix several infrequent memory leaks spotted by Coverity.
18285 - When testing for libevent functions, set the LDFLAGS variable
18286 correctly. Found by Riastradh.
18287 - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
18288 bootstrapping with tunneled directory connections. Bugfix on
18289 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
18290 - When asked to connect to A.B.exit:80, if we don't know the IP for A
18291 and we know that server B rejects most-but-not all connections to
18292 port 80, we would previously reject the connection. Now, we assume
18293 the user knows what they were asking for. Fixes bug 752. Bugfix
18294 on 0.0.9rc5. Diagnosed by BarkerJr.
18295 - If we overrun our per-second write limits a little, count this as
18296 having used up our write allocation for the second, and choke
18297 outgoing directory writes. Previously, we had only counted this when
18298 we had met our limits precisely. Fixes bug 824. Patch from by rovv.
18299 Bugfix on 0.2.0.x (??).
18300 - Remove the old v2 directory authority 'lefkada' from the default
18301 list. It has been gone for many months.
18302 - Stop doing unaligned memory access that generated bus errors on
18303 sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
18304 - Make USR2 log-level switch take effect immediately. Bugfix on
18307 o Minor bugfixes (controller):
18308 - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
18309 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
18312 Changes in version 0.2.0.31 - 2008-09-03
18313 Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
18314 a big bug we're seeing where in rare cases traffic from one Tor stream
18315 gets mixed into another stream, and fixes a variety of smaller issues.
18318 - Make sure that two circuits can never exist on the same connection
18319 with the same circuit ID, even if one is marked for close. This
18320 is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
18321 - Relays now reject risky extend cells: if the extend cell includes
18322 a digest of all zeroes, or asks to extend back to the relay that
18323 sent the extend cell, tear down the circuit. Ideas suggested
18325 - If not enough of our entry guards are available so we add a new
18326 one, we might use the new one even if it overlapped with the
18327 current circuit's exit relay (or its family). Anonymity bugfix
18328 pointed out by rovv.
18331 - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
18332 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
18333 - Correctly detect the presence of the linux/netfilter_ipv4.h header
18334 when building against recent kernels. Bugfix on 0.1.2.1-alpha.
18335 - Pick size of default geoip filename string correctly on windows.
18336 Fixes bug 806. Bugfix on 0.2.0.30.
18337 - Make the autoconf script accept the obsolete --with-ssl-dir
18338 option as an alias for the actually-working --with-openssl-dir
18339 option. Fix the help documentation to recommend --with-openssl-dir.
18340 Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
18341 - When using the TransPort option on OpenBSD, and using the User
18342 option to change UID and drop privileges, make sure to open
18343 /dev/pf before dropping privileges. Fixes bug 782. Patch from
18344 Christopher Davis. Bugfix on 0.1.2.1-alpha.
18345 - Try to attach connections immediately upon receiving a RENDEZVOUS2
18346 or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
18347 on the client side when connecting to a hidden service. Bugfix
18348 on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
18349 - When closing an application-side connection because its circuit is
18350 getting torn down, generate the stream event correctly. Bugfix on
18351 0.1.2.x. Anonymous patch.
18354 Changes in version 0.2.0.30 - 2008-07-15
18355 This new stable release switches to a more efficient directory
18356 distribution design, adds features to make connections to the Tor
18357 network harder to block, allows Tor to act as a DNS proxy, adds separate
18358 rate limiting for relayed traffic to make it easier for clients to
18359 become relays, fixes a variety of potential anonymity problems, and
18360 includes the usual huge pile of other features and bug fixes.
18362 o New v3 directory design:
18363 - Tor now uses a new way to learn about and distribute information
18364 about the network: the directory authorities vote on a common
18365 network status document rather than each publishing their own
18366 opinion. Now clients and caches download only one networkstatus
18367 document to bootstrap, rather than downloading one for each
18368 authority. Clients only download router descriptors listed in
18369 the consensus. Implements proposal 101; see doc/spec/dir-spec.txt
18371 - Set up moria1, tor26, and dizum as v3 directory authorities
18372 in addition to being v2 authorities. Also add three new ones:
18373 ides (run by Mike Perry), gabelmoo (run by Karsten Loesing), and
18374 dannenberg (run by CCC).
18375 - Switch to multi-level keys for directory authorities: now their
18376 long-term identity key can be kept offline, and they periodically
18377 generate a new signing key. Clients fetch the "key certificates"
18378 to keep up to date on the right keys. Add a standalone tool
18379 "tor-gencert" to generate key certificates. Implements proposal 103.
18380 - Add a new V3AuthUseLegacyKey config option to make it easier for
18381 v3 authorities to change their identity keys if another bug like
18382 Debian's OpenSSL RNG flaw appears.
18383 - Authorities and caches fetch the v2 networkstatus documents
18384 less often, now that v3 is recommended.
18386 o Make Tor connections stand out less on the wire:
18387 - Use an improved TLS handshake designed by Steven Murdoch in proposal
18388 124, as revised in proposal 130. The new handshake is meant to
18389 be harder for censors to fingerprint, and it adds the ability
18390 to detect certain kinds of man-in-the-middle traffic analysis
18391 attacks. The new handshake format includes version negotiation for
18392 OR connections as described in proposal 105, which will allow us
18393 to improve Tor's link protocol more safely in the future.
18394 - Enable encrypted directory connections by default for non-relays,
18395 so censor tools that block Tor directory connections based on their
18396 plaintext patterns will no longer work. This means Tor works in
18397 certain censored countries by default again.
18398 - Stop including recognizeable strings in the commonname part of
18399 Tor's x509 certificates.
18401 o Implement bridge relays:
18402 - Bridge relays (or "bridges" for short) are Tor relays that aren't
18403 listed in the main Tor directory. Since there is no complete public
18404 list of them, even an ISP that is filtering connections to all the
18405 known Tor relays probably won't be able to block all the bridges.
18406 See doc/design-paper/blocking.pdf and proposal 125 for details.
18407 - New config option BridgeRelay that specifies you want to be a
18408 bridge relay rather than a normal relay. When BridgeRelay is set
18409 to 1, then a) you cache dir info even if your DirPort ins't on,
18410 and b) the default for PublishServerDescriptor is now "bridge"
18411 rather than "v2,v3".
18412 - New config option "UseBridges 1" for clients that want to use bridge
18413 relays instead of ordinary entry guards. Clients then specify
18414 bridge relays by adding "Bridge" lines to their config file. Users
18415 can learn about a bridge relay either manually through word of
18416 mouth, or by one of our rate-limited mechanisms for giving out
18417 bridge addresses without letting an attacker easily enumerate them
18418 all. See https://www.torproject.org/bridges for details.
18419 - Bridge relays behave like clients with respect to time intervals
18420 for downloading new v3 consensus documents -- otherwise they
18421 stand out. Bridge users now wait until the end of the interval,
18422 so their bridge relay will be sure to have a new consensus document.
18424 o Implement bridge directory authorities:
18425 - Bridge authorities are like normal directory authorities, except
18426 they don't serve a list of known bridges. Therefore users that know
18427 a bridge's fingerprint can fetch a relay descriptor for that bridge,
18428 including fetching updates e.g. if the bridge changes IP address,
18429 yet an attacker can't just fetch a list of all the bridges.
18430 - Set up Tonga as the default bridge directory authority.
18431 - Bridge authorities refuse to serve bridge descriptors or other
18432 bridge information over unencrypted connections (that is, when
18433 responding to direct DirPort requests rather than begin_dir cells.)
18434 - Bridge directory authorities do reachability testing on the
18435 bridges they know. They provide router status summaries to the
18436 controller via "getinfo ns/purpose/bridge", and also dump summaries
18437 to a file periodically, so we can keep internal stats about which
18438 bridges are functioning.
18439 - If bridge users set the UpdateBridgesFromAuthority config option,
18440 but the digest they ask for is a 404 on the bridge authority,
18441 they fall back to contacting the bridge directly.
18442 - Bridges always use begin_dir to publish their server descriptor to
18443 the bridge authority using an anonymous encrypted tunnel.
18444 - Early work on a "bridge community" design: if bridge authorities set
18445 the BridgePassword config option, they will serve a snapshot of
18446 known bridge routerstatuses from their DirPort to anybody who
18447 knows that password. Unset by default.
18448 - Tor now includes an IP-to-country GeoIP file, so bridge relays can
18449 report sanitized aggregated summaries in their extra-info documents
18450 privately to the bridge authority, listing which countries are
18451 able to reach them. We hope this mechanism will let us learn when
18452 certain countries start trying to block bridges.
18453 - Bridge authorities write bridge descriptors to disk, so they can
18454 reload them after a reboot. They can also export the descriptors
18455 to other programs, so we can distribute them to blocked users via
18456 the BridgeDB interface, e.g. via https://bridges.torproject.org/
18457 and bridges@torproject.org.
18459 o Tor can be a DNS proxy:
18460 - The new client-side DNS proxy feature replaces the need for
18461 dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
18462 for DNS requests on port 9999, use the Tor network to resolve them
18463 anonymously, and send the reply back like a regular DNS server.
18464 The code still only implements a subset of DNS.
18465 - Add a new AutomapHostsOnResolve option: when it is enabled, any
18466 resolve request for hosts matching a given pattern causes Tor to
18467 generate an internal virtual address mapping for that host. This
18468 allows DNSPort to work sensibly with hidden service users. By
18469 default, .exit and .onion addresses are remapped; the list of
18470 patterns can be reconfigured with AutomapHostsSuffixes.
18471 - Add an "-F" option to tor-resolve to force a resolve for a .onion
18472 address. Thanks to the AutomapHostsOnResolve option, this is no
18473 longer a completely silly thing to do.
18475 o Major features (relay usability):
18476 - New config options RelayBandwidthRate and RelayBandwidthBurst:
18477 a separate set of token buckets for relayed traffic. Right now
18478 relayed traffic is defined as answers to directory requests, and
18479 OR connections that don't have any local circuits on them. See
18480 proposal 111 for details.
18481 - Create listener connections before we setuid to the configured
18482 User and Group. Now non-Windows users can choose port values
18483 under 1024, start Tor as root, and have Tor bind those ports
18484 before it changes to another UID. (Windows users could already
18486 - Added a new ConstrainedSockets config option to set SO_SNDBUF and
18487 SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
18488 on "vserver" accounts. Patch from coderman.
18490 o Major features (directory authorities):
18491 - Directory authorities track weighted fractional uptime and weighted
18492 mean-time-between failures for relays. WFU is suitable for deciding
18493 whether a node is "usually up", while MTBF is suitable for deciding
18494 whether a node is "likely to stay up." We need both, because
18495 "usually up" is a good requirement for guards, while "likely to
18496 stay up" is a good requirement for long-lived connections.
18497 - Directory authorities use a new formula for selecting which relays
18498 to advertise as Guards: they must be in the top 7/8 in terms of
18499 how long we have known about them, and above the median of those
18500 nodes in terms of weighted fractional uptime.
18501 - Directory authorities use a new formula for selecting which relays
18502 to advertise as Stable: when we have 4 or more days of data, use
18503 median measured MTBF rather than median declared uptime. Implements
18505 - Directory authorities accept and serve "extra info" documents for
18506 routers. Routers now publish their bandwidth-history lines in the
18507 extra-info docs rather than the main descriptor. This step saves
18508 60% (!) on compressed router descriptor downloads. Servers upload
18509 extra-info docs to any authority that accepts them; directory
18510 authorities now allow multiple router descriptors and/or extra
18511 info documents to be uploaded in a single go. Authorities, and
18512 caches that have been configured to download extra-info documents,
18513 download them as needed. Implements proposal 104.
18514 - Authorities now list relays who have the same nickname as
18515 a different named relay, but list them with a new flag:
18516 "Unnamed". Now we can make use of relays that happen to pick the
18517 same nickname as a server that registered two years ago and then
18518 disappeared. Implements proposal 122.
18519 - Store routers in a file called cached-descriptors instead of in
18520 cached-routers. Initialize cached-descriptors from cached-routers
18521 if the old format is around. The new format allows us to store
18522 annotations along with descriptors, to record the time we received
18523 each descriptor, its source, and its purpose: currently one of
18524 general, controller, or bridge.
18526 o Major features (other):
18527 - New config options WarnPlaintextPorts and RejectPlaintextPorts so
18528 Tor can warn and/or refuse connections to ports commonly used with
18529 vulnerable-plaintext protocols. Currently we warn on ports 23,
18530 109, 110, and 143, but we don't reject any. Based on proposal 129
18531 by Kevin Bauer and Damon McCoy.
18532 - Integrate Karsten Loesing's Google Summer of Code project to publish
18533 hidden service descriptors on a set of redundant relays that are a
18534 function of the hidden service address. Now we don't have to rely
18535 on three central hidden service authorities for publishing and
18536 fetching every hidden service descriptor. Implements proposal 114.
18537 - Allow tunnelled directory connections to ask for an encrypted
18538 "begin_dir" connection or an anonymized "uses a full Tor circuit"
18539 connection independently. Now we can make anonymized begin_dir
18540 connections for (e.g.) more secure hidden service posting and
18543 o Major bugfixes (crashes and assert failures):
18544 - Stop imposing an arbitrary maximum on the number of file descriptors
18545 used for busy servers. Bug reported by Olaf Selke; patch from
18547 - Avoid possible failures when generating a directory with routers
18548 with over-long versions strings, or too many flags set.
18549 - Fix a rare assert error when we're closing one of our threads:
18550 use a mutex to protect the list of logs, so we never write to the
18551 list as it's being freed. Fixes the very rare bug 575, which is
18552 kind of the revenge of bug 222.
18553 - Avoid segfault in the case where a badly behaved v2 versioning
18554 directory sends a signed networkstatus with missing client-versions.
18555 - When we hit an EOF on a log (probably because we're shutting down),
18556 don't try to remove the log from the list: just mark it as
18557 unusable. (Bulletproofs against bug 222.)
18559 o Major bugfixes (code security fixes):
18560 - Detect size overflow in zlib code. Reported by Justin Ferguson and
18562 - Rewrite directory tokenization code to never run off the end of
18563 a string. Fixes bug 455. Patch from croup.
18564 - Be more paranoid about overwriting sensitive memory on free(),
18565 as a defensive programming tactic to ensure forward secrecy.
18567 o Major bugfixes (anonymity fixes):
18568 - Reject requests for reverse-dns lookup of names that are in
18569 a private address space. Patch from lodger.
18570 - Never report that we've used more bandwidth than we're willing to
18571 relay: it leaks how much non-relay traffic we're using. Resolves
18573 - As a client, do not believe any server that tells us that an
18574 address maps to an internal address space.
18575 - Warn about unsafe ControlPort configurations.
18576 - Directory authorities now call routers Fast if their bandwidth is
18577 at least 100KB/s, and consider their bandwidth adequate to be a
18578 Guard if it is at least 250KB/s, no matter the medians. This fix
18579 complements proposal 107.
18580 - Directory authorities now never mark more than 2 servers per IP as
18581 Valid and Running (or 5 on addresses shared by authorities).
18582 Implements proposal 109, by Kevin Bauer and Damon McCoy.
18583 - If we're a relay, avoid picking ourselves as an introduction point,
18584 a rendezvous point, or as the final hop for internal circuits. Bug
18585 reported by taranis and lodger.
18586 - Exit relays that are used as a client can now reach themselves
18587 using the .exit notation, rather than just launching an infinite
18588 pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
18589 - Fix a bug where, when we were choosing the 'end stream reason' to
18590 put in our relay end cell that we send to the exit relay, Tor
18591 clients on Windows were sometimes sending the wrong 'reason'. The
18592 anonymity problem is that exit relays may be able to guess whether
18593 the client is running Windows, thus helping partition the anonymity
18594 set. Down the road we should stop sending reasons to exit relays,
18595 or otherwise prevent future versions of this bug.
18596 - Only update guard status (usable / not usable) once we have
18597 enough directory information. This was causing us to discard all our
18598 guards on startup if we hadn't been running for a few weeks. Fixes
18600 - When our directory information has been expired for a while, stop
18601 being willing to build circuits using it. Fixes bug 401.
18603 o Major bugfixes (peace of mind for relay operators)
18604 - Non-exit relays no longer answer "resolve" relay cells, so they
18605 can't be induced to do arbitrary DNS requests. (Tor clients already
18606 avoid using non-exit relays for resolve cells, but now servers
18607 enforce this too.) Fixes bug 619. Patch from lodger.
18608 - When we setconf ClientOnly to 1, close any current OR and Dir
18609 listeners. Reported by mwenge.
18611 o Major bugfixes (other):
18612 - If we only ever used Tor for hidden service lookups or posts, we
18613 would stop building circuits and start refusing connections after
18614 24 hours, since we falsely believed that Tor was dormant. Reported
18616 - Add a new __HashedControlSessionPassword option for controllers
18617 to use for one-off session password hashes that shouldn't get
18618 saved to disk by SAVECONF --- Vidalia users were accumulating a
18619 pile of HashedControlPassword lines in their torrc files, one for
18620 each time they had restarted Tor and then clicked Save. Make Tor
18621 automatically convert "HashedControlPassword" to this new option but
18622 only when it's given on the command line. Partial fix for bug 586.
18623 - Patch from "Andrew S. Lists" to catch when we contact a directory
18624 mirror at IP address X and he says we look like we're coming from
18625 IP address X. Otherwise this would screw up our address detection.
18626 - Reject uploaded descriptors and extrainfo documents if they're
18627 huge. Otherwise we'll cache them all over the network and it'll
18628 clog everything up. Suggested by Aljosha Judmayer.
18629 - When a hidden service was trying to establish an introduction point,
18630 and Tor *did* manage to reuse one of the preemptively built
18631 circuits, it didn't correctly remember which one it used,
18632 so it asked for another one soon after, until there were no
18633 more preemptive circuits, at which point it launched one from
18634 scratch. Bugfix on 0.0.9.x.
18636 o Rate limiting and load balancing improvements:
18637 - When we add data to a write buffer in response to the data on that
18638 write buffer getting low because of a flush, do not consider the
18639 newly added data as a candidate for immediate flushing, but rather
18640 make it wait until the next round of writing. Otherwise, we flush
18641 and refill recursively, and a single greedy TLS connection can
18642 eat all of our bandwidth.
18643 - When counting the number of bytes written on a TLS connection,
18644 look at the BIO actually used for writing to the network, not
18645 at the BIO used (sometimes) to buffer data for the network.
18646 Looking at different BIOs could result in write counts on the
18647 order of ULONG_MAX. Fixes bug 614.
18648 - If we change our MaxAdvertisedBandwidth and then reload torrc,
18649 Tor won't realize it should publish a new relay descriptor. Fixes
18650 bug 688, reported by mfr.
18651 - Avoid using too little bandwidth when our clock skips a few seconds.
18652 - Choose which bridge to use proportional to its advertised bandwidth,
18653 rather than uniformly at random. This should speed up Tor for
18654 bridge users. Also do this for people who set StrictEntryNodes.
18656 o Bootstrapping faster and building circuits more intelligently:
18657 - Fix bug 660 that was preventing us from knowing that we should
18658 preemptively build circuits to handle expected directory requests.
18659 - When we're checking if we have enough dir info for each relay
18660 to begin establishing circuits, make sure that we actually have
18661 the descriptor listed in the consensus, not just any descriptor.
18662 - Correctly notify one-hop connections when a circuit build has
18663 failed. Possible fix for bug 669. Found by lodger.
18664 - Clients now hold circuitless TLS connections open for 1.5 times
18665 MaxCircuitDirtiness (15 minutes), since it is likely that they'll
18666 rebuild a new circuit over them within that timeframe. Previously,
18667 they held them open only for KeepalivePeriod (5 minutes).
18669 o Performance improvements (memory):
18670 - Add OpenBSD malloc code from "phk" as an optional malloc
18671 replacement on Linux: some glibc libraries do very poorly with
18672 Tor's memory allocation patterns. Pass --enable-openbsd-malloc to
18673 ./configure to get the replacement malloc code.
18674 - Switch our old ring buffer implementation for one more like that
18675 used by free Unix kernels. The wasted space in a buffer with 1mb
18676 of data will now be more like 8k than 1mb. The new implementation
18677 also avoids realloc();realloc(); patterns that can contribute to
18678 memory fragmentation.
18679 - Change the way that Tor buffers data that it is waiting to write.
18680 Instead of queueing data cells in an enormous ring buffer for each
18681 client->OR or OR->OR connection, we now queue cells on a separate
18682 queue for each circuit. This lets us use less slack memory, and
18683 will eventually let us be smarter about prioritizing different kinds
18685 - Reference-count and share copies of address policy entries; only 5%
18686 of them were actually distinct.
18687 - Tune parameters for cell pool allocation to minimize amount of
18689 - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
18690 for every single inactive connection_t. Free items from the
18691 4k/16k-buffer free lists when they haven't been used for a while.
18692 - Make memory debugging information describe more about history
18693 of cell allocation, so we can help reduce our memory use.
18694 - Be even more aggressive about releasing RAM from small
18695 empty buffers. Thanks to our free-list code, this shouldn't be too
18696 performance-intensive.
18697 - Log malloc statistics from mallinfo() on platforms where it exists.
18698 - Use memory pools to allocate cells with better speed and memory
18699 efficiency, especially on platforms where malloc() is inefficient.
18700 - Add a --with-tcmalloc option to the configure script to link
18701 against tcmalloc (if present). Does not yet search for non-system
18704 o Performance improvements (socket management):
18705 - Count the number of open sockets separately from the number of
18706 active connection_t objects. This will let us avoid underusing
18707 our allocated connection limit.
18708 - We no longer use socket pairs to link an edge connection to an
18709 anonymous directory connection or a DirPort test connection.
18710 Instead, we track the link internally and transfer the data
18711 in-process. This saves two sockets per "linked" connection (at the
18712 client and at the server), and avoids the nasty Windows socketpair()
18714 - We were leaking a file descriptor if Tor started with a zero-length
18715 cached-descriptors file. Patch by "freddy77".
18717 o Performance improvements (CPU use):
18718 - Never walk through the list of logs if we know that no log target
18719 is interested in a given message.
18720 - Call routerlist_remove_old_routers() much less often. This should
18721 speed startup, especially on directory caches.
18722 - Base64 decoding was actually showing up on our profile when parsing
18723 the initial descriptor file; switch to an in-process all-at-once
18724 implementation that's about 3.5x times faster than calling out to
18726 - Use a slightly simpler string hashing algorithm (copying Python's
18727 instead of Java's) and optimize our digest hashing algorithm to take
18728 advantage of 64-bit platforms and to remove some possibly-costly
18730 - When implementing AES counter mode, update only the portions of the
18731 counter buffer that need to change, and don't keep separate
18732 network-order and host-order counters on big-endian hosts (where
18733 they are the same).
18734 - Add an in-place version of aes_crypt() so that we can avoid doing a
18735 needless memcpy() call on each cell payload.
18736 - Use Critical Sections rather than Mutexes for synchronizing threads
18737 on win32; Mutexes are heavier-weight, and designed for synchronizing
18740 o Performance improvements (bandwidth use):
18741 - Don't try to launch new descriptor downloads quite so often when we
18742 already have enough directory information to build circuits.
18743 - Version 1 directories are no longer generated in full. Instead,
18744 authorities generate and serve "stub" v1 directories that list
18745 no servers. This will stop Tor versions 0.1.0.x and earlier from
18746 working, but (for security reasons) nobody should be running those
18748 - Avoid going directly to the directory authorities even if you're a
18749 relay, if you haven't found yourself reachable yet or if you've
18750 decided not to advertise your dirport yet. Addresses bug 556.
18751 - If we've gone 12 hours since our last bandwidth check, and we
18752 estimate we have less than 50KB bandwidth capacity but we could
18753 handle more, do another bandwidth test.
18754 - Support "If-Modified-Since" when answering HTTP requests for
18755 directories, running-routers documents, and v2 and v3 networkstatus
18756 documents. (There's no need to support it for router descriptors,
18757 since those are downloaded by descriptor digest.)
18758 - Stop fetching directory info so aggressively if your DirPort is
18759 on but your ORPort is off; stop fetching v2 dir info entirely.
18760 You can override these choices with the new FetchDirInfoEarly
18763 o Changed config option behavior (features):
18764 - Configuration files now accept C-style strings as values. This
18765 helps encode characters not allowed in the current configuration
18766 file format, such as newline or #. Addresses bug 557.
18767 - Add hidden services and DNSPorts to the list of things that make
18768 Tor accept that it has running ports. Change starting Tor with no
18769 ports from a fatal error to a warning; we might change it back if
18770 this turns out to confuse anybody. Fixes bug 579.
18771 - Make PublishServerDescriptor default to 1, so the default doesn't
18772 have to change as we invent new directory protocol versions.
18773 - Allow people to say PreferTunnelledDirConns rather than
18774 PreferTunneledDirConns, for those alternate-spellers out there.
18775 - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
18776 accommodate the growing number of servers that use the default
18777 and are reaching it.
18778 - Make it possible to enable HashedControlPassword and
18779 CookieAuthentication at the same time.
18780 - When a TrackHostExits-chosen exit fails too many times in a row,
18781 stop using it. Fixes bug 437.
18783 o Changed config option behavior (bugfixes):
18784 - Do not read the configuration file when we've only been told to
18785 generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
18786 based on patch from Sebastian Hahn.
18787 - Actually validate the options passed to AuthDirReject,
18788 AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
18789 - Make "ClientOnly 1" config option disable directory ports too.
18790 - Don't stop fetching descriptors when FetchUselessDescriptors is
18791 set, even if we stop asking for circuits. Bug reported by tup
18793 - Servers used to decline to publish their DirPort if their
18794 BandwidthRate or MaxAdvertisedBandwidth were below a threshold. Now
18795 they look only at BandwidthRate and RelayBandwidthRate.
18796 - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
18797 minus 1 byte: the actual maximum declared bandwidth.
18798 - Make "TrackHostExits ." actually work. Bugfix on 0.1.0.x.
18799 - Make the NodeFamilies config option work. (Reported by
18800 lodger -- it has never actually worked, even though we added it
18802 - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
18803 now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
18805 o New config options:
18806 - New configuration options AuthDirMaxServersPerAddr and
18807 AuthDirMaxServersperAuthAddr to override default maximum number
18808 of servers allowed on a single IP address. This is important for
18809 running a test network on a single host.
18810 - Three new config options (AlternateDirAuthority,
18811 AlternateBridgeAuthority, and AlternateHSAuthority) that let the
18812 user selectively replace the default directory authorities by type,
18813 rather than the all-or-nothing replacement that DirServer offers.
18814 - New config options AuthDirBadDir and AuthDirListBadDirs for
18815 authorities to mark certain relays as "bad directories" in the
18816 networkstatus documents. Also supports the "!baddir" directive in
18817 the approved-routers file.
18818 - New config option V2AuthoritativeDirectory that all v2 directory
18819 authorities must set. This lets v3 authorities choose not to serve
18820 v2 directory information.
18822 o Minor features (other):
18823 - When we're not serving v2 directory information, there is no reason
18824 to actually keep any around. Remove the obsolete files and directory
18825 on startup if they are very old and we aren't going to serve them.
18826 - When we negotiate a v2 link-layer connection (not yet implemented),
18827 accept RELAY_EARLY cells and turn them into RELAY cells if we've
18828 negotiated a v1 connection for their next step. Initial steps for
18830 - When we have no consensus, check FallbackNetworkstatusFile (defaults
18831 to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
18832 we can start out knowing some directory caches. We don't ship with
18833 a fallback consensus by default though, because it was making
18834 bootstrapping take too long while we tried many down relays.
18835 - Authorities send back an X-Descriptor-Not-New header in response to
18836 an accepted-but-discarded descriptor upload. Partially implements
18838 - If we find a cached-routers file that's been sitting around for more
18839 than 28 days unmodified, then most likely it's a leftover from
18840 when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
18842 - When we (as a cache) download a descriptor because it was listed
18843 in a consensus, remember when the consensus was supposed to expire,
18844 and don't expire the descriptor until then.
18845 - Optionally (if built with -DEXPORTMALLINFO) export the output
18846 of mallinfo via http, as tor/mallinfo.txt. Only accessible
18848 - Tag every guard node in our state file with the version that
18849 we believe added it, or with our own version if we add it. This way,
18850 if a user temporarily runs an old version of Tor and then switches
18851 back to a new one, she doesn't automatically lose her guards.
18852 - When somebody requests a list of statuses or servers, and we have
18853 none of those, return a 404 rather than an empty 200.
18854 - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
18856 - Add an HSAuthorityRecordStats option that hidden service authorities
18857 can use to track statistics of overall hidden service usage without
18858 logging information that would be as useful to an attacker.
18859 - Allow multiple HiddenServicePort directives with the same virtual
18860 port; when they occur, the user is sent round-robin to one
18861 of the target ports chosen at random. Partially fixes bug 393 by
18862 adding limited ad-hoc round-robining.
18863 - Revamp file-writing logic so we don't need to have the entire
18864 contents of a file in memory at once before we write to disk. Tor,
18867 o Minor bugfixes (other):
18868 - Alter the code that tries to recover from unhandled write
18869 errors, to not try to flush onto a socket that's given us
18871 - Directory mirrors no longer include a guess at the client's IP
18872 address if the connection appears to be coming from the same /24
18873 network; it was producing too many wrong guesses.
18874 - If we're trying to flush the last bytes on a connection (for
18875 example, when answering a directory request), reset the
18876 time-to-give-up timeout every time we manage to write something
18878 - Reject router descriptors with out-of-range bandwidthcapacity or
18879 bandwidthburst values.
18880 - If we can't expand our list of entry guards (e.g. because we're
18881 using bridges or we have StrictEntryNodes set), don't mark relays
18882 down when they fail a directory request. Otherwise we're too quick
18883 to mark all our entry points down.
18884 - Authorities no longer send back "400 you're unreachable please fix
18885 it" errors to Tor servers that aren't online all the time. We're
18886 supposed to tolerate these servers now.
18887 - Let directory authorities startup even when they can't generate
18888 a descriptor immediately, e.g. because they don't know their
18890 - Correctly enforce that elements of directory objects do not appear
18891 more often than they are allowed to appear.
18892 - Stop allowing hibernating servers to be "stable" or "fast".
18893 - On Windows, we were preventing other processes from reading
18894 cached-routers while Tor was running. (Reported by janbar)
18895 - Check return values from pthread_mutex functions.
18896 - When opening /dev/null in finish_daemonize(), do not pass the
18897 O_CREAT flag. Fortify was complaining, and correctly so. Fixes
18898 bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
18900 o Controller features:
18901 - The GETCONF command now escapes and quotes configuration values
18902 that don't otherwise fit into the torrc file.
18903 - The SETCONF command now handles quoted values correctly.
18904 - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
18905 ask about source, timestamp of arrival, purpose, etc. We need
18906 something like this to help Vidalia not do GeoIP lookups on bridge
18908 - Allow multiple HashedControlPassword config lines, to support
18909 multiple controller passwords.
18910 - Accept LF instead of CRLF on controller, since some software has a
18911 hard time generating real Internet newlines.
18912 - Add GETINFO values for the server status events
18913 "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
18915 - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
18916 GETINFO for Torstat to use until it can switch to using extrainfos.
18917 - New config option CookieAuthFile to choose a new location for the
18918 cookie authentication file, and config option
18919 CookieAuthFileGroupReadable to make it group-readable.
18920 - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
18921 match requests to applications. Patch from Robert Hogan.
18922 - Add a RESOLVE command to launch hostname lookups. Original patch
18924 - Add GETINFO status/enough-dir-info to let controllers tell whether
18925 Tor has downloaded sufficient directory information. Patch from Tup.
18926 - You can now use the ControlSocket option to tell Tor to listen for
18927 controller connections on Unix domain sockets on systems that
18928 support them. Patch from Peter Palfrader.
18929 - New "GETINFO address-mappings/*" command to get address mappings
18930 with expiry information. "addr-mappings/*" is now deprecated.
18932 - Add a new config option __DisablePredictedCircuits designed for
18933 use by the controller, when we don't want Tor to build any circuits
18935 - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
18936 so we can exit from the middle of the circuit.
18937 - Implement "getinfo status/circuit-established".
18938 - Implement "getinfo status/version/..." so a controller can tell
18939 whether the current version is recommended, and whether any versions
18940 are good, and how many authorities agree. Patch from "shibz".
18941 - Controllers should now specify cache=no or cache=yes when using
18942 the +POSTDESCRIPTOR command.
18943 - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
18944 Robert Hogan. Fixes the first part of bug 681.
18945 - When reporting clock skew, and we know that the clock is _at least
18946 as skewed_ as some value, but we don't know the actual value,
18947 report the value as a "minimum skew."
18949 o Controller bugfixes:
18950 - Generate "STATUS_SERVER" events rather than misspelled
18951 "STATUS_SEVER" events. Caught by mwenge.
18952 - Reject controller commands over 1MB in length, so rogue
18953 processes can't run us out of memory.
18954 - Change the behavior of "getinfo status/good-server-descriptor"
18955 so it doesn't return failure when any authority disappears.
18956 - Send NAMESERVER_STATUS messages for a single failed nameserver
18958 - When the DANGEROUS_VERSION controller status event told us we're
18959 running an obsolete version, it used the string "OLD" to describe
18960 it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
18961 "OBSOLETE" in both cases.
18962 - Respond to INT and TERM SIGNAL commands before we execute the
18963 signal, in case the signal shuts us down. We had a patch in
18964 0.1.2.1-alpha that tried to do this by queueing the response on
18965 the connection's buffer before shutting down, but that really
18966 isn't the same thing at all. Bug located by Matt Edman.
18967 - Provide DNS expiry times in GMT, not in local time. For backward
18968 compatibility, ADDRMAP events only provide GMT expiry in an extended
18969 field. "GETINFO address-mappings" always does the right thing.
18970 - Use CRLF line endings properly in NS events.
18971 - Make 'getinfo fingerprint' return a 551 error if we're not a
18972 server, so we match what the control spec claims we do. Reported
18974 - Fix a typo in an error message when extendcircuit fails that
18975 caused us to not follow the \r\n-based delimiter protocol. Reported
18977 - When tunneling an encrypted directory connection, and its first
18978 circuit fails, do not leave it unattached and ask the controller
18979 to deal. Fixes the second part of bug 681.
18980 - Treat some 403 responses from directory servers as INFO rather than
18981 WARN-severity events.
18983 o Portability / building / compiling:
18984 - When building with --enable-gcc-warnings, check for whether Apple's
18985 warning "-Wshorten-64-to-32" is available.
18986 - Support compilation to target iPhone; patch from cjacker huang.
18987 To build for iPhone, pass the --enable-iphone option to configure.
18988 - Port Tor to build and run correctly on Windows CE systems, using
18989 the wcecompat library. Contributed by Valerio Lupi.
18990 - Detect non-ASCII platforms (if any still exist) and refuse to
18991 build there: some of our code assumes that 'A' is 65 and so on.
18992 - Clear up some MIPSPro compiler warnings.
18993 - Make autoconf search for libevent, openssl, and zlib consistently.
18994 - Update deprecated macros in configure.in.
18995 - When warning about missing headers, tell the user to let us
18996 know if the compile succeeds anyway, so we can downgrade the
18998 - Include the current subversion revision as part of the version
18999 string: either fetch it directly if we're in an SVN checkout, do
19000 some magic to guess it if we're in an SVK checkout, or use
19001 the last-detected version if we're building from a .tar.gz.
19002 Use this version consistently in log messages.
19003 - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
19004 - Read resolv.conf files correctly on platforms where read() returns
19005 partial results on small file reads.
19006 - Build without verbose warnings even on gcc 4.2 and 4.3.
19007 - On Windows, correctly detect errors when listing the contents of
19008 a directory. Fix from lodger.
19009 - Run 'make test' as part of 'make dist', so we stop releasing so
19010 many development snapshots that fail their unit tests.
19011 - Add support to detect Libevent versions in the 1.4.x series
19013 - Add command-line arguments to unit-test executable so that we can
19014 invoke any chosen test from the command line rather than having
19015 to run the whole test suite at once; and so that we can turn on
19016 logging for the unit tests.
19017 - Do not automatically run configure from autogen.sh. This
19018 non-standard behavior tended to annoy people who have built other
19020 - Fix a macro/CPP interaction that was confusing some compilers:
19021 some GCCs don't like #if/#endif pairs inside macro arguments.
19023 - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
19024 Fixes bug 704; fix from Steven Murdoch.
19025 - Correctly detect transparent proxy support on Linux hosts that
19026 require in.h to be included before netfilter_ipv4.h. Patch
19029 o Logging improvements:
19030 - When we haven't had any application requests lately, don't bother
19031 logging that we have expired a bunch of descriptors.
19032 - When attempting to open a logfile fails, tell us why.
19033 - Only log guard node status when guard node status has changed.
19034 - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
19035 make "INFO" 75% less verbose.
19036 - When SafeLogging is disabled, log addresses along with all TLS
19038 - Report TLS "zero return" case as a "clean close" and "IO error"
19039 as a "close". Stop calling closes "unexpected closes": existing
19040 Tors don't use SSL_close(), so having a connection close without
19041 the TLS shutdown handshake is hardly unexpected.
19042 - When we receive a consensus from the future, warn about skew.
19043 - Make "not enough dir info yet" warnings describe *why* Tor feels
19044 it doesn't have enough directory info yet.
19045 - On the USR1 signal, when dmalloc is in use, log the top 10 memory
19046 consumers. (We already do this on HUP.)
19047 - Give more descriptive well-formedness errors for out-of-range
19048 hidden service descriptor/protocol versions.
19049 - Stop recommending that every server operator send mail to tor-ops.
19050 Resolves bug 597. Bugfix on 0.1.2.x.
19051 - Improve skew reporting: try to give the user a better log message
19052 about how skewed they are, and how much this matters.
19053 - New --quiet command-line option to suppress the default console log.
19054 Good in combination with --hash-password.
19055 - Don't complain that "your server has not managed to confirm that its
19056 ports are reachable" if we haven't been able to build any circuits
19058 - Detect the reason for failing to mmap a descriptor file we just
19059 wrote, and give a more useful log message. Fixes bug 533.
19060 - Always prepend "Bug: " to any log message about a bug.
19061 - When dumping memory usage, list bytes used in buffer memory
19063 - When running with dmalloc, dump more stats on hup and on exit.
19064 - Put a platform string (e.g. "Linux i686") in the startup log
19065 message, so when people paste just their logs, we know if it's
19066 OpenBSD or Windows or what.
19067 - When logging memory usage, break down memory used in buffers by
19069 - When we are reporting the DirServer line we just parsed, we were
19070 logging the second stanza of the key fingerprint, not the first.
19071 - Even though Windows is equally happy with / and \ as path separators,
19072 try to use \ consistently on Windows and / consistently on Unix: it
19073 makes the log messages nicer.
19074 - On OSX, stop warning the user that kqueue support in libevent is
19075 "experimental", since it seems to have worked fine for ages.
19077 o Contributed scripts and tools:
19078 - Update linux-tor-prio.sh script to allow QoS based on the uid of
19079 the Tor process. Patch from Marco Bonetti with tweaks from Mike
19081 - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
19082 Unix users an easy way to script their Tor process (e.g. by
19083 adjusting bandwidth based on the time of the day).
19084 - In the exitlist script, only consider the most recently published
19085 server descriptor for each server. Also, when the user requests
19086 a list of servers that _reject_ connections to a given address,
19087 explicitly exclude the IPs that also have servers that accept
19088 connections to that address. Resolves bug 405.
19089 - Include a new contrib/tor-exit-notice.html file that exit relay
19090 operators can put on their website to help reduce abuse queries.
19092 o Newly deprecated features:
19093 - The status/version/num-versioning and status/version/num-concurring
19094 GETINFO controller options are no longer useful in the v3 directory
19095 protocol: treat them as deprecated, and warn when they're used.
19096 - The RedirectExits config option is now deprecated.
19098 o Removed features:
19099 - Drop the old code to choke directory connections when the
19100 corresponding OR connections got full: thanks to the cell queue
19101 feature, OR conns don't get full any more.
19102 - Remove the old "dns worker" server DNS code: it hasn't been default
19103 since 0.1.2.2-alpha, and all the servers are using the new
19105 - Remove the code to generate the oldest (v1) directory format.
19106 - Remove support for the old bw_accounting file: we've been storing
19107 bandwidth accounting information in the state file since
19108 0.1.2.5-alpha. This may result in bandwidth accounting errors
19109 if you try to upgrade from 0.1.1.x or earlier, or if you try to
19110 downgrade to 0.1.1.x or earlier.
19111 - Drop support for OpenSSL version 0.9.6. Just about nobody was using
19112 it, it had no AES, and it hasn't seen any security patches since
19114 - Stop overloading the circuit_t.onionskin field for both "onionskin
19115 from a CREATE cell that we are waiting for a cpuworker to be
19116 assigned" and "onionskin from an EXTEND cell that we are going to
19117 send to an OR as soon as we are connected". Might help with bug 600.
19118 - Remove the tor_strpartition() function: its logic was confused,
19119 and it was only used for one thing that could be implemented far
19121 - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
19122 and TorControl.py, as they use the old v0 controller protocol,
19123 and are obsoleted by TorFlow anyway.
19124 - Drop support for v1 rendezvous descriptors, since we never used
19125 them anyway, and the code has probably rotted by now. Based on
19126 patch from Karsten Loesing.
19127 - Stop allowing address masks that do not correspond to bit prefixes.
19128 We have warned about these for a really long time; now it's time
19129 to reject them. (Patch from croup.)
19130 - Remove an optimization in the AES counter-mode code that assumed
19131 that the counter never exceeded 2^68. When the counter can be set
19132 arbitrarily as an IV (as it is by Karsten's new hidden services
19133 code), this assumption no longer holds.
19134 - Disable the SETROUTERPURPOSE controller command: it is now
19138 Changes in version 0.1.2.19 - 2008-01-17
19139 Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
19140 exit policy a little bit more conservative so it's safer to run an
19141 exit relay on a home system, and fixes a variety of smaller issues.
19144 - Exit policies now reject connections that are addressed to a
19145 relay's public (external) IP address too, unless
19146 ExitPolicyRejectPrivate is turned off. We do this because too
19147 many relays are running nearby to services that trust them based
19148 on network address.
19151 - When the clock jumps forward a lot, do not allow the bandwidth
19152 buckets to become negative. Fixes bug 544.
19153 - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
19154 on every successful resolve. Reported by Mike Perry.
19155 - Purge old entries from the "rephist" database and the hidden
19156 service descriptor database even when DirPort is zero.
19157 - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
19158 requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
19159 crashing or mis-answering these requests.
19160 - When we decide to send a 503 response to a request for servers, do
19161 not then also send the server descriptors: this defeats the whole
19162 purpose. Fixes bug 539.
19165 - Changing the ExitPolicyRejectPrivate setting should cause us to
19166 rebuild our server descriptor.
19167 - Fix handling of hex nicknames when answering controller requests for
19168 networkstatus by name, or when deciding whether to warn about
19169 unknown routers in a config option. (Patch from mwenge.)
19170 - Fix a couple of hard-to-trigger autoconf problems that could result
19171 in really weird results on platforms whose sys/types.h files define
19172 nonstandard integer types.
19173 - Don't try to create the datadir when running --verify-config or
19174 --hash-password. Resolves bug 540.
19175 - If we were having problems getting a particular descriptor from the
19176 directory caches, and then we learned about a new descriptor for
19177 that router, we weren't resetting our failure count. Reported
19179 - Although we fixed bug 539 (where servers would send HTTP status 503
19180 responses _and_ send a body too), there are still servers out there
19181 that haven't upgraded. Therefore, make clients parse such bodies
19182 when they receive them.
19183 - Run correctly on systems where rlim_t is larger than unsigned long.
19184 This includes some 64-bit systems.
19185 - Run correctly on platforms (like some versions of OS X 10.5) where
19186 the real limit for number of open files is OPEN_FILES, not rlim_max
19187 from getrlimit(RLIMIT_NOFILES).
19188 - Avoid a spurious free on base64 failure.
19189 - Avoid segfaults on certain complex invocations of
19190 router_get_by_hexdigest().
19191 - Fix rare bug on REDIRECTSTREAM control command when called with no
19192 port set: it could erroneously report an error when none had
19196 Changes in version 0.1.2.18 - 2007-10-28
19197 Tor 0.1.2.18 fixes many problems including crash bugs, problems with
19198 hidden service introduction that were causing huge delays, and a big
19199 bug that was causing some servers to disappear from the network status
19200 lists for a few hours each day.
19202 o Major bugfixes (crashes):
19203 - If a connection is shut down abruptly because of something that
19204 happened inside connection_flushed_some(), do not call
19205 connection_finished_flushing(). Should fix bug 451:
19206 "connection_stop_writing: Assertion conn->write_event failed"
19207 Bugfix on 0.1.2.7-alpha.
19208 - Fix possible segfaults in functions called from
19209 rend_process_relay_cell().
19211 o Major bugfixes (hidden services):
19212 - Hidden services were choosing introduction points uniquely by
19213 hexdigest, but when constructing the hidden service descriptor
19214 they merely wrote the (potentially ambiguous) nickname.
19215 - Clients now use the v2 intro format for hidden service
19216 connections: they specify their chosen rendezvous point by identity
19217 digest rather than by (potentially ambiguous) nickname. These
19218 changes could speed up hidden service connections dramatically.
19220 o Major bugfixes (other):
19221 - Stop publishing a new server descriptor just because we get a
19222 HUP signal. This led (in a roundabout way) to some servers getting
19223 dropped from the networkstatus lists for a few hours each day.
19224 - When looking for a circuit to cannibalize, consider family as well
19225 as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
19226 circuit cannibalization).
19227 - When a router wasn't listed in a new networkstatus, we were leaving
19228 the flags for that router alone -- meaning it remained Named,
19229 Running, etc -- even though absence from the networkstatus means
19230 that it shouldn't be considered to exist at all anymore. Now we
19231 clear all the flags for routers that fall out of the networkstatus
19232 consensus. Fixes bug 529.
19235 - Don't try to access (or alter) the state file when running
19236 --list-fingerprint or --verify-config or --hash-password. Resolves
19238 - When generating information telling us how to extend to a given
19239 router, do not try to include the nickname if it is
19240 absent. Resolves bug 467.
19241 - Fix a user-triggerable segfault in expand_filename(). (There isn't
19242 a way to trigger this remotely.)
19243 - When sending a status event to the controller telling it that an
19244 OR address is reachable, set the port correctly. (Previously we
19245 were reporting the dir port.)
19246 - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
19247 command. Bugfix on 0.1.2.17.
19248 - When loading bandwidth history, do not believe any information in
19249 the future. Fixes bug 434.
19250 - When loading entry guard information, do not believe any information
19252 - When we have our clock set far in the future and generate an
19253 onion key, then re-set our clock to be correct, we should not stop
19254 the onion key from getting rotated.
19255 - On some platforms, accept() can return a broken address. Detect
19256 this more quietly, and deal accordingly. Fixes bug 483.
19257 - It's not actually an error to find a non-pending entry in the DNS
19258 cache when canceling a pending resolve. Don't log unless stuff
19259 is fishy. Resolves bug 463.
19260 - Don't reset trusted dir server list when we set a configuration
19261 option. Patch from Robert Hogan.
19264 Changes in version 0.1.2.17 - 2007-08-30
19265 Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
19266 X bundles. Vidalia 0.0.14 makes authentication required for the
19267 ControlPort in the default configuration, which addresses important
19268 security risks. Everybody who uses Vidalia (or another controller)
19271 In addition, this Tor update fixes major load balancing problems with
19272 path selection, which should speed things up a lot once many people
19275 o Major bugfixes (security):
19276 - We removed support for the old (v0) control protocol. It has been
19277 deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
19278 become more of a headache than it's worth.
19280 o Major bugfixes (load balancing):
19281 - When choosing nodes for non-guard positions, weight guards
19282 proportionally less, since they already have enough load. Patch
19284 - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
19285 will allow fast Tor servers to get more attention.
19286 - When we're upgrading from an old Tor version, forget our current
19287 guards and pick new ones according to the new weightings. These
19288 three load balancing patches could raise effective network capacity
19289 by a factor of four. Thanks to Mike Perry for measurements.
19291 o Major bugfixes (stream expiration):
19292 - Expire not-yet-successful application streams in all cases if
19293 they've been around longer than SocksTimeout. Right now there are
19294 some cases where the stream will live forever, demanding a new
19295 circuit every 15 seconds. Fixes bug 454; reported by lodger.
19297 o Minor features (controller):
19298 - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
19299 is valid before any authentication has been received. It tells
19300 a controller what kind of authentication is expected, and what
19301 protocol is spoken. Implements proposal 119.
19303 o Minor bugfixes (performance):
19304 - Save on most routerlist_assert_ok() calls in routerlist.c, thus
19305 greatly speeding up loading cached-routers from disk on startup.
19306 - Disable sentinel-based debugging for buffer code: we squashed all
19307 the bugs that this was supposed to detect a long time ago, and now
19308 its only effect is to change our buffer sizes from nice powers of
19309 two (which platform mallocs tend to like) to values slightly over
19310 powers of two (which make some platform mallocs sad).
19312 o Minor bugfixes (misc):
19313 - If exit bandwidth ever exceeds one third of total bandwidth, then
19314 use the correct formula to weight exit nodes when choosing paths.
19315 Based on patch from Mike Perry.
19316 - Choose perfectly fairly among routers when choosing by bandwidth and
19317 weighting by fraction of bandwidth provided by exits. Previously, we
19318 would choose with only approximate fairness, and correct ourselves
19319 if we ran off the end of the list.
19320 - If we require CookieAuthentication but we fail to write the
19321 cookie file, we would warn but not exit, and end up in a state
19322 where no controller could authenticate. Now we exit.
19323 - If we require CookieAuthentication, stop generating a new cookie
19324 every time we change any piece of our config.
19325 - Refuse to start with certain directory authority keys, and
19326 encourage people using them to stop.
19327 - Terminate multi-line control events properly. Original patch
19329 - Fix a minor memory leak when we fail to find enough suitable
19330 servers to choose a circuit.
19331 - Stop leaking part of the descriptor when we run into a particularly
19332 unparseable piece of it.
19335 Changes in version 0.1.2.16 - 2007-08-01
19336 Tor 0.1.2.16 fixes a critical security vulnerability that allows a
19337 remote attacker in certain situations to rewrite the user's torrc
19338 configuration file. This can completely compromise anonymity of users
19339 in most configurations, including those running the Vidalia bundles,
19340 TorK, etc. Or worse.
19342 o Major security fixes:
19343 - Close immediately after missing authentication on control port;
19344 do not allow multiple authentication attempts.
19347 Changes in version 0.1.2.15 - 2007-07-17
19348 Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
19349 problems, fixes compilation on BSD, and fixes a variety of other
19350 bugs. Everybody should upgrade.
19352 o Major bugfixes (compilation):
19353 - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
19355 o Major bugfixes (crashes):
19356 - Try even harder not to dereference the first character after
19357 an mmap(). Reported by lodger.
19358 - Fix a crash bug in directory authorities when we re-number the
19359 routerlist while inserting a new router.
19360 - When the cached-routers file is an even multiple of the page size,
19361 don't run off the end and crash. (Fixes bug 455; based on idea
19363 - Fix eventdns.c behavior on Solaris: It is critical to include
19364 orconfig.h _before_ sys/types.h, so that we can get the expected
19365 definition of _FILE_OFFSET_BITS.
19367 o Major bugfixes (security):
19368 - Fix a possible buffer overrun when using BSD natd support. Bug
19370 - When sending destroy cells from a circuit's origin, don't include
19371 the reason for tearing down the circuit. The spec says we didn't,
19372 and now we actually don't. Reported by lodger.
19373 - Keep streamids from different exits on a circuit separate. This
19374 bug may have allowed other routers on a given circuit to inject
19375 cells into streams. Reported by lodger; fixes bug 446.
19376 - If there's a never-before-connected-to guard node in our list,
19377 never choose any guards past it. This way we don't expand our
19378 guard list unless we need to.
19380 o Minor bugfixes (guard nodes):
19381 - Weight guard selection by bandwidth, so that low-bandwidth nodes
19382 don't get overused as guards.
19384 o Minor bugfixes (directory):
19385 - Correctly count the number of authorities that recommend each
19386 version. Previously, we were under-counting by 1.
19387 - Fix a potential crash bug when we load many server descriptors at
19388 once and some of them make others of them obsolete. Fixes bug 458.
19390 o Minor bugfixes (hidden services):
19391 - Stop tearing down the whole circuit when the user asks for a
19392 connection to a port that the hidden service didn't configure.
19395 o Minor bugfixes (misc):
19396 - On Windows, we were preventing other processes from reading
19397 cached-routers while Tor was running. Reported by janbar.
19398 - Fix a possible (but very unlikely) bug in picking routers by
19399 bandwidth. Add a log message to confirm that it is in fact
19400 unlikely. Patch from lodger.
19401 - Backport a couple of memory leak fixes.
19402 - Backport miscellaneous cosmetic bugfixes.
19405 Changes in version 0.1.2.14 - 2007-05-25
19406 Tor 0.1.2.14 changes the addresses of two directory authorities (this
19407 change especially affects those who serve or use hidden services),
19408 and fixes several other crash- and security-related bugs.
19410 o Directory authority changes:
19411 - Two directory authorities (moria1 and moria2) just moved to new
19412 IP addresses. This change will particularly affect those who serve
19413 or use hidden services.
19415 o Major bugfixes (crashes):
19416 - If a directory server runs out of space in the connection table
19417 as it's processing a begin_dir request, it will free the exit stream
19418 but leave it attached to the circuit, leading to unpredictable
19419 behavior. (Reported by seeess, fixes bug 425.)
19420 - Fix a bug in dirserv_remove_invalid() that would cause authorities
19421 to corrupt memory under some really unlikely scenarios.
19422 - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
19423 - Avoid segfaults when reading from mmaped descriptor file. (Reported
19426 o Major bugfixes (security):
19427 - When choosing an entry guard for a circuit, avoid using guards
19428 that are in the same family as the chosen exit -- not just guards
19429 that are exactly the chosen exit. (Reported by lodger.)
19431 o Major bugfixes (resource management):
19432 - If a directory authority is down, skip it when deciding where to get
19433 networkstatus objects or descriptors. Otherwise we keep asking
19434 every 10 seconds forever. Fixes bug 384.
19435 - Count it as a failure if we fetch a valid network-status but we
19436 don't want to keep it. Otherwise we'll keep fetching it and keep
19437 not wanting to keep it. Fixes part of bug 422.
19438 - If all of our dirservers have given us bad or no networkstatuses
19439 lately, then stop hammering them once per minute even when we
19440 think they're failed. Fixes another part of bug 422.
19443 - Actually set the purpose correctly for descriptors inserted with
19444 purpose=controller.
19445 - When we have k non-v2 authorities in our DirServer config,
19446 we ignored the last k authorities in the list when updating our
19448 - Correctly back-off from requesting router descriptors that we are
19449 having a hard time downloading.
19450 - Read resolv.conf files correctly on platforms where read() returns
19451 partial results on small file reads.
19452 - Don't rebuild the entire router store every time we get 32K of
19453 routers: rebuild it when the journal gets very large, or when
19454 the gaps in the store get very large.
19457 - When routers publish SVN revisions in their router descriptors,
19458 authorities now include those versions correctly in networkstatus
19460 - Warn when using a version of libevent before 1.3b to run a server on
19461 OSX or BSD: these versions interact badly with userspace threads.
19464 Changes in version 0.1.2.13 - 2007-04-24
19465 This release features some major anonymity fixes, such as safer path
19466 selection; better client performance; faster bootstrapping, better
19467 address detection, and better DNS support for servers; write limiting as
19468 well as read limiting to make servers easier to run; and a huge pile of
19469 other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
19471 Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
19472 of the Freenode IRC network, remembering his patience and vision for
19473 free speech on the Internet.
19475 o Major features, client performance:
19476 - Weight directory requests by advertised bandwidth. Now we can
19477 let servers enable write limiting but still allow most clients to
19478 succeed at their directory requests. (We still ignore weights when
19479 choosing a directory authority; I hope this is a feature.)
19480 - Stop overloading exit nodes -- avoid choosing them for entry or
19481 middle hops when the total bandwidth available from non-exit nodes
19482 is much higher than the total bandwidth available from exit nodes.
19483 - Rather than waiting a fixed amount of time between retrying
19484 application connections, we wait only 10 seconds for the first,
19485 10 seconds for the second, and 15 seconds for each retry after
19486 that. Hopefully this will improve the expected user experience.
19487 - Sometimes we didn't bother sending a RELAY_END cell when an attempt
19488 to open a stream fails; now we do in more cases. This should
19489 make clients able to find a good exit faster in some cases, since
19490 unhandleable requests will now get an error rather than timing out.
19492 o Major features, client functionality:
19493 - Implement BEGIN_DIR cells, so we can connect to a directory
19494 server via TLS to do encrypted directory requests rather than
19495 plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
19496 config options if you like. For now, this feature only works if
19497 you already have a descriptor for the destination dirserver.
19498 - Add support for transparent application connections: this basically
19499 bundles the functionality of trans-proxy-tor into the Tor
19500 mainline. Now hosts with compliant pf/netfilter implementations
19501 can redirect TCP connections straight to Tor without diverting
19502 through SOCKS. (Based on patch from tup.)
19503 - Add support for using natd; this allows FreeBSDs earlier than
19504 5.1.2 to have ipfw send connections through Tor without using
19505 SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
19507 o Major features, servers:
19508 - Setting up a dyndns name for your server is now optional: servers
19509 with no hostname or IP address will learn their IP address by
19510 asking the directory authorities. This code only kicks in when you
19511 would normally have exited with a "no address" error. Nothing's
19512 authenticated, so use with care.
19513 - Directory servers now spool server descriptors, v1 directories,
19514 and v2 networkstatus objects to buffers as needed rather than en
19515 masse. They also mmap the cached-routers files. These steps save
19517 - Stop requiring clients to have well-formed certificates, and stop
19518 checking nicknames in certificates. (Clients have certificates so
19519 that they can look like Tor servers, but in the future we might want
19520 to allow them to look like regular TLS clients instead. Nicknames
19521 in certificates serve no purpose other than making our protocol
19522 easier to recognize on the wire.) Implements proposal 106.
19524 o Improvements on DNS support:
19525 - Add "eventdns" asynchronous dns library originally based on code
19526 from Adam Langley. Now we can discard the old rickety dnsworker
19527 concept, and support a wider variety of DNS functions. Allows
19528 multithreaded builds on NetBSD and OpenBSD again.
19529 - Add server-side support for "reverse" DNS lookups (using PTR
19530 records so clients can determine the canonical hostname for a given
19531 IPv4 address). Only supported by servers using eventdns; servers
19532 now announce in their descriptors if they don't support eventdns.
19533 - Workaround for name servers (like Earthlink's) that hijack failing
19534 DNS requests and replace the no-such-server answer with a "helpful"
19535 redirect to an advertising-driven search portal. Also work around
19536 DNS hijackers who "helpfully" decline to hijack known-invalid
19537 RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
19538 lets you turn it off.
19539 - Servers now check for the case when common DNS requests are going to
19540 wildcarded addresses (i.e. all getting the same answer), and change
19541 their exit policy to reject *:* if it's happening.
19542 - When asked to resolve a hostname, don't use non-exit servers unless
19543 requested to do so. This allows servers with broken DNS to be
19544 useful to the network.
19545 - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
19546 useless IPv6 DNS resolves.
19547 - Specify and implement client-side SOCKS5 interface for reverse DNS
19548 lookups (see doc/socks-extensions.txt). Also cache them.
19549 - When we change nameservers or IP addresses, reset and re-launch
19550 our tests for DNS hijacking.
19552 o Improvements on reachability testing:
19553 - Servers send out a burst of long-range padding cells once they've
19554 established that they're reachable. Spread them over 4 circuits,
19555 so hopefully a few will be fast. This exercises bandwidth and
19556 bootstraps them into the directory more quickly.
19557 - When we find our DirPort to be reachable, publish a new descriptor
19558 so we'll tell the world (reported by pnx).
19559 - Directory authorities now only decide that routers are reachable
19560 if their identity keys are as expected.
19561 - Do DirPort reachability tests less often, since a single test
19562 chews through many circuits before giving up.
19563 - Avoid some false positives during reachability testing: don't try
19564 to test via a server that's on the same /24 network as us.
19565 - Start publishing one minute or so after we find our ORPort
19566 to be reachable. This will help reduce the number of descriptors
19567 we have for ourselves floating around, since it's quite likely
19568 other things (e.g. DirPort) will change during that minute too.
19569 - Routers no longer try to rebuild long-term connections to directory
19570 authorities, and directory authorities no longer try to rebuild
19571 long-term connections to all servers. We still don't hang up
19572 connections in these two cases though -- we need to look at it
19573 more carefully to avoid flapping, and we likely need to wait til
19574 0.1.1.x is obsolete.
19576 o Improvements on rate limiting:
19577 - Enable write limiting as well as read limiting. Now we sacrifice
19578 capacity if we're pushing out lots of directory traffic, rather
19579 than overrunning the user's intended bandwidth limits.
19580 - Include TLS overhead when counting bandwidth usage; previously, we
19581 would count only the bytes sent over TLS, but not the bytes used
19583 - Servers decline directory requests much more aggressively when
19584 they're low on bandwidth. Otherwise they end up queueing more and
19585 more directory responses, which can't be good for latency.
19586 - But never refuse directory requests from local addresses.
19587 - Be willing to read or write on local connections (e.g. controller
19588 connections) even when the global rate limiting buckets are empty.
19589 - Flush local controller connection buffers periodically as we're
19590 writing to them, so we avoid queueing 4+ megabytes of data before
19592 - Revise and clean up the torrc.sample that we ship with; add
19593 a section for BandwidthRate and BandwidthBurst.
19595 o Major features, NT services:
19596 - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
19597 command-line flag so that admins can override the default by saying
19598 "tor --service install --user "SomeUser"". This will not affect
19599 existing installed services. Also, warn the user that the service
19600 will look for its configuration file in the service user's
19601 %appdata% directory. (We can't do the "hardwire the user's appdata
19602 directory" trick any more, since we may not have read access to that
19604 - Support running the Tor service with a torrc not in the same
19605 directory as tor.exe and default to using the torrc located in
19606 the %appdata%\Tor\ of the user who installed the service. Patch
19608 - Add an --ignore-missing-torrc command-line option so that we can
19609 get the "use sensible defaults if the configuration file doesn't
19610 exist" behavior even when specifying a torrc location on the
19612 - When stopping an NT service, wait up to 10 sec for it to actually
19613 stop. (Patch from Matt Edman; resolves bug 295.)
19615 o Directory authority improvements:
19616 - Stop letting hibernating or obsolete servers affect uptime and
19618 - Stop listing hibernating servers in the v1 directory.
19619 - Authorities no longer recommend exits as guards if this would shift
19620 too much load to the exit nodes.
19621 - Authorities now specify server versions in networkstatus. This adds
19622 about 2% to the size of compressed networkstatus docs, and allows
19623 clients to tell which servers support BEGIN_DIR and which don't.
19624 The implementation is forward-compatible with a proposed future
19625 protocol version scheme not tied to Tor versions.
19626 - DirServer configuration lines now have an orport= option so
19627 clients can open encrypted tunnels to the authorities without
19628 having downloaded their descriptors yet. Enabled for moria1,
19629 moria2, tor26, and lefkada now in the default configuration.
19630 - Add a BadDirectory flag to network status docs so that authorities
19631 can (eventually) tell clients about caches they believe to be
19632 broken. Not used yet.
19633 - Allow authorities to list nodes as bad exits in their
19634 approved-routers file by fingerprint or by address. If most
19635 authorities set a BadExit flag for a server, clients don't think
19636 of it as a general-purpose exit. Clients only consider authorities
19637 that advertise themselves as listing bad exits.
19638 - Patch from Steve Hildrey: Generate network status correctly on
19639 non-versioning dirservers.
19640 - Have directory authorities allow larger amounts of drift in uptime
19641 without replacing the server descriptor: previously, a server that
19642 restarted every 30 minutes could have 48 "interesting" descriptors
19644 - Reserve the nickname "Unnamed" for routers that can't pick
19645 a hostname: any router can call itself Unnamed; directory
19646 authorities will never allocate Unnamed to any particular router;
19647 clients won't believe that any router is the canonical Unnamed.
19649 o Directory mirrors and clients:
19650 - Discard any v1 directory info that's over 1 month old (for
19651 directories) or over 1 week old (for running-routers lists).
19652 - Clients track responses with status 503 from dirservers. After a
19653 dirserver has given us a 503, we try not to use it until an hour has
19654 gone by, or until we have no dirservers that haven't given us a 503.
19655 - When we get a 503 from a directory, and we're not a server, we no
19656 longer count the failure against the total number of failures
19657 allowed for the object we're trying to download.
19658 - Prepare for servers to publish descriptors less often: never
19659 discard a descriptor simply for being too old until either it is
19660 recommended by no authorities, or until we get a better one for
19661 the same router. Make caches consider retaining old recommended
19662 routers for even longer.
19663 - Directory servers now provide 'Pragma: no-cache' and 'Expires'
19664 headers for content, so that we can work better in the presence of
19665 caching HTTP proxies.
19666 - Stop fetching descriptors if you're not a dir mirror and you
19667 haven't tried to establish any circuits lately. (This currently
19668 causes some dangerous behavior, because when you start up again
19669 you'll use your ancient server descriptors.)
19671 o Major fixes, crashes:
19672 - Stop crashing when the controller asks us to resetconf more than
19673 one config option at once. (Vidalia 0.0.11 does this.)
19674 - Fix a longstanding obscure crash bug that could occur when we run
19675 out of DNS worker processes, if we're not using eventdns. (Resolves
19677 - Fix an assert that could trigger if a controller quickly set then
19678 cleared EntryNodes. (Bug found by Udo van den Heuvel.)
19679 - Avoid crash when telling controller about stream-status and a
19680 stream is detached.
19681 - Avoid sending junk to controllers or segfaulting when a controller
19682 uses EVENT_NEW_DESC with verbose nicknames.
19683 - Stop triggering asserts if the controller tries to extend hidden
19684 service circuits (reported by mwenge).
19685 - If we start a server with ClientOnly 1, then set ClientOnly to 0
19686 and hup, stop triggering an assert based on an empty onion_key.
19687 - Mask out all signals in sub-threads; only the libevent signal
19688 handler should be processing them. This should prevent some crashes
19689 on some machines using pthreads. (Patch from coderman.)
19690 - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
19692 o Major fixes, anonymity/security:
19693 - Automatically avoid picking more than one node from the same
19694 /16 network when constructing a circuit. Add an
19695 "EnforceDistinctSubnets" option to let people disable it if they
19696 want to operate private test networks on a single subnet.
19697 - When generating bandwidth history, round down to the nearest
19698 1k. When storing accounting data, round up to the nearest 1k.
19699 - When we're running as a server, remember when we last rotated onion
19700 keys, so that we will rotate keys once they're a week old even if
19701 we never stay up for a week ourselves.
19702 - If a client asked for a server by name, and there's a named server
19703 in our network-status but we don't have its descriptor yet, we
19704 could return an unnamed server instead.
19705 - Reject (most) attempts to use Tor circuits with length one. (If
19706 many people start using Tor as a one-hop proxy, exit nodes become
19707 a more attractive target for compromise.)
19708 - Just because your DirPort is open doesn't mean people should be
19709 able to remotely teach you about hidden service descriptors. Now
19710 only accept rendezvous posts if you've got HSAuthoritativeDir set.
19711 - Fix a potential race condition in the rpm installer. Found by
19713 - Do not log IPs with TLS failures for incoming TLS
19714 connections. (Fixes bug 382.)
19716 o Major fixes, other:
19717 - If our system clock jumps back in time, don't publish a negative
19718 uptime in the descriptor.
19719 - When we start during an accounting interval before it's time to wake
19720 up, remember to wake up at the correct time. (May fix bug 342.)
19721 - Previously, we would cache up to 16 old networkstatus documents
19722 indefinitely, if they came from nontrusted authorities. Now we
19723 discard them if they are more than 10 days old.
19724 - When we have a state file we cannot parse, tell the user and
19725 move it aside. Now we avoid situations where the user starts
19726 Tor in 1904, Tor writes a state file with that timestamp in it,
19727 the user fixes her clock, and Tor refuses to start.
19728 - Publish a new descriptor after we hup/reload. This is important
19729 if our config has changed such that we'll want to start advertising
19730 our DirPort now, etc.
19731 - If we are using an exit enclave and we can't connect, e.g. because
19732 its webserver is misconfigured to not listen on localhost, then
19733 back off and try connecting from somewhere else before we fail.
19735 o New config options or behaviors:
19736 - When EntryNodes are configured, rebuild the guard list to contain,
19737 in order: the EntryNodes that were guards before; the rest of the
19738 EntryNodes; the nodes that were guards before.
19739 - Do not warn when individual nodes in the configuration's EntryNodes,
19740 ExitNodes, etc are down: warn only when all possible nodes
19741 are down. (Fixes bug 348.)
19742 - Put a lower-bound on MaxAdvertisedBandwidth.
19743 - Start using the state file to store bandwidth accounting data:
19744 the bw_accounting file is now obsolete. We'll keep generating it
19745 for a while for people who are still using 0.1.2.4-alpha.
19746 - Try to batch changes to the state file so that we do as few
19747 disk writes as possible while still storing important things in
19749 - The state file and the bw_accounting file get saved less often when
19750 the AvoidDiskWrites config option is set.
19751 - Make PIDFile work on Windows.
19752 - Add internal descriptions for a bunch of configuration options:
19753 accessible via controller interface and in comments in saved
19755 - Reject *:563 (NNTPS) in the default exit policy. We already reject
19756 NNTP by default, so this seems like a sensible addition.
19757 - Clients now reject hostnames with invalid characters. This should
19758 avoid some inadvertent info leaks. Add an option
19759 AllowNonRFC953Hostnames to disable this behavior, in case somebody
19760 is running a private network with hosts called @, !, and #.
19761 - Check for addresses with invalid characters at the exit as well,
19762 and warn less verbosely when they fail. You can override this by
19763 setting ServerDNSAllowNonRFC953Addresses to 1.
19764 - Remove some options that have been deprecated since at least
19765 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
19766 SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
19767 to set log options. Mark PathlenCoinWeight as obsolete.
19768 - Stop accepting certain malformed ports in configured exit policies.
19769 - When the user uses bad syntax in the Log config line, stop
19770 suggesting other bad syntax as a replacement.
19771 - Add new config option "ResolvConf" to let the server operator
19772 choose an alternate resolve.conf file when using eventdns.
19773 - If one of our entry guards is on the ExcludeNodes list, or the
19774 directory authorities don't think it's a good guard, treat it as
19775 if it were unlisted: stop using it as a guard, and throw it off
19776 the guards list if it stays that way for a long time.
19777 - Allow directory authorities to be marked separately as authorities
19778 for the v1 directory protocol, the v2 directory protocol, and
19779 as hidden service directories, to make it easier to retire old
19780 authorities. V1 authorities should set "HSAuthoritativeDir 1"
19781 to continue being hidden service authorities too.
19782 - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
19783 - Make TrackExitHosts case-insensitive, and fix the behavior of
19784 ".suffix" TrackExitHosts items to avoid matching in the middle of
19786 - New DirPort behavior: if you have your dirport set, you download
19787 descriptors aggressively like a directory mirror, whether or not
19788 your ORPort is set.
19791 - Create a new file ReleaseNotes which was the old ChangeLog. The
19792 new ChangeLog file now includes the notes for all development
19794 - Add a new address-spec.txt document to describe our special-case
19795 addresses: .exit, .onion, and .noconnnect.
19796 - Fork the v1 directory protocol into its own spec document,
19797 and mark dir-spec.txt as the currently correct (v2) spec.
19799 o Packaging, porting, and contrib
19800 - "tor --verify-config" now exits with -1(255) or 0 depending on
19801 whether the config options are bad or good.
19802 - The Debian package now uses --verify-config when (re)starting,
19803 to distinguish configuration errors from other errors.
19804 - Adapt a patch from goodell to let the contrib/exitlist script
19805 take arguments rather than require direct editing.
19806 - Prevent the contrib/exitlist script from printing the same
19807 result more than once.
19808 - Add support to tor-resolve tool for reverse lookups and SOCKS5.
19809 - In the hidden service example in torrc.sample, stop recommending
19810 esoteric and discouraged hidden service options.
19811 - Patch from Michael Mohr to contrib/cross.sh, so it checks more
19812 values before failing, and always enables eventdns.
19813 - Try to detect Windows correctly when cross-compiling.
19814 - Libevent-1.2 exports, but does not define in its headers, strlcpy.
19815 Try to fix this in configure.in by checking for most functions
19816 before we check for libevent.
19817 - Update RPMs to require libevent 1.2.
19818 - Experimentally re-enable kqueue on OSX when using libevent 1.1b
19819 or later. Log when we are doing this, so we can diagnose it when
19820 it fails. (Also, recommend libevent 1.1b for kqueue and
19821 win32 methods; deprecate libevent 1.0b harder; make libevent
19822 recommendation system saner.)
19823 - Build with recent (1.3+) libevents on platforms that do not
19824 define the nonstandard types "u_int8_t" and friends.
19825 - Remove architecture from OS X builds. The official builds are
19826 now universal binaries.
19827 - Run correctly on OS X platforms with case-sensitive filesystems.
19828 - Correctly set maximum connection limit on Cygwin. (This time
19830 - Start compiling on MinGW on Windows (patches from Mike Chiussi
19832 - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
19833 - Finally fix the openssl warnings from newer gccs that believe that
19834 ignoring a return value is okay, but casting a return value and
19835 then ignoring it is a sign of madness.
19836 - On architectures where sizeof(int)>4, still clamp declarable
19837 bandwidth to INT32_MAX.
19839 o Minor features, controller:
19840 - Warn the user when an application uses the obsolete binary v0
19841 control protocol. We're planning to remove support for it during
19842 the next development series, so it's good to give people some
19844 - Add STREAM_BW events to report per-entry-stream bandwidth
19845 use. (Patch from Robert Hogan.)
19846 - Rate-limit SIGNEWNYM signals in response to controllers that
19847 impolitely generate them for every single stream. (Patch from
19848 mwenge; closes bug 394.)
19849 - Add a REMAP status to stream events to note that a stream's
19850 address has changed because of a cached address or a MapAddress
19852 - Make REMAP stream events have a SOURCE (cache or exit), and
19853 make them generated in every case where we get a successful
19854 connected or resolved cell.
19855 - Track reasons for OR connection failure; make these reasons
19856 available via the controller interface. (Patch from Mike Perry.)
19857 - Add a SOCKS_BAD_HOSTNAME client status event so controllers
19858 can learn when clients are sending malformed hostnames to Tor.
19859 - Specify and implement some of the controller status events.
19860 - Have GETINFO dir/status/* work on hosts with DirPort disabled.
19861 - Reimplement GETINFO so that info/names stays in sync with the
19863 - Implement "GETINFO fingerprint".
19864 - Implement "SETEVENTS GUARD" so controllers can get updates on
19865 entry guard status as it changes.
19866 - Make all connections to addresses of the form ".noconnect"
19867 immediately get closed. This lets application/controller combos
19868 successfully test whether they're talking to the same Tor by
19869 watching for STREAM events.
19870 - Add a REASON field to CIRC events; for backward compatibility, this
19871 field is sent only to controllers that have enabled the extended
19872 event format. Also, add additional reason codes to explain why
19873 a given circuit has been destroyed or truncated. (Patches from
19875 - Add a REMOTE_REASON field to extended CIRC events to tell the
19876 controller why a remote OR told us to close a circuit.
19877 - Stream events also now have REASON and REMOTE_REASON fields,
19878 working much like those for circuit events.
19879 - There's now a GETINFO ns/... field so that controllers can ask Tor
19880 about the current status of a router.
19881 - A new event type "NS" to inform a controller when our opinion of
19882 a router's status has changed.
19883 - Add a GETINFO events/names and GETINFO features/names so controllers
19884 can tell which events and features are supported.
19885 - A new CLEARDNSCACHE signal to allow controllers to clear the
19886 client-side DNS cache without expiring circuits.
19887 - Fix CIRC controller events so that controllers can learn the
19888 identity digests of non-Named servers used in circuit paths.
19889 - Let controllers ask for more useful identifiers for servers. Instead
19890 of learning identity digests for un-Named servers and nicknames
19891 for Named servers, the new identifiers include digest, nickname,
19892 and indication of Named status. Off by default; see control-spec.txt
19893 for more information.
19894 - Add a "getinfo address" controller command so it can display Tor's
19895 best guess to the user.
19896 - New controller event to alert the controller when our server
19897 descriptor has changed.
19898 - Give more meaningful errors on controller authentication failure.
19899 - Export the default exit policy via the control port, so controllers
19900 don't need to guess what it is / will be later.
19902 o Minor bugfixes, controller:
19903 - When creating a circuit via the controller, send a 'launched'
19904 event when we're done, so we follow the spec better.
19905 - Correct the control spec to match how the code actually responds
19906 to 'getinfo addr-mappings/*'. Reported by daejees.
19907 - The control spec described a GUARDS event, but the code
19908 implemented a GUARD event. Standardize on GUARD, but let people
19909 ask for GUARDS too. Reported by daejees.
19910 - Give the controller END_STREAM_REASON_DESTROY events _before_ we
19911 clear the corresponding on_circuit variable, and remember later
19912 that we don't need to send a redundant CLOSED event. (Resolves part
19914 - Report events where a resolve succeeded or where we got a socks
19915 protocol error correctly, rather than calling both of them
19917 - Change reported stream target addresses to IP consistently when
19918 we finally get the IP from an exit node.
19919 - Send log messages to the controller even if they happen to be very
19921 - Flush ERR-level controller status events just like we currently
19922 flush ERR-level log events, so that a Tor shutdown doesn't prevent
19923 the controller from learning about current events.
19924 - Report the circuit number correctly in STREAM CLOSED events. Bug
19925 reported by Mike Perry.
19926 - Do not report bizarre values for results of accounting GETINFOs
19927 when the last second's write or read exceeds the allotted bandwidth.
19928 - Report "unrecognized key" rather than an empty string when the
19929 controller tries to fetch a networkstatus that doesn't exist.
19930 - When the controller does a "GETINFO network-status", tell it
19931 about even those routers whose descriptors are very old, and use
19932 long nicknames where appropriate.
19933 - Fix handling of verbose nicknames with ORCONN controller events:
19934 make them show up exactly when requested, rather than exactly when
19936 - Controller signals now work on non-Unix platforms that don't define
19937 SIGUSR1 and SIGUSR2 the way we expect.
19938 - Respond to SIGNAL command before we execute the signal, in case
19939 the signal shuts us down. Suggested by Karsten Loesing.
19940 - Handle reporting OR_CONN_EVENT_NEW events to the controller.
19942 o Minor features, code performance:
19943 - Major performance improvement on inserting descriptors: change
19944 algorithm from O(n^2) to O(n).
19945 - Do not rotate onion key immediately after setting it for the first
19947 - Call router_have_min_dir_info half as often. (This is showing up in
19948 some profiles, but not others.)
19949 - When using GCC, make log_debug never get called at all, and its
19950 arguments never get evaluated, when no debug logs are configured.
19951 (This is showing up in some profiles, but not others.)
19952 - Statistics dumped by -USR2 now include a breakdown of public key
19953 operations, for profiling.
19954 - Make the common memory allocation path faster on machines where
19955 malloc(0) returns a pointer.
19956 - Split circuit_t into origin_circuit_t and or_circuit_t, and
19957 split connection_t into edge, or, dir, control, and base structs.
19958 These will save quite a bit of memory on busy servers, and they'll
19959 also help us track down bugs in the code and bugs in the spec.
19960 - Use OpenSSL's AES implementation on platforms where it's faster.
19961 This could save us as much as 10% CPU usage.
19963 o Minor features, descriptors and descriptor handling:
19964 - Avoid duplicate entries on MyFamily line in server descriptor.
19965 - When Tor receives a router descriptor that it asked for, but
19966 no longer wants (because it has received fresh networkstatuses
19967 in the meantime), do not warn the user. Cache the descriptor if
19968 we're a cache; drop it if we aren't.
19969 - Servers no longer ever list themselves in their "family" line,
19970 even if configured to do so. This makes it easier to configure
19971 family lists conveniently.
19973 o Minor fixes, confusing/misleading log messages:
19974 - Display correct results when reporting which versions are
19975 recommended, and how recommended they are. (Resolves bug 383.)
19976 - Inform the server operator when we decide not to advertise a
19977 DirPort due to AccountingMax enabled or a low BandwidthRate.
19978 - Only include function names in log messages for info/debug messages.
19979 For notice/warn/err, the content of the message should be clear on
19980 its own, and printing the function name only confuses users.
19981 - Remove even more protocol-related warnings from Tor server logs,
19982 such as bad TLS handshakes and malformed begin cells.
19983 - Fix bug 314: Tor clients issued "unsafe socks" warnings even
19984 when the IP address is mapped through MapAddress to a hostname.
19985 - Fix misleading log messages: an entry guard that is "unlisted",
19986 as well as not known to be "down" (because we've never heard
19987 of it), is not therefore "up".
19989 o Minor fixes, old/obsolete behavior:
19990 - Start assuming we can use a create_fast cell if we don't know
19991 what version a router is running.
19992 - We no longer look for identity and onion keys in "identity.key" and
19993 "onion.key" -- these were replaced by secret_id_key and
19994 secret_onion_key in 0.0.8pre1.
19995 - We no longer require unrecognized directory entries to be
19997 - Drop compatibility with obsolete Tors that permit create cells
19998 to have the wrong circ_id_type.
19999 - Remove code to special-case "-cvs" ending, since it has not
20000 actually mattered since 0.0.9.
20001 - Don't re-write the fingerprint file every restart, unless it has
20004 o Minor fixes, misc client-side behavior:
20005 - Always remove expired routers and networkstatus docs before checking
20006 whether we have enough information to build circuits. (Fixes
20008 - When computing clock skew from directory HTTP headers, consider what
20009 time it was when we finished asking for the directory, not what
20011 - Make our socks5 handling more robust to broken socks clients:
20012 throw out everything waiting on the buffer in between socks
20013 handshake phases, since they can't possibly (so the theory
20014 goes) have predicted what we plan to respond to them.
20015 - Expire socks connections if they spend too long waiting for the
20016 handshake to finish. Previously we would let them sit around for
20017 days, if the connecting application didn't close them either.
20018 - And if the socks handshake hasn't started, don't send a
20019 "DNS resolve socks failed" handshake reply; just close it.
20020 - If the user asks to use invalid exit nodes, be willing to use
20022 - Track unreachable entry guards correctly: don't conflate
20023 'unreachable by us right now' with 'listed as down by the directory
20024 authorities'. With the old code, if a guard was unreachable by us
20025 but listed as running, it would clog our guard list forever.
20026 - Behave correctly in case we ever have a network with more than
20027 2GB/s total advertised capacity.
20028 - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
20029 - Fix a memory leak when we ask for "all" networkstatuses and we
20030 get one we don't recognize.
20033 Changes in version 0.1.1.26 - 2006-12-14
20034 o Security bugfixes:
20035 - Stop sending the HttpProxyAuthenticator string to directory
20036 servers when directory connections are tunnelled through Tor.
20037 - Clients no longer store bandwidth history in the state file.
20038 - Do not log introduction points for hidden services if SafeLogging
20042 - Fix an assert failure when a directory authority sets
20043 AuthDirRejectUnlisted and then receives a descriptor from an
20044 unlisted router (reported by seeess).
20047 Changes in version 0.1.1.25 - 2006-11-04
20049 - When a client asks us to resolve (rather than connect to)
20050 an address, and we have a cached answer, give them the cached
20051 answer. Previously, we would give them no answer at all.
20052 - We were building exactly the wrong circuits when we predict
20053 hidden service requirements, meaning Tor would have to build all
20054 its circuits on demand.
20055 - If none of our live entry guards have a high uptime, but we
20056 require a guard with a high uptime, try adding a new guard before
20057 we give up on the requirement. This patch should make long-lived
20058 connections more stable on average.
20059 - When testing reachability of our DirPort, don't launch new
20060 tests when there's already one in progress -- unreachable
20061 servers were stacking up dozens of testing streams.
20063 o Security bugfixes:
20064 - When the user sends a NEWNYM signal, clear the client-side DNS
20065 cache too. Otherwise we continue to act on previous information.
20068 - Avoid a memory corruption bug when creating a hash table for
20070 - Avoid possibility of controller-triggered crash when misusing
20071 certain commands from a v0 controller on platforms that do not
20072 handle printf("%s",NULL) gracefully.
20073 - Avoid infinite loop on unexpected controller input.
20074 - Don't log spurious warnings when we see a circuit close reason we
20075 don't recognize; it's probably just from a newer version of Tor.
20076 - Add Vidalia to the OS X uninstaller script, so when we uninstall
20077 Tor/Privoxy we also uninstall Vidalia.
20080 Changes in version 0.1.1.24 - 2006-09-29
20082 - Allow really slow clients to not hang up five minutes into their
20083 directory downloads (suggested by Adam J. Richter).
20084 - Fix major performance regression from 0.1.0.x: instead of checking
20085 whether we have enough directory information every time we want to
20086 do something, only check when the directory information has changed.
20087 This should improve client CPU usage by 25-50%.
20088 - Don't crash if, after a server has been running for a while,
20089 it can't resolve its hostname.
20090 - When a client asks us to resolve (not connect to) an address,
20091 and we have a cached answer, give them the cached answer.
20092 Previously, we would give them no answer at all.
20095 - Allow Tor to start when RunAsDaemon is set but no logs are set.
20096 - Don't crash when the controller receives a third argument to an
20097 "extendcircuit" request.
20098 - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
20099 response; fix error code when "getinfo dir/status/" fails.
20100 - Fix configure.in to not produce broken configure files with
20101 more recent versions of autoconf. Thanks to Clint for his auto*
20103 - Fix security bug on NetBSD that could allow someone to force
20104 uninitialized RAM to be sent to a server's DNS resolver. This
20105 only affects NetBSD and other platforms that do not bounds-check
20107 - Warn user when using libevent 1.1a or earlier with win32 or kqueue
20108 methods: these are known to be buggy.
20109 - If we're a directory mirror and we ask for "all" network status
20110 documents, we would discard status documents from authorities
20111 we don't recognize.
20114 Changes in version 0.1.1.23 - 2006-07-30
20116 - Fast Tor servers, especially exit nodes, were triggering asserts
20117 due to a bug in handling the list of pending DNS resolves. Some
20118 bugs still remain here; we're hunting them.
20119 - Entry guards could crash clients by sending unexpected input.
20120 - More fixes on reachability testing: if you find yourself reachable,
20121 then don't ever make any client requests (so you stop predicting
20122 circuits), then hup or have your clock jump, then later your IP
20123 changes, you won't think circuits are working, so you won't try to
20124 test reachability, so you won't publish.
20127 - Avoid a crash if the controller does a resetconf firewallports
20128 and then a setconf fascistfirewall=1.
20129 - Avoid an integer underflow when the dir authority decides whether
20130 a router is stable: we might wrongly label it stable, and compute
20131 a slightly wrong median stability, when a descriptor is published
20133 - Fix a place where we might trigger an assert if we can't build our
20134 own server descriptor yet.
20137 Changes in version 0.1.1.22 - 2006-07-05
20139 - Fix a big bug that was causing servers to not find themselves
20140 reachable if they changed IP addresses. Since only 0.1.1.22+
20141 servers can do reachability testing correctly, now we automatically
20142 make sure to test via one of these.
20143 - Fix to allow clients and mirrors to learn directory info from
20144 descriptor downloads that get cut off partway through.
20145 - Directory authorities had a bug in deciding if a newly published
20146 descriptor was novel enough to make everybody want a copy -- a few
20147 servers seem to be publishing new descriptors many times a minute.
20149 - Fix a rare bug that was causing some servers to complain about
20150 "closing wedged cpuworkers" and skip some circuit create requests.
20151 - Make the Exit flag in directory status documents actually work.
20154 Changes in version 0.1.1.21 - 2006-06-10
20155 o Crash and assert fixes from 0.1.1.20:
20156 - Fix a rare crash on Tor servers that have enabled hibernation.
20157 - Fix a seg fault on startup for Tor networks that use only one
20158 directory authority.
20159 - Fix an assert from a race condition that occurs on Tor servers
20160 while exiting, where various threads are trying to log that they're
20161 exiting, and delete the logs, at the same time.
20162 - Make our unit tests pass again on certain obscure platforms.
20165 - Add support for building SUSE RPM packages.
20166 - Speed up initial bootstrapping for clients: if we are making our
20167 first ever connection to any entry guard, then don't mark it down
20169 - When only one Tor server in the network is labelled as a guard,
20170 and we've already picked him, we would cycle endlessly picking him
20171 again, being unhappy about it, etc. Now we specifically exclude
20172 current guards when picking a new guard.
20173 - Servers send create cells more reliably after the TLS connection
20174 is established: we were sometimes forgetting to send half of them
20175 when we had more than one pending.
20176 - If we get a create cell that asks us to extend somewhere, but the
20177 Tor server there doesn't match the expected digest, we now send
20178 a destroy cell back, rather than silently doing nothing.
20179 - Make options->RedirectExit work again.
20180 - Make cookie authentication for the controller work again.
20181 - Stop being picky about unusual characters in the arguments to
20182 mapaddress. It's none of our business.
20183 - Add a new config option "TestVia" that lets you specify preferred
20184 middle hops to use for test circuits. Perhaps this will let me
20185 debug the reachability problems better.
20187 o Log / documentation fixes:
20188 - If we're a server and some peer has a broken TLS certificate, don't
20189 log about it unless ProtocolWarnings is set, i.e., we want to hear
20190 about protocol violations by others.
20191 - Fix spelling of VirtualAddrNetwork in man page.
20192 - Add a better explanation at the top of the autogenerated torrc file
20193 about what happened to our old torrc.
20196 Changes in version 0.1.1.20 - 2006-05-23
20197 o Crash and assert fixes from 0.1.0.17:
20198 - Fix assert bug in close_logs() on exit: when we close and delete
20199 logs, remove them all from the global "logfiles" list.
20200 - Fix an assert error when we're out of space in the connection_list
20201 and we try to post a hidden service descriptor (reported by Peter
20203 - Fix a rare assert error when we've tried all intro points for
20204 a hidden service and we try fetching the service descriptor again:
20205 "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed".
20206 - Setconf SocksListenAddress kills Tor if it fails to bind. Now back
20207 out and refuse the setconf if it would fail.
20208 - If you specify a relative torrc path and you set RunAsDaemon in
20209 your torrc, then it chdir()'s to the new directory. If you then
20210 HUP, it tries to load the new torrc location, fails, and exits.
20211 The fix: no longer allow a relative path to torrc when using -f.
20212 - Check for integer overflows in more places, when adding elements
20213 to smartlists. This could possibly prevent a buffer overflow
20214 on malicious huge inputs.
20216 o Security fixes, major:
20217 - When we're printing strings from the network, don't try to print
20218 non-printable characters. Now we're safer against shell escape
20219 sequence exploits, and also against attacks to fool users into
20220 misreading their logs.
20221 - Implement entry guards: automatically choose a handful of entry
20222 nodes and stick with them for all circuits. Only pick new guards
20223 when the ones you have are unsuitable, and if the old guards
20224 become suitable again, switch back. This will increase security
20225 dramatically against certain end-point attacks. The EntryNodes
20226 config option now provides some hints about which entry guards you
20227 want to use most; and StrictEntryNodes means to only use those.
20228 Fixes CVE-2006-0414.
20229 - Implement exit enclaves: if we know an IP address for the
20230 destination, and there's a running Tor server at that address
20231 which allows exit to the destination, then extend the circuit to
20232 that exit first. This provides end-to-end encryption and end-to-end
20233 authentication. Also, if the user wants a .exit address or enclave,
20234 use 4 hops rather than 3, and cannibalize a general circ for it
20236 - Obey our firewall options more faithfully:
20237 . If we can't get to a dirserver directly, try going via Tor.
20238 . Don't ever try to connect (as a client) to a place our
20239 firewall options forbid.
20240 . If we specify a proxy and also firewall options, obey the
20241 firewall options even when we're using the proxy: some proxies
20242 can only proxy to certain destinations.
20243 - Make clients regenerate their keys when their IP address changes.
20244 - For the OS X package's modified privoxy config file, comment
20245 out the "logfile" line so we don't log everything passed
20247 - Our TLS handshakes were generating a single public/private
20248 keypair for the TLS context, rather than making a new one for
20249 each new connection. Oops. (But we were still rotating them
20250 periodically, so it's not so bad.)
20251 - When we were cannibalizing a circuit with a particular exit
20252 node in mind, we weren't checking to see if that exit node was
20253 already present earlier in the circuit. Now we are.
20254 - Require server descriptors to list IPv4 addresses -- hostnames
20255 are no longer allowed. This also fixes potential vulnerabilities
20256 to servers providing hostnames as their address and then
20257 preferentially resolving them so they can partition users.
20258 - Our logic to decide if the OR we connected to was the right guy
20259 was brittle and maybe open to a mitm for invalid routers.
20261 o Security fixes, minor:
20262 - Adjust tor-spec.txt to parameterize cell and key lengths. Now
20263 Ian Goldberg can prove things about our handshake protocol more
20265 - Make directory authorities generate a separate "guard" flag to
20266 mean "would make a good entry guard". Clients now honor the
20267 is_guard flag rather than looking at is_fast or is_stable.
20268 - Try to list MyFamily elements by key, not by nickname, and warn
20269 if we've not heard of a server.
20270 - Start using RAND_bytes rather than RAND_pseudo_bytes from
20271 OpenSSL. Also, reseed our entropy every hour, not just at
20272 startup. And add entropy in 512-bit chunks, not 160-bit chunks.
20273 - Refuse server descriptors where the fingerprint line doesn't match
20274 the included identity key. Tor doesn't care, but other apps (and
20275 humans) might actually be trusting the fingerprint line.
20276 - We used to kill the circuit when we receive a relay command we
20277 don't recognize. Now we just drop that cell.
20278 - Fix a bug found by Lasse Overlier: when we were making internal
20279 circuits (intended to be cannibalized later for rendezvous and
20280 introduction circuits), we were picking them so that they had
20281 useful exit nodes. There was no need for this, and it actually
20282 aids some statistical attacks.
20283 - Start treating internal circuits and exit circuits separately.
20284 It's important to keep them separate because internal circuits
20285 have their last hops picked like middle hops, rather than like
20286 exit hops. So exiting on them will break the user's expectations.
20287 - Fix a possible way to DoS dirservers.
20288 - When the client asked for a rendezvous port that the hidden
20289 service didn't want to provide, we were sending an IP address
20290 back along with the end cell. Fortunately, it was zero. But stop
20293 o Packaging improvements:
20294 - Implement --with-libevent-dir option to ./configure. Improve
20295 search techniques to find libevent, and use those for openssl too.
20296 - Fix a couple of bugs in OpenSSL detection. Deal better when
20297 there are multiple SSLs installed with different versions.
20298 - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
20299 - On non-gcc compilers (e.g. Solaris's cc), use "-g -O" instead of
20301 - Make unit tests (and other invocations that aren't the real Tor)
20302 run without launching listeners, creating subdirectories, and so on.
20303 - The OS X installer was adding a symlink for tor_resolve but
20304 the binary was called tor-resolve (reported by Thomas Hardly).
20305 - Now we can target arch and OS in rpm builds (contributed by
20306 Phobos). Also make the resulting dist-rpm filename match the
20308 - Apply Matt Ghali's --with-syslog-facility patch to ./configure
20309 if you log to syslog and want something other than LOG_DAEMON.
20310 - Fix the torify (tsocks) config file to not use Tor for localhost
20312 - Start shipping socks-extensions.txt, tor-doc-unix.html,
20313 tor-doc-server.html, and stylesheet.css in the tarball.
20314 - Stop shipping tor-doc.html, INSTALL, and README in the tarball.
20315 They are useless now.
20316 - Add Peter Palfrader's contributed check-tor script. It lets you
20317 easily check whether a given server (referenced by nickname)
20318 is reachable by you.
20319 - Add BSD-style contributed startup script "rc.subr" from Peter
20322 o Directory improvements -- new directory protocol:
20323 - See tor/doc/dir-spec.txt for all the juicy details. Key points:
20324 - Authorities and caches publish individual descriptors (by
20325 digest, by fingerprint, by "all", and by "tell me yours").
20326 - Clients don't download or use the old directory anymore. Now they
20327 download network-statuses from the directory authorities, and
20328 fetch individual server descriptors as needed from mirrors.
20329 - Clients don't download descriptors of non-running servers.
20330 - Download descriptors by digest, not by fingerprint. Caches try to
20331 download all listed digests from authorities; clients try to
20332 download "best" digests from caches. This avoids partitioning
20333 and isolating attacks better.
20334 - Only upload a new server descriptor when options change, 18
20335 hours have passed, uptime is reset, or bandwidth changes a lot.
20336 - Directory authorities silently throw away new descriptors that
20337 haven't changed much if the timestamps are similar. We do this to
20338 tolerate older Tor servers that upload a new descriptor every 15
20339 minutes. (It seemed like a good idea at the time.)
20340 - Clients choose directory servers from the network status lists,
20341 not from their internal list of router descriptors. Now they can
20342 go to caches directly rather than needing to go to authorities
20343 to bootstrap the first set of descriptors.
20344 - When picking a random directory, prefer non-authorities if any
20346 - Add a new flag to network-status indicating whether the server
20347 can answer v2 directory requests too.
20348 - Directory mirrors now cache up to 16 unrecognized network-status
20349 docs, so new directory authorities will be cached too.
20350 - Stop parsing, storing, or using running-routers output (but
20351 mirrors still cache and serve it).
20352 - Clients consider a threshold of "versioning" directory authorities
20353 before deciding whether to warn the user that he's obsolete.
20354 - Authorities publish separate sorted lists of recommended versions
20355 for clients and for servers.
20356 - Change DirServers config line to note which dirs are v1 authorities.
20357 - Put nicknames on the DirServer line, so we can refer to them
20358 without requiring all our users to memorize their IP addresses.
20359 - Remove option when getting directory cache to see whether they
20360 support running-routers; they all do now. Replace it with one
20361 to see whether caches support v2 stuff.
20362 - Stop listing down or invalid nodes in the v1 directory. This
20363 reduces its bulk by about 1/3, and reduces load on mirrors.
20364 - Mirrors no longer cache the v1 directory as often.
20365 - If we as a directory mirror don't know of any v1 directory
20366 authorities, then don't try to cache any v1 directories.
20368 o Other directory improvements:
20369 - Add lefkada.eecs.harvard.edu and tor.dizum.com as fourth and
20370 fifth authoritative directory servers.
20371 - Directory authorities no longer require an open connection from
20372 a server to consider him "reachable". We need this change because
20373 when we add new directory authorities, old servers won't know not
20374 to hang up on them.
20375 - Dir authorities now do their own external reachability testing
20376 of each server, and only list as running the ones they found to
20377 be reachable. We also send back warnings to the server's logs if
20378 it uploads a descriptor that we already believe is unreachable.
20379 - Spread the directory authorities' reachability testing over the
20380 entire testing interval, so we don't try to do 500 TLS's at once
20382 - Make the "stable" router flag in network-status be the median of
20383 the uptimes of running valid servers, and make clients pay
20384 attention to the network-status flags. Thus the cutoff adapts
20385 to the stability of the network as a whole, making IRC, IM, etc
20386 connections more reliable.
20387 - Make the v2 dir's "Fast" flag based on relative capacity, just
20388 like "Stable" is based on median uptime. Name everything in the
20389 top 7/8 Fast, and only the top 1/2 gets to be a Guard.
20390 - Retry directory requests if we fail to get an answer we like
20391 from a given dirserver (we were retrying before, but only if
20392 we fail to connect).
20393 - Return a robots.txt on our dirport to discourage google indexing.
20395 o Controller protocol improvements:
20396 - Revised controller protocol (version 1) that uses ascii rather
20397 than binary: tor/doc/control-spec.txt. Add supporting libraries
20398 in python and java and c# so you can use the controller from your
20399 applications without caring how our protocol works.
20400 - Allow the DEBUG controller event to work again. Mark certain log
20401 entries as "don't tell this to controllers", so we avoid cycles.
20402 - New controller function "getinfo accounting", to ask how
20403 many bytes we've used in this time period.
20404 - Add a "resetconf" command so you can set config options like
20405 AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
20406 a config option in the torrc with no value, then it clears it
20407 entirely (rather than setting it to its default).
20408 - Add a "getinfo config-file" to tell us where torrc is. Also
20409 expose guard nodes, config options/names.
20410 - Add a "quit" command (when when using the controller manually).
20411 - Add a new signal "newnym" to "change pseudonyms" -- that is, to
20412 stop using any currently-dirty circuits for new streams, so we
20413 don't link new actions to old actions. This also occurs on HUP
20414 or "signal reload".
20415 - If we would close a stream early (e.g. it asks for a .exit that
20416 we know would refuse it) but the LeaveStreamsUnattached config
20417 option is set by the controller, then don't close it.
20418 - Add a new controller event type "authdir_newdescs" that allows
20419 controllers to get all server descriptors that were uploaded to
20420 a router in its role as directory authority.
20421 - New controller option "getinfo desc/all-recent" to fetch the
20422 latest server descriptor for every router that Tor knows about.
20423 - Fix the controller's "attachstream 0" command to treat conn like
20424 it just connected, doing address remapping, handling .exit and
20425 .onion idioms, and so on. Now we're more uniform in making sure
20426 that the controller hears about new and closing connections.
20427 - Permit transitioning from ORPort==0 to ORPort!=0, and back, from
20428 the controller. Also, rotate dns and cpu workers if the controller
20429 changes options that will affect them; and initialize the dns
20430 worker cache tree whether or not we start out as a server.
20431 - Add a new circuit purpose 'controller' to let the controller ask
20432 for a circuit that Tor won't try to use. Extend the "extendcircuit"
20433 controller command to let you specify the purpose if you're starting
20434 a new circuit. Add a new "setcircuitpurpose" controller command to
20435 let you change a circuit's purpose after it's been created.
20436 - Let the controller ask for "getinfo dir/server/foo" so it can ask
20437 directly rather than connecting to the dir port. "getinfo
20438 dir/status/foo" also works, but currently only if your DirPort
20440 - Let the controller tell us about certain router descriptors
20441 that it doesn't want Tor to use in circuits. Implement
20442 "setrouterpurpose" and modify "+postdescriptor" to do this.
20443 - If the controller's *setconf commands fail, collect an error
20444 message in a string and hand it back to the controller -- don't
20445 just tell them to go read their logs.
20447 o Scalability, resource management, and performance:
20448 - Fix a major load balance bug: we were round-robin reading in 16 KB
20449 chunks, and servers with bandwidthrate of 20 KB, while downloading
20450 a 600 KB directory, would starve their other connections. Now we
20451 try to be a bit more fair.
20452 - Be more conservative about whether to advertise our DirPort.
20453 The main change is to not advertise if we're running at capacity
20454 and either a) we could hibernate ever or b) our capacity is low
20455 and we're using a default DirPort.
20456 - We weren't cannibalizing circuits correctly for
20457 CIRCUIT_PURPOSE_C_ESTABLISH_REND and
20458 CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
20459 build those from scratch. This should make hidden services faster.
20460 - Predict required circuits better, with an eye toward making hidden
20461 services faster on the service end.
20462 - Compress exit policies even more: look for duplicate lines and
20464 - Generate 18.0.0.0/8 address policy format in descs when we can;
20465 warn when the mask is not reducible to a bit-prefix.
20466 - There used to be two ways to specify your listening ports in a
20467 server descriptor: on the "router" line and with a separate "ports"
20468 line. Remove support for the "ports" line.
20469 - Reduce memory requirements in our structs by changing the order
20470 of fields. Replace balanced trees with hash tables. Inline
20471 bottleneck smartlist functions. Add a "Map from digest to void*"
20472 abstraction so we can do less hex encoding/decoding, and use it
20473 in router_get_by_digest(). Many other CPU and memory improvements.
20474 - Allow tor_gzip_uncompress to extract as much as possible from
20475 truncated compressed data. Try to extract as many
20476 descriptors as possible from truncated http responses (when
20477 purpose is DIR_PURPOSE_FETCH_ROUTERDESC).
20478 - Make circ->onionskin a pointer, not a static array. moria2 was using
20479 125000 circuit_t's after it had been up for a few weeks, which
20480 translates to 20+ megs of wasted space.
20481 - The private half of our EDH handshake keys are now chosen out
20482 of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
20483 - Stop doing the complex voodoo overkill checking for insecure
20484 Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
20485 - Do round-robin writes for TLS of at most 16 kB per write. This
20486 might be more fair on loaded Tor servers.
20487 - Do not use unaligned memory access on alpha, mips, or mipsel.
20488 It *works*, but is very slow, so we treat them as if it doesn't.
20490 o Other bugfixes and improvements:
20491 - Start storing useful information to $DATADIR/state, so we can
20492 remember things across invocations of Tor. Retain unrecognized
20493 lines so we can be forward-compatible, and write a TorVersion line
20494 so we can be backward-compatible.
20495 - If ORPort is set, Address is not explicitly set, and our hostname
20496 resolves to a private IP address, try to use an interface address
20497 if it has a public address. Now Windows machines that think of
20498 themselves as localhost can guess their address.
20499 - Regenerate our local descriptor if it's dirty and we try to use
20500 it locally (e.g. if it changes during reachability detection).
20501 This was causing some Tor servers to keep publishing the same
20502 initial descriptor forever.
20503 - Tor servers with dynamic IP addresses were needing to wait 18
20504 hours before they could start doing reachability testing using
20505 the new IP address and ports. This is because they were using
20506 the internal descriptor to learn what to test, yet they were only
20507 rebuilding the descriptor once they decided they were reachable.
20508 - It turns out we couldn't bootstrap a network since we added
20509 reachability detection in 0.1.0.1-rc. Good thing the Tor network
20510 has never gone down. Add an AssumeReachable config option to let
20511 servers and authorities bootstrap. When we're trying to build a
20512 high-uptime or high-bandwidth circuit but there aren't enough
20513 suitable servers, try being less picky rather than simply failing.
20514 - Newly bootstrapped Tor networks couldn't establish hidden service
20515 circuits until they had nodes with high uptime. Be more tolerant.
20516 - Really busy servers were keeping enough circuits open on stable
20517 connections that they were wrapping around the circuit_id
20518 space. (It's only two bytes.) This exposed a bug where we would
20519 feel free to reuse a circuit_id even if it still exists but has
20520 been marked for close. Try to fix this bug. Some bug remains.
20521 - When we fail to bind or listen on an incoming or outgoing
20522 socket, we now close it before refusing, rather than just
20523 leaking it. (Thanks to Peter Palfrader for finding.)
20524 - Fix a file descriptor leak in start_daemon().
20525 - On Windows, you can't always reopen a port right after you've
20526 closed it. So change retry_listeners() to only close and re-open
20527 ports that have changed.
20528 - Workaround a problem with some http proxies that refuse GET
20529 requests that specify "Content-Length: 0". Reported by Adrian.
20530 - Recover better from TCP connections to Tor servers that are
20531 broken but don't tell you (it happens!); and rotate TLS
20532 connections once a week.
20533 - Fix a scary-looking but apparently harmless bug where circuits
20534 would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
20535 servers, and never switch to state CIRCUIT_STATE_OPEN.
20536 - Check for even more Windows version flags when writing the platform
20537 string in server descriptors, and note any we don't recognize.
20538 - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
20539 get a better idea of why their circuits failed. Not used yet.
20540 - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
20541 We don't use them yet, but maybe one day our DNS resolver will be
20542 able to discover them.
20543 - Let people type "tor --install" as well as "tor -install" when they
20544 want to make it an NT service.
20545 - Looks like we were never delivering deflated (i.e. compressed)
20546 running-routers lists, even when asked. Oops.
20547 - We were leaking some memory every time the client changed IPs.
20548 - Clean up more of the OpenSSL memory when exiting, so we can detect
20549 memory leaks better.
20550 - Never call free() on tor_malloc()d memory. This will help us
20551 use dmalloc to detect memory leaks.
20552 - Some Tor servers process billions of cells per day. These
20553 statistics are now uint64_t's.
20554 - Check [X-]Forwarded-For headers in HTTP requests when generating
20555 log messages. This lets people run dirservers (and caches) behind
20556 Apache but still know which IP addresses are causing warnings.
20557 - Fix minor integer overflow in calculating when we expect to use up
20558 our bandwidth allocation before hibernating.
20559 - Lower the minimum required number of file descriptors to 1000,
20560 so we can have some overhead for Valgrind on Linux, where the
20561 default ulimit -n is 1024.
20562 - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
20563 and its existence is confusing some users.
20565 o Config option fixes:
20566 - Add a new config option ExitPolicyRejectPrivate which defaults
20567 to on. Now all exit policies will begin with rejecting private
20568 addresses, unless the server operator explicitly turns it off.
20569 - Bump the default bandwidthrate to 3 MB, and burst to 6 MB.
20570 - Add new ReachableORAddresses and ReachableDirAddresses options
20571 that understand address policies. FascistFirewall is now a synonym
20572 for "ReachableORAddresses *:443", "ReachableDirAddresses *:80".
20573 - Start calling it FooListenAddress rather than FooBindAddress,
20574 since few of our users know what it means to bind an address
20576 - If the user gave Tor an odd number of command-line arguments,
20577 we were silently ignoring the last one. Now we complain and fail.
20578 This wins the oldest-bug prize -- this bug has been present since
20579 November 2002, as released in Tor 0.0.0.
20580 - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
20581 torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
20582 it would silently ignore the 6668.
20583 - If we get a linelist or linelist_s config option from the torrc,
20584 e.g. ExitPolicy, and it has no value, warn and skip rather than
20585 silently resetting it to its default.
20586 - Setconf was appending items to linelists, not clearing them.
20587 - Add MyFamily to torrc.sample in the server section, so operators
20588 will be more likely to learn that it exists.
20589 - Make ContactInfo mandatory for authoritative directory servers.
20590 - MaxConn has been obsolete for a while now. Document the ConnLimit
20591 config option, which is a *minimum* number of file descriptors
20592 that must be available else Tor refuses to start.
20593 - Get rid of IgnoreVersion undocumented config option, and make us
20594 only warn, never exit, when we're running an obsolete version.
20595 - Make MonthlyAccountingStart config option truly obsolete now.
20596 - Correct the man page entry on TrackHostExitsExpire.
20597 - Let directory authorities start even if they don't specify an
20598 Address config option.
20599 - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
20600 reflect the updated flags in our v2 dir protocol.
20602 o Config option features:
20603 - Add a new config option FastFirstHopPK (on by default) so clients
20604 do a trivial crypto handshake for their first hop, since TLS has
20605 already taken care of confidentiality and authentication.
20606 - Let the user set ControlListenAddress in the torrc. This can be
20607 dangerous, but there are some cases (like a secured LAN) where it
20609 - New config options to help controllers: FetchServerDescriptors
20610 and FetchHidServDescriptors for whether to fetch server
20611 info and hidserv info or let the controller do it, and
20612 PublishServerDescriptor and PublishHidServDescriptors.
20613 - Also let the controller set the __AllDirActionsPrivate config
20614 option if you want all directory fetches/publishes to happen via
20615 Tor (it assumes your controller bootstraps your circuits).
20616 - Add "HardwareAccel" config option: support for crypto hardware
20617 accelerators via OpenSSL. Off by default, until we find somebody
20618 smart who can test it for us. (It appears to produce seg faults
20619 in at least some cases.)
20620 - New config option "AuthDirRejectUnlisted" for directory authorities
20621 as a panic button: if we get flooded with unusable servers we can
20622 revert to only listing servers in the approved-routers file.
20623 - Directory authorities can now reject/invalidate by key and IP,
20624 with the config options "AuthDirInvalid" and "AuthDirReject", or
20625 by marking a fingerprint as "!reject" or "!invalid" (as its
20626 nickname) in the approved-routers file. This is useful since
20627 currently we automatically list servers as running and usable
20628 even if we know they're jerks.
20629 - Add a new config option TestSocks so people can see whether their
20630 applications are using socks4, socks4a, socks5-with-ip, or
20631 socks5-with-fqdn. This way they don't have to keep mucking
20632 with tcpdump and wondering if something got cached somewhere.
20633 - Add "private:*" as an alias in configuration for policies. Now
20634 you can simplify your exit policy rather than needing to list
20635 every single internal or nonroutable network space.
20636 - Accept "private:*" in routerdesc exit policies; not generated yet
20637 because older Tors do not understand it.
20638 - Add configuration option "V1AuthoritativeDirectory 1" which
20639 moria1, moria2, and tor26 have set.
20640 - Implement an option, VirtualAddrMask, to set which addresses
20641 get handed out in response to mapaddress requests. This works
20642 around a bug in tsocks where 127.0.0.0/8 is never socksified.
20643 - Add a new config option FetchUselessDescriptors, off by default,
20644 for when you plan to run "exitlist" on your client and you want
20645 to know about even the non-running descriptors.
20646 - SocksTimeout: How long do we let a socks connection wait
20647 unattached before we fail it?
20648 - CircuitBuildTimeout: Cull non-open circuits that were born
20649 at least this many seconds ago.
20650 - CircuitIdleTimeout: Cull open clean circuits that were born
20651 at least this many seconds ago.
20652 - New config option SafeSocks to reject all application connections
20653 using unsafe socks protocols. Defaults to off.
20655 o Improved and clearer log messages:
20656 - Reduce clutter in server logs. We're going to try to make
20657 them actually usable now. New config option ProtocolWarnings that
20658 lets you hear about how _other Tors_ are breaking the protocol. Off
20660 - Divide log messages into logging domains. Once we put some sort
20661 of interface on this, it will let people looking at more verbose
20662 log levels specify the topics they want to hear more about.
20663 - Log server fingerprint on startup, so new server operators don't
20664 have to go hunting around their filesystem for it.
20665 - Provide dire warnings to any users who set DirServer manually;
20666 move it out of torrc.sample and into torrc.complete.
20667 - Make the log message less scary when all the dirservers are
20668 temporarily unreachable.
20669 - When tor_socketpair() fails in Windows, give a reasonable
20670 Windows-style errno back.
20671 - Improve tor_gettimeofday() granularity on windows.
20672 - We were printing the number of idle dns workers incorrectly when
20674 - Handle duplicate lines in approved-routers files without warning.
20675 - We were whining about using socks4 or socks5-with-local-lookup
20676 even when it's an IP address in the "virtual" range we designed
20677 exactly for this case.
20678 - Check for named servers when looking them up by nickname;
20679 warn when we're calling a non-named server by its nickname;
20680 don't warn twice about the same name.
20681 - Downgrade the dirserver log messages when whining about
20683 - Correct "your server is reachable" log entries to indicate that
20684 it was self-testing that told us so.
20685 - If we're trying to be a Tor server and running Windows 95/98/ME
20686 as a server, explain that we'll likely crash.
20687 - Provide a more useful warn message when our onion queue gets full:
20688 the CPU is too slow or the exit policy is too liberal.
20689 - Don't warn when we receive a 503 from a dirserver/cache -- this
20690 will pave the way for them being able to refuse if they're busy.
20691 - When we fail to bind a listener, try to provide a more useful
20692 log message: e.g., "Is Tor already running?"
20693 - Only start testing reachability once we've established a
20694 circuit. This will make startup on dir authorities less noisy.
20695 - Don't try to upload hidden service descriptors until we have
20696 established a circuit.
20697 - Tor didn't warn when it failed to open a log file.
20698 - Warn when listening on a public address for socks. We suspect a
20699 lot of people are setting themselves up as open socks proxies,
20700 and they have no idea that jerks on the Internet are using them,
20701 since they simply proxy the traffic into the Tor network.
20702 - Give a useful message when people run Tor as the wrong user,
20703 rather than telling them to start chowning random directories.
20704 - Fix a harmless bug that was causing Tor servers to log
20705 "Got an end because of misc error, but we're not an AP. Closing."
20706 - Fix wrong log message when you add a "HiddenServiceNodes" config
20707 line without any HiddenServiceDir line (reported by Chris Thomas).
20708 - Directory authorities now stop whining so loudly about bad
20709 descriptors that they fetch from other dirservers. So when there's
20710 a log complaint, it's for sure from a freshly uploaded descriptor.
20711 - When logging via syslog, include the pid whenever we provide
20712 a log entry. Suggested by Todd Fries.
20713 - When we're shutting down and we do something like try to post a
20714 server descriptor or rendezvous descriptor, don't complain that
20715 we seem to be unreachable. Of course we are, we're shutting down.
20716 - Change log line for unreachability to explicitly suggest /etc/hosts
20717 as the culprit. Also make it clearer what IP address and ports we're
20718 testing for reachability.
20719 - Put quotes around user-supplied strings when logging so users are
20720 more likely to realize if they add bad characters (like quotes)
20722 - NT service patch from Matt Edman to improve error messages on Win32.
20725 Changes in version 0.1.0.17 - 2006-02-17
20726 o Crash bugfixes on 0.1.0.x:
20727 - When servers with a non-zero DirPort came out of hibernation,
20728 sometimes they would trigger an assert.
20730 o Other important bugfixes:
20731 - On platforms that don't have getrlimit (like Windows), we were
20732 artificially constraining ourselves to a max of 1024
20733 connections. Now just assume that we can handle as many as 15000
20734 connections. Hopefully this won't cause other problems.
20736 o Backported features:
20737 - When we're a server, a client asks for an old-style directory,
20738 and our write bucket is empty, don't give it to him. This way
20739 small servers can continue to serve the directory *sometimes*,
20740 without getting overloaded.
20741 - Whenever you get a 503 in response to a directory fetch, try
20742 once more. This will become important once servers start sending
20743 503's whenever they feel busy.
20744 - Fetch a new directory every 120 minutes, not every 40 minutes.
20745 Now that we have hundreds of thousands of users running the old
20746 directory algorithm, it's starting to hurt a lot.
20747 - Bump up the period for forcing a hidden service descriptor upload
20748 from 20 minutes to 1 hour.
20751 Changes in version 0.1.0.16 - 2006-01-02
20752 o Crash bugfixes on 0.1.0.x:
20753 - On Windows, build with a libevent patch from "I-M Weasel" to avoid
20754 corrupting the heap, losing FDs, or crashing when we need to resize
20755 the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
20756 - It turns out sparc64 platforms crash on unaligned memory access
20757 too -- so detect and avoid this.
20758 - Handle truncated compressed data correctly (by detecting it and
20760 - Fix possible-but-unlikely free(NULL) in control.c.
20761 - When we were closing connections, there was a rare case that
20762 stomped on memory, triggering seg faults and asserts.
20763 - Avoid potential infinite recursion when building a descriptor. (We
20764 don't know that it ever happened, but better to fix it anyway.)
20765 - We were neglecting to unlink marked circuits from soon-to-close OR
20766 connections, which caused some rare scribbling on freed memory.
20767 - Fix a memory stomping race bug when closing the joining point of two
20768 rendezvous circuits.
20769 - Fix an assert in time parsing found by Steven Murdoch.
20771 o Other bugfixes on 0.1.0.x:
20772 - When we're doing reachability testing, provide more useful log
20773 messages so the operator knows what to expect.
20774 - Do not check whether DirPort is reachable when we are suppressing
20775 advertising it because of hibernation.
20776 - When building with -static or on Solaris, we sometimes needed -ldl.
20777 - One of the dirservers (tor26) changed its IP address.
20778 - When we're deciding whether a stream has enough circuits around
20779 that can handle it, count the freshly dirty ones and not the ones
20780 that are so dirty they won't be able to handle it.
20781 - When we're expiring old circuits, we had a logic error that caused
20782 us to close new rendezvous circuits rather than old ones.
20783 - Give a more helpful log message when you try to change ORPort via
20784 the controller: you should upgrade Tor if you want that to work.
20785 - We were failing to parse Tor versions that start with "Tor ".
20786 - Tolerate faulty streams better: when a stream fails for reason
20787 exitpolicy, stop assuming that the router is lying about his exit
20788 policy. When a stream fails for reason misc, allow it to retry just
20789 as if it was resolvefailed. When a stream has failed three times,
20790 reset its failure count so we can try again and get all three tries.
20793 Changes in version 0.1.0.15 - 2005-09-23
20794 o Bugfixes on 0.1.0.x:
20795 - Reject ports 465 and 587 (spam targets) in default exit policy.
20796 - Don't crash when we don't have any spare file descriptors and we
20797 try to spawn a dns or cpu worker.
20798 - Get rid of IgnoreVersion undocumented config option, and make us
20799 only warn, never exit, when we're running an obsolete version.
20800 - Don't try to print a null string when your server finds itself to
20801 be unreachable and the Address config option is empty.
20802 - Make the numbers in read-history and write-history into uint64s,
20803 so they don't overflow and publish negatives in the descriptor.
20804 - Fix a minor memory leak in smartlist_string_remove().
20805 - We were only allowing ourselves to upload a server descriptor at
20806 most every 20 minutes, even if it changed earlier than that.
20807 - Clean up log entries that pointed to old URLs.
20810 Changes in version 0.1.0.14 - 2005-08-08
20811 o Bugfixes on 0.1.0.x:
20812 - Fix the other half of the bug with crypto handshakes
20814 - Fix an assert trigger if you send a 'signal term' via the
20815 controller when it's listening for 'event info' messages.
20818 Changes in version 0.1.0.13 - 2005-08-04
20819 o Bugfixes on 0.1.0.x:
20820 - Fix a critical bug in the security of our crypto handshakes.
20821 - Fix a size_t underflow in smartlist_join_strings2() that made
20822 it do bad things when you hand it an empty smartlist.
20823 - Fix Windows installer to ship Tor license (thanks to Aphex for
20824 pointing out this oversight) and put a link to the doc directory
20826 - Explicitly set no-unaligned-access for sparc: it turns out the
20827 new gcc's let you compile broken code, but that doesn't make it
20831 Changes in version 0.1.0.12 - 2005-07-18
20832 o New directory servers:
20833 - tor26 has changed IP address.
20835 o Bugfixes on 0.1.0.x:
20836 - Fix a possible double-free in tor_gzip_uncompress().
20837 - When --disable-threads is set, do not search for or link against
20838 pthreads libraries.
20839 - Don't trigger an assert if an authoritative directory server
20840 claims its dirport is 0.
20841 - Fix bug with removing Tor as an NT service: some people were
20842 getting "The service did not return an error." Thanks to Matt
20846 Changes in version 0.1.0.11 - 2005-06-30
20847 o Bugfixes on 0.1.0.x:
20848 - Fix major security bug: servers were disregarding their
20849 exit policies if clients behaved unexpectedly.
20850 - Make OS X init script check for missing argument, so we don't
20851 confuse users who invoke it incorrectly.
20852 - Fix a seg fault in "tor --hash-password foo".
20853 - The MAPADDRESS control command was broken.
20856 Changes in version 0.1.0.10 - 2005-06-14
20858 - Make NT services work and start on startup on Win32 (based on
20859 patch by Matt Edman). See the FAQ entry for details.
20860 - Make 'platform' string in descriptor more accurate for Win32
20861 servers, so it's not just "unknown platform".
20862 - REUSEADDR on normal platforms means you can rebind to the port
20863 right after somebody else has let it go. But REUSEADDR on Win32
20864 means you can bind to the port _even when somebody else already
20865 has it bound_! So, don't do that on Win32.
20866 - Clean up the log messages when starting on Win32 with no config
20868 - Allow seeding the RNG on Win32 even when you're not running as
20869 Administrator. If seeding the RNG on Win32 fails, quit.
20871 o Assert / crash bugs:
20872 - Refuse relay cells that claim to have a length larger than the
20873 maximum allowed. This prevents a potential attack that could read
20874 arbitrary memory (e.g. keys) from an exit server's process
20876 - If unofficial Tor clients connect and send weird TLS certs, our
20877 Tor server triggers an assert. Stop asserting, and start handling
20878 TLS errors better in other situations too.
20879 - Fix a race condition that can trigger an assert when we have a
20880 pending create cell and an OR connection attempt fails.
20883 - Use pthreads for worker processes rather than forking. This was
20884 forced because when we forked, we ended up wasting a lot of
20885 duplicate ram over time.
20886 - Also switch to foo_r versions of some library calls to allow
20887 reentry and threadsafeness.
20888 - Implement --disable-threads configure option. Disable threads on
20889 netbsd and openbsd by default, because they have no reentrant
20890 resolver functions (!), and on solaris since it has other
20892 - Fix possible bug on threading platforms (e.g. win32) which was
20893 leaking a file descriptor whenever a cpuworker or dnsworker died.
20894 - Fix a minor memory leak when somebody establishes an introduction
20895 point at your Tor server.
20896 - Fix possible memory leak in tor_lookup_hostname(). (Thanks to
20898 - Add ./configure --with-dmalloc option, to track memory leaks.
20899 - And try to free all memory on closing, so we can detect what
20902 o Protocol correctness:
20903 - When we've connected to an OR and handshaked but didn't like
20904 the result, we were closing the conn without sending destroy
20905 cells back for pending circuits. Now send those destroys.
20906 - Start sending 'truncated' cells back rather than destroy cells
20907 if the circuit closes in front of you. This means we won't have
20908 to abandon partially built circuits.
20909 - Handle changed router status correctly when dirserver reloads
20910 fingerprint file. We used to be dropping all unverified descriptors
20911 right then. The bug was hidden because we would immediately
20912 fetch a directory from another dirserver, which would include the
20913 descriptors we just dropped.
20914 - Revise tor-spec to add more/better stream end reasons.
20915 - Revise all calls to connection_edge_end to avoid sending 'misc',
20916 and to take errno into account where possible.
20917 - Client now retries when streams end early for 'hibernating' or
20918 'resource limit' reasons, rather than failing them.
20919 - Try to be more zealous about calling connection_edge_end when
20920 things go bad with edge conns in connection.c.
20922 o Robustness improvements:
20923 - Better handling for heterogeneous / unreliable nodes:
20924 - Annotate circuits with whether they aim to contain high uptime
20925 nodes and/or high capacity nodes. When building circuits, choose
20927 - This means that every single node in an intro rend circuit,
20928 not just the last one, will have a minimum uptime.
20929 - New config option LongLivedPorts to indicate application streams
20930 that will want high uptime circuits.
20931 - Servers reset uptime when a dir fetch entirely fails. This
20932 hopefully reflects stability of the server's network connectivity.
20933 - If somebody starts his tor server in Jan 2004 and then fixes his
20934 clock, don't make his published uptime be a year.
20935 - Reset published uptime when we wake up from hibernation.
20936 - Introduce a notion of 'internal' circs, which are chosen without
20937 regard to the exit policy of the last hop. Intro and rendezvous
20938 circs must be internal circs, to avoid leaking information. Resolve
20939 and connect streams can use internal circs if they want.
20940 - New circuit pooling algorithm: keep track of what destination ports
20941 we've used recently (start out assuming we'll want to use 80), and
20942 make sure to have enough circs around to satisfy these ports. Also
20943 make sure to have 2 internal circs around if we've required internal
20944 circs lately (and with high uptime if we've seen that lately too).
20945 - Turn addr_policy_compare from a tristate to a quadstate; this should
20946 help address our "Ah, you allow 1.2.3.4:80. You are a good choice
20947 for google.com" problem.
20948 - When a client asks us for a dir mirror and we don't have one,
20949 launch an attempt to get a fresh one.
20950 - First cut at support for "create-fast" cells. Clients can use
20951 these when extending to their first hop, since the TLS already
20952 provides forward secrecy and authentication. Not enabled on
20955 o Reachability testing.
20956 - Your Tor server will automatically try to see if its ORPort and
20957 DirPort are reachable from the outside, and it won't upload its
20958 descriptor until it decides at least ORPort is reachable (when
20959 DirPort is not yet found reachable, publish it as zero).
20960 - When building testing circs for ORPort testing, use only
20961 high-bandwidth nodes, so fewer circuits fail.
20962 - Notice when our IP changes, and reset stats/uptime/reachability.
20963 - Authdirservers don't do ORPort reachability detection, since
20964 they're in clique mode, so it will be rare to find a server not
20965 already connected to them.
20966 - Authdirservers now automatically approve nodes running 0.1.0.2-rc
20970 - Now we allow two unverified servers with the same nickname
20971 but different keys. But if a nickname is verified, only that
20972 nickname+key are allowed.
20973 - If you're an authdirserver connecting to an address:port,
20974 and it's not the OR you were expecting, forget about that
20975 descriptor. If he *was* the one you were expecting, then forget
20976 about all other descriptors for that address:port.
20977 - Allow servers to publish descriptors from 12 hours in the future.
20978 Corollary: only whine about clock skew from the dirserver if
20979 he's a trusted dirserver (since now even verified servers could
20980 have quite wrong clocks).
20981 - Require servers that use the default dirservers to have public IP
20982 addresses. We have too many servers that are configured with private
20983 IPs and their admins never notice the log entries complaining that
20984 their descriptors are being rejected.
20986 o Efficiency improvements:
20987 - Use libevent. Now we can use faster async cores (like epoll, kpoll,
20988 and /dev/poll), and hopefully work better on Windows too.
20989 - Apple's OS X 10.4.0 ships with a broken kqueue API, and using
20990 kqueue on 10.3.9 causes kernel panics. Don't use kqueue on OS X.
20991 - Find libevent even if it's hiding in /usr/local/ and your
20992 CFLAGS and LDFLAGS don't tell you to look there.
20993 - Be able to link with libevent as a shared library (the default
20994 after 1.0d), even if it's hiding in /usr/local/lib and even
20995 if you haven't added /usr/local/lib to your /etc/ld.so.conf,
20996 assuming you're running gcc. Otherwise fail and give a useful
20998 - Switch to a new buffer management algorithm, which tries to avoid
20999 reallocing and copying quite as much. In first tests it looks like
21000 it uses *more* memory on average, but less cpu.
21001 - Switch our internal buffers implementation to use a ring buffer,
21002 to hopefully improve performance for fast servers a lot.
21003 - Reenable the part of the code that tries to flush as soon as an
21004 OR outbuf has a full TLS record available. Perhaps this will make
21005 OR outbufs not grow as huge except in rare cases, thus saving lots
21006 of CPU time plus memory.
21007 - Improve performance for dirservers: stop re-parsing the whole
21008 directory every time you regenerate it.
21009 - Keep a big splay tree of (circid,orconn)->circuit mappings to make
21010 it much faster to look up a circuit for each relay cell.
21011 - Remove most calls to assert_all_pending_dns_resolves_ok(),
21012 since they're eating our cpu on exit nodes.
21013 - Stop wasting time doing a case insensitive comparison for every
21014 dns name every time we do any lookup. Canonicalize the names to
21015 lowercase when you first see them.
21018 - Handle unavailable hidden services better. Handle slow or busy
21019 hidden services better.
21020 - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
21021 circ as necessary, if there are any completed ones lying around
21022 when we try to launch one.
21023 - Make hidden services try to establish a rendezvous for 30 seconds
21024 after fetching the descriptor, rather than for n (where n=3)
21025 attempts to build a circuit.
21026 - Adjust maximum skew and age for rendezvous descriptors: let skew
21027 be 48 hours rather than 90 minutes.
21028 - Reject malformed .onion addresses rather then passing them on as
21029 normal web requests.
21032 - More Tor controller support. See
21033 http://tor.eff.org/doc/control-spec.txt for all the new features,
21034 including signals to emulate unix signals from any platform;
21035 redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
21036 closestream; closecircuit; etc.
21037 - Encode hashed controller passwords in hex instead of base64,
21038 to make it easier to write controllers.
21039 - Revise control spec and implementation to allow all log messages to
21040 be sent to controller with their severities intact (suggested by
21041 Matt Edman). Disable debug-level logs while delivering a debug-level
21042 log to the controller, to prevent loop. Update TorControl to handle
21043 new log event types.
21045 o New config options/defaults:
21046 - Begin scrubbing sensitive strings from logs by default. Turn off
21047 the config option SafeLogging if you need to do debugging.
21048 - New exit policy: accept most low-numbered ports, rather than
21049 rejecting most low-numbered ports.
21050 - Put a note in the torrc about abuse potential with the default
21052 - Add support for CONNECTing through https proxies, with "HttpsProxy"
21054 - Add HttpProxyAuthenticator and HttpsProxyAuthenticator support
21055 based on patch from Adam Langley (basic auth only).
21056 - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
21057 the fast servers that have been joining lately. (Clients are now
21058 willing to load balance over up to 2 MB of advertised bandwidth
21060 - New config option MaxAdvertisedBandwidth which lets you advertise
21061 a low bandwidthrate (to not attract as many circuits) while still
21062 allowing a higher bandwidthrate in reality.
21063 - Require BandwidthRate to be at least 20kB/s for servers.
21064 - Add a NoPublish config option, so you can be a server (e.g. for
21065 testing running Tor servers in other Tor networks) without
21066 publishing your descriptor to the primary dirservers.
21067 - Add a new AddressMap config directive to rewrite incoming socks
21068 addresses. This lets you, for example, declare an implicit
21069 required exit node for certain sites.
21070 - Add a new TrackHostExits config directive to trigger addressmaps
21071 for certain incoming socks addresses -- for sites that break when
21072 your exit keeps changing (based on patch from Mike Perry).
21073 - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
21074 which describes how often we retry making new circuits if current
21075 ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
21076 how long we're willing to make use of an already-dirty circuit.
21077 - Change compiled-in SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to
21078 a config option "ShutdownWaitLength" (when using kill -INT on
21080 - Fix an edge case in parsing config options: if they say "--"
21081 on the commandline, it's not a config option (thanks weasel).
21082 - New config option DirAllowPrivateAddresses for authdirservers.
21083 Now by default they refuse router descriptors that have non-IP or
21084 private-IP addresses.
21085 - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
21086 smart" default value: low for servers and high for clients.
21087 - Some people were putting "Address " in their torrc, and they had
21088 a buggy resolver that resolved " " to 0.0.0.0. Oops.
21089 - If DataDir is ~/.tor, and that expands to /.tor, then default to
21090 LOCALSTATEDIR/tor instead.
21091 - Implement --verify-config command-line option to check if your torrc
21092 is valid without actually launching Tor.
21094 o Logging improvements:
21095 - When dirservers refuse a server descriptor, we now log its
21096 contactinfo, platform, and the poster's IP address.
21097 - Only warn once per nickname from add_nickname_list_to_smartlist()
21098 per failure, so an entrynode or exitnode choice that's down won't
21100 - When we're connecting to an OR and he's got a different nickname/key
21101 than we were expecting, only complain loudly if we're an OP or a
21102 dirserver. Complaining loudly to the OR admins just confuses them.
21103 - Whine at you if you're a server and you don't set your contactinfo.
21104 - Warn when exit policy implicitly allows local addresses.
21105 - Give a better warning when some other server advertises an
21106 ORPort that is actually an apache running ssl.
21107 - If we get an incredibly skewed timestamp from a dirserver mirror
21108 that isn't a verified OR, don't warn -- it's probably him that's
21110 - When a dirserver causes you to give a warn, mention which dirserver
21112 - Initialize libevent later in the startup process, so the logs are
21113 already established by the time we start logging libevent warns.
21114 - Use correct errno on win32 if libevent fails.
21115 - Check and warn about known-bad/slow libevent versions.
21116 - Stop warning about sigpipes in the logs. We're going to
21117 pretend that getting these occasionally is normal and fine.
21119 o New contrib scripts:
21120 - New experimental script tor/contrib/exitlist: a simple python
21121 script to parse directories and find Tor nodes that exit to listed
21123 - New experimental script tor/contrib/ExerciseServer.py (needs more
21124 work) that uses the controller interface to build circuits and
21125 fetch pages over them. This will help us bootstrap servers that
21126 have lots of capacity but haven't noticed it yet.
21127 - New experimental script tor/contrib/PathDemo.py (needs more work)
21128 that uses the controller interface to let you choose whole paths
21130 "<hostname>.<path,separated by dots>.<length of path>.path"
21131 - New contributed script "privoxy-tor-toggle" to toggle whether
21132 Privoxy uses Tor. Seems to be configured for Debian by default.
21133 - Have torctl.in/tor.sh.in check for location of su binary (needed
21137 - chdir() to your datadirectory at the *end* of the daemonize process,
21138 not the beginning. This was a problem because the first time you
21139 run tor, if your datadir isn't there, and you have runasdaemon set
21140 to 1, it will try to chdir to it before it tries to create it. Oops.
21141 - Fix several double-mark-for-close bugs, e.g. where we were finding
21142 a conn for a cell even if that conn is already marked for close.
21143 - Stop most cases of hanging up on a socks connection without sending
21145 - Fix a bug in the RPM package: set home directory for _tor to
21146 something more reasonable when first installing.
21147 - Stop putting nodename in the Platform string in server descriptors.
21148 It doesn't actually help, and it is confusing/upsetting some people.
21149 - When using preferred entry or exit nodes, ignore whether the
21150 circuit wants uptime or capacity. They asked for the nodes, they
21152 - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
21153 artificially capped at 500kB.
21154 - Cache local dns resolves correctly even when they're .exit
21156 - If we're hibernating and we get a SIGINT, exit immediately.
21157 - tor-resolve requests were ignoring .exit if there was a working circuit
21158 they could use instead.
21159 - Pay more attention to the ClientOnly config option.
21160 - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in certain
21161 installer screens; and don't put stuff into StartupItems unless
21162 the user asks you to.
21165 - Rewrite address "serifos.exit" to "externalIP.serifos.exit"
21166 rather than just rejecting it.
21167 - If our clock jumps forward by 100 seconds or more, assume something
21168 has gone wrong with our network and abandon all not-yet-used circs.
21169 - When an application is using socks5, give him the whole variety of
21170 potential socks5 responses (connect refused, host unreachable, etc),
21171 rather than just "success" or "failure".
21172 - A more sane version numbering system. See
21173 http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
21174 - Change version parsing logic: a version is "obsolete" if it is not
21175 recommended and (1) there is a newer recommended version in the
21176 same series, or (2) there are no recommended versions in the same
21177 series, but there are some recommended versions in a newer series.
21178 A version is "new" if it is newer than any recommended version in
21180 - Report HTTP reasons to client when getting a response from directory
21181 servers -- so you can actually know what went wrong.
21182 - Reject odd-looking addresses at the client (e.g. addresses that
21183 contain a colon), rather than having the server drop them because
21185 - Stop publishing socksport in the directory, since it's not
21186 actually meant to be public. For compatibility, publish a 0 there
21188 - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
21189 cookies to disk and doesn't log each web request to disk. (Thanks
21190 to Brett Carrington for pointing this out.)
21191 - Add OSX uninstall instructions. An actual uninstall script will
21193 - Add "opt hibernating 1" to server descriptor to make it clearer
21194 whether the server is hibernating.
21197 Changes in version 0.0.9.10 - 2005-06-16
21198 o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
21199 - Refuse relay cells that claim to have a length larger than the
21200 maximum allowed. This prevents a potential attack that could read
21201 arbitrary memory (e.g. keys) from an exit server's process
21205 Changes in version 0.0.9.9 - 2005-04-23
21206 o Bugfixes on 0.0.9.x:
21207 - If unofficial Tor clients connect and send weird TLS certs, our
21208 Tor server triggers an assert. This release contains a minimal
21209 backport from the broader fix that we put into 0.1.0.4-rc.
21212 Changes in version 0.0.9.8 - 2005-04-07
21213 o Bugfixes on 0.0.9.x:
21214 - We have a bug that I haven't found yet. Sometimes, very rarely,
21215 cpuworkers get stuck in the 'busy' state, even though the cpuworker
21216 thinks of itself as idle. This meant that no new circuits ever got
21217 established. Here's a workaround to kill any cpuworker that's been
21218 busy for more than 100 seconds.
21221 Changes in version 0.0.9.7 - 2005-04-01
21222 o Bugfixes on 0.0.9.x:
21223 - Fix another race crash bug (thanks to Glenn Fink for reporting).
21224 - Compare identity to identity, not to nickname, when extending to
21225 a router not already in the directory. This was preventing us from
21226 extending to unknown routers. Oops.
21227 - Make sure to create OS X Tor user in <500 range, so we aren't
21228 creating actual system users.
21229 - Note where connection-that-hasn't-sent-end was marked, and fix
21230 a few really loud instances of this harmless bug (it's fixed more
21234 Changes in version 0.0.9.6 - 2005-03-24
21235 o Bugfixes on 0.0.9.x (crashes and asserts):
21236 - Add new end stream reasons to maintenance branch. Fix bug where
21237 reason (8) could trigger an assert. Prevent bug from recurring.
21238 - Apparently win32 stat wants paths to not end with a slash.
21239 - Fix assert triggers in assert_cpath_layer_ok(), where we were
21240 blowing away the circuit that conn->cpath_layer points to, then
21241 checking to see if the circ is well-formed. Backport check to make
21242 sure we dont use the cpath on a closed connection.
21243 - Prevent circuit_resume_edge_reading_helper() from trying to package
21244 inbufs for marked-for-close streams.
21245 - Don't crash on hup if your options->address has become unresolvable.
21246 - Some systems (like OS X) sometimes accept() a connection and tell
21247 you the remote host is 0.0.0.0:0. If this happens, due to some
21248 other mis-features, we get confused; so refuse the conn for now.
21250 o Bugfixes on 0.0.9.x (other):
21251 - Fix harmless but scary "Unrecognized content encoding" warn message.
21252 - Add new stream error reason: TORPROTOCOL reason means "you are not
21253 speaking a version of Tor I understand; say bye-bye to your stream."
21254 - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
21255 into the future, now that we are more tolerant of skew. This
21256 resolves a bug where a Tor server would refuse to cache a directory
21257 because all the directories it gets are too far in the future;
21258 yet the Tor server never logs any complaints about clock skew.
21259 - Mac packaging magic: make man pages useable, and do not overwrite
21260 existing torrc files.
21261 - Make OS X log happily to /var/log/tor/tor.log
21264 Changes in version 0.0.9.5 - 2005-02-22
21265 o Bugfixes on 0.0.9.x:
21266 - Fix an assert race at exit nodes when resolve requests fail.
21267 - Stop picking unverified dir mirrors--it only leads to misery.
21268 - Patch from Matt Edman to make NT services work better. Service
21269 support is still not compiled into the executable by default.
21270 - Patch from Dmitri Bely so the Tor service runs better under
21271 the win32 SYSTEM account.
21272 - Make tor-resolve actually work (?) on Win32.
21273 - Fix a sign bug when getrlimit claims to have 4+ billion
21274 file descriptors available.
21275 - Stop refusing to start when bandwidthburst == bandwidthrate.
21276 - When create cells have been on the onion queue more than five
21277 seconds, just send back a destroy and take them off the list.
21280 Changes in version 0.0.9.4 - 2005-02-03
21281 o Bugfixes on 0.0.9:
21282 - Fix an assert bug that took down most of our servers: when
21283 a server claims to have 1 GB of bandwidthburst, don't
21285 - Don't crash as badly if we have spawned the max allowed number
21286 of dnsworkers, or we're out of file descriptors.
21287 - Block more file-sharing ports in the default exit policy.
21288 - MaxConn is now automatically set to the hard limit of max
21289 file descriptors we're allowed (ulimit -n), minus a few for
21291 - Give a clearer message when servers need to raise their
21292 ulimit -n when they start running out of file descriptors.
21293 - SGI Compatibility patches from Jan Schaumann.
21294 - Tolerate a corrupt cached directory better.
21295 - When a dirserver hasn't approved your server, list which one.
21296 - Go into soft hibernation after 95% of the bandwidth is used,
21297 not 99%. This is especially important for daily hibernators who
21298 have a small accounting max. Hopefully it will result in fewer
21299 cut connections when the hard hibernation starts.
21300 - Load-balance better when using servers that claim more than
21301 800kB/s of capacity.
21302 - Make NT services work (experimental, only used if compiled in).
21305 Changes in version 0.0.9.3 - 2005-01-21
21306 o Bugfixes on 0.0.9:
21307 - Backport the cpu use fixes from main branch, so busy servers won't
21308 need as much processor time.
21309 - Work better when we go offline and then come back, or when we
21310 run Tor at boot before the network is up. We do this by
21311 optimistically trying to fetch a new directory whenever an
21312 application request comes in and we think we're offline -- the
21313 human is hopefully a good measure of when the network is back.
21314 - Backport some minimal hidserv bugfixes: keep rend circuits open as
21315 long as you keep using them; actually publish hidserv descriptors
21316 shortly after they change, rather than waiting 20-40 minutes.
21317 - Enable Mac startup script by default.
21318 - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
21319 - When you update AllowUnverifiedNodes or FirewallPorts via the
21320 controller's setconf feature, we were always appending, never
21322 - When you update HiddenServiceDir via setconf, it was screwing up
21323 the order of reading the lines, making it fail.
21324 - Do not rewrite a cached directory back to the cache; otherwise we
21325 will think it is recent and not fetch a newer one on startup.
21326 - Workaround for webservers that lie about Content-Encoding: Tor
21327 now tries to autodetect compressed directories and compression
21328 itself. This lets us Proxypass dir fetches through apache.
21331 Changes in version 0.0.9.2 - 2005-01-04
21332 o Bugfixes on 0.0.9 (crashes and asserts):
21333 - Fix an assert on startup when the disk is full and you're logging
21335 - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
21336 style address, then we'd crash.
21337 - Fix an assert trigger when the running-routers string we get from
21338 a dirserver is broken.
21339 - Make worker threads start and run on win32. Now win32 servers
21341 - Bandaid (not actually fix, but now it doesn't crash) an assert
21342 where the dns worker dies mysteriously and the main Tor process
21343 doesn't remember anything about the address it was resolving.
21345 o Bugfixes on 0.0.9 (Win32):
21346 - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
21347 name out of the warning/assert messages.
21348 - Fix a superficial "unhandled error on read" bug on win32.
21349 - The win32 installer no longer requires a click-through for our
21350 license, since our Free Software license grants rights but does not
21352 - Win32: When connecting to a dirserver fails, try another one
21353 immediately. (This was already working for non-win32 Tors.)
21354 - Stop trying to parse $HOME on win32 when hunting for default
21356 - Make tor-resolve.c work on win32 by calling network_init().
21358 o Bugfixes on 0.0.9 (other):
21359 - Make 0.0.9.x build on Solaris again.
21360 - Due to a fencepost error, we were blowing away the \n when reporting
21361 confvalue items in the controller. So asking for multiple config
21362 values at once couldn't work.
21363 - When listing circuits that are pending on an opening OR connection,
21364 if we're an OR we were listing circuits that *end* at us as
21365 being pending on every listener, dns/cpu worker, etc. Stop that.
21366 - Dirservers were failing to create 'running-routers' or 'directory'
21367 strings if we had more than some threshold of routers. Fix them so
21368 they can handle any number of routers.
21369 - Fix a superficial "Duplicate mark for close" bug.
21370 - Stop checking for clock skew for OR connections, even for servers.
21371 - Fix a fencepost error that was chopping off the last letter of any
21372 nickname that is the maximum allowed nickname length.
21373 - Update URLs in log messages so they point to the new website.
21374 - Fix a potential problem in mangling server private keys while
21375 writing to disk (not triggered yet, as far as we know).
21376 - Include the licenses for other free software we include in Tor,
21377 now that we're shipping binary distributions more regularly.
21380 Changes in version 0.0.9.1 - 2004-12-15
21381 o Bugfixes on 0.0.9:
21382 - Make hibernation actually work.
21383 - Make HashedControlPassword config option work.
21384 - When we're reporting event circuit status to a controller,
21385 don't use the stream status code.
21388 Changes in version 0.0.9 - 2004-12-12
21389 o Bugfixes on 0.0.8.1 (Crashes and asserts):
21390 - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
21391 write() call will fail and we handle it there.
21392 - When we run out of disk space, or other log writing error, don't
21393 crash. Just stop logging to that log and continue.
21394 - Fix isspace() and friends so they still make Solaris happy
21395 but also so they don't trigger asserts on win32.
21396 - Fix assert failure on malformed socks4a requests.
21397 - Fix an assert bug where a hidden service provider would fail if
21398 the first hop of his rendezvous circuit was down.
21399 - Better handling of size_t vs int, so we're more robust on 64
21402 o Bugfixes on 0.0.8.1 (Win32):
21403 - Make windows sockets actually non-blocking (oops), and handle
21404 win32 socket errors better.
21405 - Fix parse_iso_time on platforms without strptime (eg win32).
21406 - win32: when being multithreaded, leave parent fdarray open.
21407 - Better handling of winsock includes on non-MSV win32 compilers.
21408 - Change our file IO stuff (especially wrt OpenSSL) so win32 is
21410 - Make unit tests work on win32.
21412 o Bugfixes on 0.0.8.1 (Path selection and streams):
21413 - Calculate timeout for waiting for a connected cell from the time
21414 we sent the begin cell, not from the time the stream started. If
21415 it took a long time to establish the circuit, we would time out
21416 right after sending the begin cell.
21417 - Fix router_compare_addr_to_addr_policy: it was not treating a port
21418 of * as always matching, so we were picking reject *:* nodes as
21419 exit nodes too. Oops.
21420 - When read() failed on a stream, we would close it without sending
21421 back an end. So 'connection refused' would simply be ignored and
21422 the user would get no response.
21423 - Stop a sigpipe: when an 'end' cell races with eof from the app,
21424 we shouldn't hold-open-until-flush if the eof arrived first.
21425 - Let resolve conns retry/expire also, rather than sticking around
21427 - Fix more dns related bugs: send back resolve_failed and end cells
21428 more reliably when the resolve fails, rather than closing the
21429 circuit and then trying to send the cell. Also attach dummy resolve
21430 connections to a circuit *before* calling dns_resolve(), to fix
21431 a bug where cached answers would never be sent in RESOLVED cells.
21433 o Bugfixes on 0.0.8.1 (Circuits):
21434 - Finally fix a bug that's been plaguing us for a year:
21435 With high load, circuit package window was reaching 0. Whenever
21436 we got a circuit-level sendme, we were reading a lot on each
21437 socket, but only writing out a bit. So we would eventually reach
21438 eof. This would be noticed and acted on even when there were still
21439 bytes sitting in the inbuf.
21440 - Use identity comparison, not nickname comparison, to choose which
21441 half of circuit-ID-space each side gets to use. This is needed
21442 because sometimes we think of a router as a nickname, and sometimes
21443 as a hex ID, and we can't predict what the other side will do.
21445 o Bugfixes on 0.0.8.1 (Other):
21446 - Fix a whole slew of memory leaks.
21447 - Disallow NDEBUG. We don't ever want anybody to turn off debug.
21448 - If we are using select, make sure we stay within FD_SETSIZE.
21449 - When poll() is interrupted, we shouldn't believe the revents values.
21450 - Add a FAST_SMARTLIST define to optionally inline smartlist_get
21451 and smartlist_len, which are two major profiling offenders.
21452 - If do_hup fails, actually notice.
21453 - Flush the log file descriptor after we print "Tor opening log file",
21454 so we don't see those messages days later.
21455 - Hidden service operators now correctly handle version 1 style
21456 INTRODUCE1 cells (nobody generates them still, so not a critical
21458 - Handle more errnos from accept() without closing the listener.
21459 Some OpenBSD machines were closing their listeners because
21460 they ran out of file descriptors.
21461 - Some people had wrapped their tor client/server in a script
21462 that would restart it whenever it died. This did not play well
21463 with our "shut down if your version is obsolete" code. Now people
21464 don't fetch a new directory if their local cached version is
21466 - Make our autogen.sh work on ksh as well as bash.
21467 - Better torrc example lines for dirbindaddress and orbindaddress.
21468 - Improved bounds checking on parsed ints (e.g. config options and
21469 the ones we find in directories.)
21470 - Stop using separate defaults for no-config-file and
21471 empty-config-file. Now you have to explicitly turn off SocksPort,
21472 if you don't want it open.
21473 - We were starting to daemonize before we opened our logs, so if
21474 there were any problems opening logs, we would complain to stderr,
21475 which wouldn't work, and then mysteriously exit.
21476 - If a verified OR connects to us before he's uploaded his descriptor,
21477 or we verify him and hup but he still has the original TLS
21478 connection, then conn->nickname is still set like he's unverified.
21480 o Code security improvements, inspired by Ilja:
21481 - tor_snprintf wrapper over snprintf with consistent (though not C99)
21483 - Replace sprintf with tor_snprintf. (I think they were all safe, but
21485 - Replace strcpy/strncpy with strlcpy in more places.
21486 - Avoid strcat; use tor_snprintf or strlcat instead.
21488 o Features (circuits and streams):
21489 - New circuit building strategy: keep a list of ports that we've
21490 used in the past 6 hours, and always try to have 2 circuits open
21491 or on the way that will handle each such port. Seed us with port
21492 80 so web users won't complain that Tor is "slow to start up".
21493 - Make kill -USR1 dump more useful stats about circuits.
21494 - When warning about retrying or giving up, print the address, so
21495 the user knows which one it's talking about.
21496 - If you haven't used a clean circuit in an hour, throw it away,
21497 just to be on the safe side. (This means after 6 hours a totally
21498 unused Tor client will have no circuits open.)
21499 - Support "foo.nickname.exit" addresses, to let Alice request the
21500 address "foo" as viewed by exit node "nickname". Based on a patch
21501 from Geoff Goodell.
21502 - If your requested entry or exit node has advertised bandwidth 0,
21504 - Be more greedy about filling up relay cells -- we try reading again
21505 once we've processed the stuff we read, in case enough has arrived
21506 to fill the last cell completely.
21507 - Refuse application socks connections to port 0.
21508 - Use only 0.0.9pre1 and later servers for resolve cells.
21510 o Features (bandwidth):
21511 - Hibernation: New config option "AccountingMax" lets you
21512 set how many bytes per month (in each direction) you want to
21513 allow your server to consume. Rather than spreading those
21514 bytes out evenly over the month, we instead hibernate for some
21515 of the month and pop up at a deterministic time, work until
21516 the bytes are consumed, then hibernate again. Config option
21517 "MonthlyAccountingStart" lets you specify which day of the month
21518 your billing cycle starts on.
21519 - Implement weekly/monthly/daily accounting: now you specify your
21520 hibernation properties by
21521 AccountingMax N bytes|KB|MB|GB|TB
21522 AccountingStart day|week|month [day] HH:MM
21523 Defaults to "month 1 0:00".
21524 - Let bandwidth and interval config options be specified as 5 bytes,
21525 kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
21527 o Features (directories):
21528 - New "router-status" line in directory, to better bind each verified
21529 nickname to its identity key.
21530 - Clients can ask dirservers for /dir.z to get a compressed version
21531 of the directory. Only works for servers running 0.0.9, of course.
21532 - Make clients cache directories and use them to seed their router
21533 lists at startup. This means clients have a datadir again.
21534 - Respond to content-encoding headers by trying to uncompress as
21536 - Clients and servers now fetch running-routers; cache
21537 running-routers; compress running-routers; serve compressed
21539 - Make moria2 advertise a dirport of 80, so people behind firewalls
21540 will be able to get a directory.
21541 - Http proxy support
21542 - Dirservers translate requests for http://%s:%d/x to /x
21543 - You can specify "HttpProxy %s[:%d]" and all dir fetches will
21544 be routed through this host.
21545 - Clients ask for /tor/x rather than /x for new enough dirservers.
21546 This way we can one day coexist peacefully with apache.
21547 - Clients specify a "Host: %s%d" http header, to be compatible
21548 with more proxies, and so running squid on an exit node can work.
21549 - Protect dirservers from overzealous descriptor uploading -- wait
21550 10 seconds after directory gets dirty, before regenerating.
21552 o Features (packages and install):
21553 - Add NSI installer contributed by J Doe.
21554 - Apply NT service patch from Osamu Fujino. Still needs more work.
21555 - Commit VC6 and VC7 workspace/project files.
21556 - Commit a tor.spec for making RPM files, with help from jbash.
21557 - Add contrib/torctl.in contributed by Glenn Fink.
21558 - Make expand_filename handle ~ and ~username.
21559 - Use autoconf to enable largefile support where necessary. Use
21560 ftello where available, since ftell can fail at 2GB.
21561 - Ship src/win32/ in the tarball, so people can use it to build.
21562 - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
21565 o Features (ui controller):
21566 - Control interface: a separate program can now talk to your
21567 client/server over a socket, and get/set config options, receive
21568 notifications of circuits and streams starting/finishing/dying,
21569 bandwidth used, etc. The next step is to get some GUIs working.
21570 Let us know if you want to help out. See doc/control-spec.txt .
21571 - Ship a contrib/tor-control.py as an example script to interact
21572 with the control port.
21573 - "tor --hash-password zzyxz" will output a salted password for
21574 use in authenticating to the control interface.
21575 - Implement the control-spec's SAVECONF command, to write your
21576 configuration to torrc.
21577 - Get cookie authentication for the controller closer to working.
21578 - When set_conf changes our server descriptor, upload a new copy.
21579 But don't upload it too often if there are frequent changes.
21581 o Features (config and command-line):
21582 - Deprecate unofficial config option abbreviations, and abbreviations
21583 not on the command line.
21584 - Configuration infrastructure support for warning on obsolete
21586 - Give a slightly more useful output for "tor -h".
21587 - Break DirFetchPostPeriod into:
21588 - DirFetchPeriod for fetching full directory,
21589 - StatusFetchPeriod for fetching running-routers,
21590 - DirPostPeriod for posting server descriptor,
21591 - RendPostPeriod for posting hidden service descriptors.
21592 - New log format in config:
21593 "Log minsev[-maxsev] stdout|stderr|syslog" or
21594 "Log minsev[-maxsev] file /var/foo"
21595 - DirPolicy config option, to let people reject incoming addresses
21596 from their dirserver.
21597 - "tor --list-fingerprint" will list your identity key fingerprint
21599 - Make tor --version --version dump the cvs Id of every file.
21600 - New 'MyFamily nick1,...' config option for a server to
21601 specify other servers that shouldn't be used in the same circuit
21602 with it. Only believed if nick1 also specifies us.
21603 - New 'NodeFamily nick1,nick2,...' config option for a client to
21604 specify nodes that it doesn't want to use in the same circuit.
21605 - New 'Redirectexit pattern address:port' config option for a
21606 server to redirect exit connections, e.g. to a local squid.
21607 - Add "pass" target for RedirectExit, to make it easier to break
21608 out of a sequence of RedirectExit rules.
21609 - Make the dirservers file obsolete.
21610 - Include a dir-signing-key token in directories to tell the
21611 parsing entity which key is being used to sign.
21612 - Remove the built-in bulky default dirservers string.
21613 - New config option "Dirserver %s:%d [fingerprint]", which can be
21614 repeated as many times as needed. If no dirservers specified,
21615 default to moria1,moria2,tor26.
21616 - Make 'Routerfile' config option obsolete.
21617 - Discourage people from setting their dirfetchpostperiod more often
21618 than once per minute.
21620 o Features (other):
21621 - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
21622 get back to normal.)
21623 - Accept *:706 (silc) in default exit policy.
21624 - Implement new versioning format for post 0.1.
21625 - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
21626 log more informatively.
21627 - Check clock skew for verified servers, but allow unverified
21628 servers and clients to have any clock skew.
21629 - Make sure the hidden service descriptors are at a random offset
21630 from each other, to hinder linkability.
21631 - Clients now generate a TLS cert too, in preparation for having
21632 them act more like real nodes.
21633 - Add a pure-C tor-resolve implementation.
21634 - Use getrlimit and friends to ensure we can reach MaxConn (currently
21635 1024) file descriptors.
21636 - Raise the max dns workers from 50 to 100.
21639 Changes in version 0.0.8.1 - 2004-10-13
21641 - Fix a seg fault that can be triggered remotely for Tor
21642 clients/servers with an open dirport.
21643 - Fix a rare assert trigger, where routerinfos for entries in
21644 our cpath would expire while we're building the path.
21645 - Fix a bug in OutboundBindAddress so it (hopefully) works.
21646 - Fix a rare seg fault for people running hidden services on
21647 intermittent connections.
21648 - Fix a bug in parsing opt keywords with objects.
21649 - Fix a stale pointer assert bug when a stream detaches and
21651 - Fix a string format vulnerability (probably not exploitable)
21652 in reporting stats locally.
21653 - Fix an assert trigger: sometimes launching circuits can fail
21654 immediately, e.g. because too many circuits have failed recently.
21655 - Fix a compile warning on 64 bit platforms.
21658 Changes in version 0.0.8 - 2004-08-25
21660 - Made our unit tests compile again on OpenBSD 3.5, and tor
21661 itself compile again on OpenBSD on a sparc64.
21662 - We were neglecting milliseconds when logging on win32, so
21663 everything appeared to happen at the beginning of each second.
21664 - Check directory signature _before_ you decide whether you're
21665 you're running an obsolete version and should exit.
21666 - Check directory signature _before_ you parse the running-routers
21667 list to decide who's running.
21668 - Check return value of fclose while writing to disk, so we don't
21669 end up with broken files when servers run out of disk space.
21670 - Port it to SunOS 5.9 / Athena
21671 - Fix two bugs in saving onion keys to disk when rotating, so
21672 hopefully we'll get fewer people using old onion keys.
21673 - Remove our mostly unused -- and broken -- hex_encode()
21674 function. Use base16_encode() instead. (Thanks to Timo Lindfors
21675 for pointing out this bug.)
21676 - Only pick and establish intro points after we've gotten a
21678 - Fix assert triggers: if the other side returns an address 0.0.0.0,
21679 don't put it into the client dns cache.
21680 - If a begin failed due to exit policy, but we believe the IP
21681 address should have been allowed, switch that router to exitpolicy
21682 reject *:* until we get our next directory.
21684 o Protocol changes:
21685 - 'Extend' relay cell payloads now include the digest of the
21686 intended next hop's identity key. Now we can verify that we're
21687 extending to the right router, and also extend to routers we
21688 hadn't heard of before.
21691 - Tor nodes can now act as relays (with an advertised ORPort)
21692 without being manually verified by the dirserver operators.
21693 - Uploaded descriptors of unverified routers are now accepted
21694 by the dirservers, and included in the directory.
21695 - Verified routers are listed by nickname in the running-routers
21696 list; unverified routers are listed as "$<fingerprint>".
21697 - We now use hash-of-identity-key in most places rather than
21698 nickname or addr:port, for improved security/flexibility.
21699 - AllowUnverifiedNodes config option to let circuits choose no-name
21700 routers in entry,middle,exit,introduction,rendezvous positions.
21701 Allow middle and rendezvous positions by default.
21702 - When picking unverified routers, skip those with low uptime and/or
21703 low bandwidth, depending on what properties you care about.
21704 - ClientOnly option for nodes that never want to become servers.
21705 - Directory caching.
21706 - "AuthoritativeDir 1" option for the official dirservers.
21707 - Now other nodes (clients and servers) will cache the latest
21708 directory they've pulled down.
21709 - They can enable their DirPort to serve it to others.
21710 - Clients will pull down a directory from any node with an open
21711 DirPort, and check the signature/timestamp correctly.
21712 - Authoritative dirservers now fetch directories from other
21713 authdirservers, to stay better synced.
21714 - Running-routers list tells who's down also, along with noting
21715 if they're verified (listed by nickname) or unverified (listed
21717 - Allow dirservers to serve running-router list separately.
21718 This isn't used yet.
21719 - You can now fetch $DIRURL/running-routers to get just the
21720 running-routers line, not the whole descriptor list. (But
21721 clients don't use this yet.)
21722 - Clients choose nodes proportional to advertised bandwidth.
21723 - Clients avoid using nodes with low uptime as introduction points.
21724 - Handle servers with dynamic IP addresses: don't just replace
21725 options->Address with the resolved one at startup, and
21726 detect our address right before we make a routerinfo each time.
21727 - 'FascistFirewall' option to pick dirservers and ORs on specific
21728 ports; plus 'FirewallPorts' config option to tell FascistFirewall
21729 which ports are open. (Defaults to 80,443)
21730 - Try other dirservers immediately if the one you try is down. This
21731 should tolerate down dirservers better now.
21732 - ORs connect-on-demand to other ORs
21733 - If you get an extend cell to an OR you're not connected to,
21734 connect, handshake, and forward the create cell.
21735 - The authoritative dirservers stay connected to everybody,
21736 and everybody stays connected to 0.0.7 servers, but otherwise
21737 clients/servers expire unused connections after 5 minutes.
21738 - When servers get a sigint, they delay 30 seconds (refusing new
21739 connections) then exit. A second sigint causes immediate exit.
21740 - File and name management:
21741 - Look for .torrc if no CONFDIR "torrc" is found.
21742 - If no datadir is defined, then choose, make, and secure ~/.tor
21744 - If torrc not found, exitpolicy reject *:*.
21745 - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
21746 - If no nickname is defined, derive default from hostname.
21747 - Rename secret key files, e.g. identity.key -> secret_id_key,
21748 to discourage people from mailing their identity key to tor-ops.
21749 - Refuse to build a circuit before the directory has arrived --
21750 it won't work anyway, since you won't know the right onion keys
21752 - Parse tor version numbers so we can do an is-newer-than check
21753 rather than an is-in-the-list check.
21754 - New socks command 'resolve', to let us shim gethostbyname()
21756 - A 'tor_resolve' script to access the socks resolve functionality.
21757 - A new socks-extensions.txt doc file to describe our
21758 interpretation and extensions to the socks protocols.
21759 - Add a ContactInfo option, which gets published in descriptor.
21760 - Write tor version at the top of each log file
21761 - New docs in the tarball:
21763 - Document that you should proxy your SSL traffic too.
21764 - Log a warning if the user uses an unsafe socks variant, so people
21765 are more likely to learn about privoxy or socat.
21766 - Log a warning if you're running an unverified server, to let you
21767 know you might want to get it verified.
21768 - Change the default exit policy to reject the default edonkey,
21769 kazaa, gnutella ports.
21770 - Add replace_file() to util.[ch] to handle win32's rename().
21771 - Publish OR uptime in descriptor (and thus in directory) too.
21772 - Remember used bandwidth (both in and out), and publish 15-minute
21773 snapshots for the past day into our descriptor.
21774 - Be more aggressive about trying to make circuits when the network
21775 has changed (e.g. when you unsuspend your laptop).
21776 - Check for time skew on http headers; report date in response to
21778 - If the entrynode config line has only one node, don't pick it as
21780 - Add strict{entry|exit}nodes config options. If set to 1, then
21781 we refuse to build circuits that don't include the specified entry
21783 - OutboundBindAddress config option, to bind to a specific
21784 IP address for outgoing connect()s.
21785 - End truncated log entries (e.g. directories) with "[truncated]".
21788 Changes in version 0.0.7.3 - 2004-08-12
21789 o Stop dnsworkers from triggering an assert failure when you
21790 ask them to resolve the host "".
21793 Changes in version 0.0.7.2 - 2004-07-07
21794 o A better fix for the 0.0.0.0 problem, that will hopefully
21795 eliminate the remaining related assertion failures.
21798 Changes in version 0.0.7.1 - 2004-07-04
21799 o When an address resolves to 0.0.0.0, treat it as a failed resolve,
21800 since internally we use 0.0.0.0 to signify "not yet resolved".
21803 Changes in version 0.0.7 - 2004-06-07
21804 o Fixes for crashes and other obnoxious bugs:
21805 - Fix an epipe bug: sometimes when directory connections failed
21806 to connect, we would give them a chance to flush before closing
21808 - When we detached from a circuit because of resolvefailed, we
21809 would immediately try the same circuit twice more, and then
21810 give up on the resolve thinking we'd tried three different
21812 - Limit the number of intro circuits we'll attempt to build for a
21813 hidden service per 15-minute period.
21814 - Check recommended-software string *early*, before actually parsing
21815 the directory. Thus we can detect an obsolete version and exit,
21816 even if the new directory format doesn't parse.
21817 o Fixes for security bugs:
21818 - Remember which nodes are dirservers when you startup, and if a
21819 random OR enables his dirport, don't automatically assume he's
21820 a trusted dirserver.
21822 - Directory connections were asking the wrong poll socket to
21823 start writing, and not asking themselves to start writing.
21824 - When we detached from a circuit because we sent a begin but
21825 didn't get a connected, we would use it again the first time;
21826 but after that we would correctly switch to a different one.
21827 - Stop warning when the first onion decrypt attempt fails; they
21828 will sometimes legitimately fail now that we rotate keys.
21829 - Override unaligned-access-ok check when $host_cpu is ia64 or
21830 arm. Apparently they allow it but the kernel whines.
21831 - Dirservers try to reconnect periodically too, in case connections
21833 - Fix some memory leaks in directory servers.
21834 - Allow backslash in Win32 filenames.
21835 - Made Tor build complain-free on FreeBSD, hopefully without
21836 breaking other BSD builds. We'll see.
21837 - Check directory signatures based on name of signer, not on whom
21838 we got the directory from. This will let us cache directories more
21840 - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
21843 - Doxygen markup on all functions and global variables.
21844 - Make directory functions update routerlist, not replace it. So
21845 now directory disagreements are not so critical a problem.
21846 - Remove the upper limit on number of descriptors in a dirserver's
21847 directory (not that we were anywhere close).
21848 - Allow multiple logfiles at different severity ranges.
21849 - Allow *BindAddress to specify ":port" rather than setting *Port
21850 separately. Allow multiple instances of each BindAddress config
21851 option, so you can bind to multiple interfaces if you want.
21852 - Allow multiple exit policy lines, which are processed in order.
21853 Now we don't need that huge line with all the commas in it.
21854 - Enable accept/reject policies on SOCKS connections, so you can bind
21855 to 0.0.0.0 but still control who can use your OP.
21856 - Updated the man page to reflect these features.
21859 Changes in version 0.0.6.2 - 2004-05-16
21860 o Our integrity-checking digest was checking only the most recent cell,
21861 not the previous cells like we'd thought.
21862 Thanks to Stefan Mark for finding the flaw!
21865 Changes in version 0.0.6.1 - 2004-05-06
21866 o Fix two bugs in our AES counter-mode implementation (this affected
21867 onion-level stream encryption, but not TLS-level). It turns
21868 out we were doing something much more akin to a 16-character
21869 polyalphabetic cipher. Oops.
21870 Thanks to Stefan Mark for finding the flaw!
21871 o Retire moria3 as a directory server, and add tor26 as a directory
21875 Changes in version 0.0.6 - 2004-05-02
21877 - Hidden services and rendezvous points are implemented. Go to
21878 http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
21879 hidden services. (This only works via a socks4a proxy such as
21880 Privoxy, and currently it's quite slow.)
21881 - We now rotate link (tls context) keys and onion keys.
21882 - CREATE cells now include oaep padding, so you can tell
21883 if you decrypted them correctly.
21884 - Retry stream correctly when we fail to connect because of
21885 exit-policy-reject (should try another) or can't-resolve-address.
21886 - When we hup a dirserver and we've *removed* a server from the
21887 approved-routers list, now we remove that server from the
21888 in-memory directories too.
21889 - Add bandwidthburst to server descriptor.
21890 - Directories now say which dirserver signed them.
21891 - Use a tor_assert macro that logs failed assertions too.
21892 - Since we don't support truncateds much, don't bother sending them;
21893 just close the circ.
21894 - Fetch randomness from /dev/urandom better (not via fopen/fread)
21895 - Better debugging for tls errors
21896 - Set Content-Type on the directory and hidserv descriptor.
21897 - Remove IVs from cipher code, since AES-ctr has none.
21899 - Fix an assert trigger for exit nodes that's been plaguing us since
21900 the days of 0.0.2prexx (thanks weasel!)
21901 - Fix a bug where we were closing tls connections intermittently.
21902 It turns out openssl keeps its errors around -- so if an error
21903 happens, and you don't ask about it, and then another openssl
21904 operation happens and succeeds, and you ask if there was an error,
21905 it tells you about the first error.
21906 - Fix a bug that's been lurking since 27 may 03 (!)
21907 When passing back a destroy cell, we would use the wrong circ id.
21908 - Don't crash if a conn that sent a begin has suddenly lost its circuit.
21909 - Some versions of openssl have an SSL_pending function that erroneously
21910 returns bytes when there is a non-application record pending.
21911 - Win32 fixes. Tor now compiles on win32 with no warnings/errors.
21912 o We were using an array of length zero in a few places.
21913 o Win32's gethostbyname can't resolve an IP to an IP.
21914 o Win32's close can't close a socket.
21915 o Handle windows socket errors correctly.
21917 - check for <sys/limits.h> so we build on FreeBSD again, and
21918 <machine/limits.h> for NetBSD.
21921 Changes in version 0.0.5 - 2004-03-30
21922 o Install torrc as torrc.sample -- we no longer clobber your
21924 o Fix mangled-state bug in directory fetching (was causing sigpipes).
21925 o Only build circuits after we've fetched the directory: clients were
21926 using only the directory servers before they'd fetched a directory.
21927 This also means longer startup time; so it goes.
21928 o Fix an assert trigger where an OP would fail to handshake, and we'd
21929 expect it to have a nickname.
21930 o Work around a tsocks bug: do a socks reject when AP connection dies
21931 early, else tsocks goes into an infinite loop.
21932 o Hold socks connection open until reply is flushed (if possible)
21933 o Make exit nodes resolve IPs to IPs immediately, rather than asking
21934 the dns farm to do it.
21935 o Fix c99 aliasing warnings in rephist.c
21936 o Don't include server descriptors that are older than 24 hours in the
21938 o Give socks 'reject' replies their whole 15s to attempt to flush,
21939 rather than seeing the 60s timeout and assuming the flush had failed.
21940 o Clean automake droppings from the cvs repository
21941 o Add in a 'notice' log level for things the operator should hear
21942 but that aren't warnings
21945 Changes in version 0.0.4 - 2004-03-26
21946 o When connecting to a dirserver or OR and the network is down,
21950 Changes in version 0.0.3 - 2004-03-26
21951 o Warn and fail if server chose a nickname with illegal characters
21952 o Port to Solaris and Sparc:
21953 - include missing header fcntl.h
21954 - have autoconf find -lsocket -lnsl automatically
21955 - deal with hardware word alignment
21956 - make uname() work (solaris has a different return convention)
21957 - switch from using signal() to sigaction()
21958 o Preliminary work on reputation system:
21959 - Keep statistics on success/fail of connect attempts; they're published
21960 by kill -USR1 currently.
21961 - Add a RunTesting option to try to learn link state by creating test
21962 circuits, even when SocksPort is off.
21963 - Remove unused open circuits when there are too many.
21966 Changes in version 0.0.2 - 2004-03-19
21967 - Include strlcpy and strlcat for safer string ops
21968 - define INADDR_NONE so we compile (but still not run) on solaris
21971 Changes in version 0.0.2pre27 - 2004-03-14
21973 - Allow internal tor networks (we were rejecting internal IPs,
21974 now we allow them if they're set explicitly).
21975 - And fix a few endian issues.
21978 Changes in version 0.0.2pre26 - 2004-03-14
21980 - If a stream times out after 15s without a connected cell, don't
21981 try that circuit again: try a new one.
21982 - Retry streams at most 4 times. Then give up.
21983 - When a dirserver gets a descriptor from an unknown router, it
21984 logs its fingerprint (so the dirserver operator can choose to
21985 accept it even without mail from the server operator).
21986 - Inform unapproved servers when we reject their descriptors.
21987 - Make tor build on Windows again. It works as a client, who knows
21989 - Clearer instructions in the torrc for how to set up a server.
21990 - Be more efficient about reading fd's when our global token bucket
21991 (used for rate limiting) becomes empty.
21993 - Stop asserting that computers always go forward in time. It's
21995 - When we sent a cell (e.g. destroy) and then marked an OR connection
21996 expired, we might close it before finishing a flush if the other
21997 side isn't reading right then.
21998 - Don't allow dirservers to start if they haven't defined
21999 RecommendedVersions
22000 - We were caching transient dns failures. Oops.
22001 - Prevent servers from publishing an internal IP as their address.
22002 - Address a strcat vulnerability in circuit.c
22005 Changes in version 0.0.2pre25 - 2004-03-04
22007 - Put the OR's IP in its router descriptor, not its fqdn. That way
22008 we'll stop being stalled by gethostbyname for nodes with flaky dns,
22011 - If the user typed in an address that didn't resolve, the server
22015 Changes in version 0.0.2pre24 - 2004-03-03
22017 - Fix an assertion failure in dns.c, where we were trying to dequeue
22018 a pending dns resolve even if it wasn't pending
22019 - Fix a spurious socks5 warning about still trying to write after the
22020 connection is finished.
22021 - Hold certain marked_for_close connections open until they're finished
22022 flushing, rather than losing bytes by closing them too early.
22023 - Correctly report the reason for ending a stream
22024 - Remove some duplicate calls to connection_mark_for_close
22025 - Put switch_id and start_daemon earlier in the boot sequence, so it
22026 will actually try to chdir() to options.DataDirectory
22027 - Make 'make test' exit(1) if a test fails; fix some unit tests
22028 - Make tor fail when you use a config option it doesn't know about,
22029 rather than warn and continue.
22030 - Make --version work
22031 - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
22034 Changes in version 0.0.2pre23 - 2004-02-29
22036 - Print a statement when the first circ is finished, so the user
22037 knows it's working.
22038 - If a relay cell is unrecognized at the end of the circuit,
22039 send back a destroy. (So attacks to mutate cells are more
22041 - New config option 'excludenodes' to avoid certain nodes for circuits.
22042 - When it daemonizes, it chdir's to the DataDirectory rather than "/",
22043 so you can collect coredumps there.
22045 - Fix a bug in tls flushing where sometimes data got wedged and
22046 didn't flush until more data got sent. Hopefully this bug was
22047 a big factor in the random delays we were seeing.
22048 - Make 'connected' cells include the resolved IP, so the client
22049 dns cache actually gets populated.
22050 - Disallow changing from ORPort=0 to ORPort>0 on hup.
22051 - When we time-out on a stream and detach from the circuit, send an
22052 end cell down it first.
22053 - Only warn about an unknown router (in exitnodes, entrynodes,
22054 excludenodes) after we've fetched a directory.
22057 Changes in version 0.0.2pre22 - 2004-02-26
22059 - Servers publish less revealing uname information in descriptors.
22060 - More memory tracking and assertions, to crash more usefully when
22062 - If the default torrc isn't there, just use some default defaults.
22063 Plus provide an internal dirservers file if they don't have one.
22064 - When the user tries to use Tor as an http proxy, give them an http
22065 501 failure explaining that we're a socks proxy.
22066 - Dump a new router.desc on hup, to help confused people who change
22067 their exit policies and then wonder why router.desc doesn't reflect
22069 - Clean up the generic tor.sh init script that we ship with.
22071 - If the exit stream is pending on the resolve, and a destroy arrives,
22072 then the stream wasn't getting removed from the pending list. I
22073 think this was the one causing recent server crashes.
22074 - Use a more robust poll on OSX 10.3, since their poll is flaky.
22075 - When it couldn't resolve any dirservers, it was useless from then on.
22076 Now it reloads the RouterFile (or default dirservers) if it has no
22078 - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
22079 many users don't even *have* a /usr/local/sbin/.
22082 Changes in version 0.0.2pre21 - 2004-02-18
22084 - There's a ChangeLog file that actually reflects the changelog.
22085 - There's a 'torify' wrapper script, with an accompanying
22086 tor-tsocks.conf, that simplifies the process of using tsocks for
22087 tor. It even has a man page.
22088 - The tor binary gets installed to sbin rather than bin now.
22089 - Retry streams where the connected cell hasn't arrived in 15 seconds
22090 - Clean up exit policy handling -- get the default out of the torrc,
22091 so we can update it without forcing each server operator to fix
22093 - Allow imaps and pop3s in default exit policy
22095 - Prevent picking middleman nodes as the last node in the circuit
22098 Changes in version 0.0.2pre20 - 2004-01-30
22100 - We now have a deb package, and it's in debian unstable. Go to
22101 it, apt-getters. :)
22102 - I've split the TotalBandwidth option into BandwidthRate (how many
22103 bytes per second you want to allow, long-term) and
22104 BandwidthBurst (how many bytes you will allow at once before the cap
22105 kicks in). This better token bucket approach lets you, say, set
22106 BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
22107 performance while not exceeding your monthly bandwidth quota.
22108 - Push out a tls record's worth of data once you've got it, rather
22109 than waiting until you've read everything waiting to be read. This
22110 may improve performance by pipelining better. We'll see.
22111 - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
22112 from failed circuits (if they haven't been connected yet) and attach
22114 - Expire old streams that haven't managed to connect. Some day we'll
22115 have them reattach to new circuits instead.
22118 - Fix several memory leaks that were causing servers to become bloated
22120 - Fix a few very rare assert triggers. A few more remain.
22121 - Setuid to User _before_ complaining about running as root.
22124 Changes in version 0.0.2pre19 - 2004-01-07
22126 - Fix deadlock condition in dns farm. We were telling a child to die by
22127 closing the parent's file descriptor to him. But newer children were
22128 inheriting the open file descriptor from the parent, and since they
22129 weren't closing it, the socket never closed, so the child never read
22130 eof, so he never knew to exit. Similarly, dns workers were holding
22131 open other sockets, leading to all sorts of chaos.
22132 - New cleaner daemon() code for forking and backgrounding.
22133 - If you log to a file, it now prints an entry at the top of the
22134 logfile so you know it's working.
22135 - The onionskin challenge length was 30 bytes longer than necessary.
22136 - Started to patch up the spec so it's not quite so out of date.
22139 Changes in version 0.0.2pre18 - 2004-01-02
22141 - Fix endian issues with the 'integrity' field in the relay header.
22142 - Fix a potential bug where connections in state
22143 AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
22146 Changes in version 0.0.2pre17 - 2003-12-30
22148 - Made --debuglogfile (or any second log file, actually) work.
22149 - Resolved an edge case in get_unique_circ_id_by_conn where a smart
22150 adversary could force us into an infinite loop.
22153 - Each onionskin handshake now includes a hash of the computed key,
22154 to prove the server's identity and help perfect forward secrecy.
22155 - Changed cell size from 256 to 512 bytes (working toward compatibility
22157 - Changed cell length to 2 bytes, and moved it to the relay header.
22158 - Implemented end-to-end integrity checking for the payloads of
22160 - Separated streamid from 'recognized' (otherwise circuits will get
22161 messed up when we try to have streams exit from the middle). We
22162 use the integrity-checking to confirm that a cell is addressed to
22164 - Randomize the initial circid and streamid values, so an adversary who
22165 breaks into a node can't learn how many circuits or streams have
22169 Changes in version 0.0.2pre16 - 2003-12-14
22171 - Fixed a bug that made HUP trigger an assert
22172 - Fixed a bug where a circuit that immediately failed wasn't being
22173 counted as a failed circuit in counting retries.
22176 - Now we close the circuit when we get a truncated cell: otherwise we're
22177 open to an anonymity attack where a bad node in the path truncates
22178 the circuit and then we open streams at him.
22179 - Add port ranges to exit policies
22180 - Add a conservative default exit policy
22181 - Warn if you're running tor as root
22182 - on HUP, retry OR connections and close/rebind listeners
22183 - options.EntryNodes: try these nodes first when picking the first node
22184 - options.ExitNodes: if your best choices happen to include any of
22185 your preferred exit nodes, you choose among just those preferred
22187 - options.ExcludedNodes: nodes that are never picked in path building
22190 Changes in version 0.0.2pre15 - 2003-12-03
22191 o Robustness and bugfixes:
22192 - Sometimes clients would cache incorrect DNS resolves, which would
22193 really screw things up.
22194 - An OP that goes offline would slowly leak all its sockets and stop
22196 - A wide variety of bugfixes in exit node selection, exit policy
22197 handling, and processing pending streams when a new circuit is
22199 - Pick nodes for a path only from those the directory says are up
22200 - Choose randomly from all running dirservers, not always the first one
22201 - Increase allowed http header size for directory fetch.
22202 - Stop writing to stderr (if we're daemonized it will be closed).
22203 - Enable -g always, so cores will be more useful to me.
22204 - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
22207 - Wrote a man page. It lists commonly used options.
22210 - Change default loglevel to warn.
22211 - Make PidFile default to null rather than littering in your CWD.
22212 - OnionRouter config option is now obsolete. Instead it just checks
22214 - Moved to a single unified torrc file for both clients and servers.
22217 Changes in version 0.0.2pre14 - 2003-11-29
22218 o Robustness and bugfixes:
22219 - Force the admin to make the DataDirectory himself
22220 - to get ownership/permissions right
22221 - so clients no longer make a DataDirectory and then never use it
22222 - fix bug where a client who was offline for 45 minutes would never
22223 pull down a directory again
22224 - fix (or at least hide really well) the dns assert bug that was
22225 causing server crashes
22226 - warnings and improved robustness wrt clockskew for certs
22227 - use the native daemon(3) to daemonize, when available
22228 - exit if bind() fails
22229 - exit if neither socksport nor orport is defined
22230 - include our own tor_timegm (Win32 doesn't have its own)
22231 - bugfix for win32 with lots of connections
22232 - fix minor bias in PRNG
22233 - make dirserver more robust to corrupt cached directory
22236 - Wrote the design document (woo)
22238 o Circuit building and exit policies:
22239 - Circuits no longer try to use nodes that the directory has told them
22241 - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
22242 bitcounts (18.0.0.0/8).
22243 - Make AP connections standby for a circuit if no suitable circuit
22244 exists, rather than failing
22245 - Circuits choose exit node based on addr/port, exit policies, and
22246 which AP connections are standing by
22247 - Bump min pathlen from 2 to 3
22248 - Relay end cells have a payload to describe why the stream ended.
22249 - If the stream failed because of exit policy, try again with a new
22251 - Clients have a dns cache to remember resolved addresses.
22252 - Notice more quickly when we have no working circuits
22255 - APPort is now called SocksPort
22256 - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
22258 - RecommendedVersions is now a config variable rather than
22259 hardcoded (for dirservers)
22260 - Reloads config on HUP
22261 - Usage info on -h or --help
22262 - If you set User and Group config vars, it'll setu/gid to them.
22264 Changes in version 0.0.2pre13 - 2003-10-19
22265 o General stability:
22266 - SSL_write no longer fails when it returns WANTWRITE and the number
22267 of bytes in the buf has changed by the next SSL_write call.
22268 - Fix segfault fetching directory when network is down
22269 - Fix a variety of minor memory leaks
22270 - Dirservers reload the fingerprints file on HUP, so I don't have
22271 to take down the network when I approve a new router
22272 - Default server config file has explicit Address line to specify fqdn
22275 - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
22276 - Make listener connections not ever alloc bufs
22278 o Autoconf improvements:
22279 - don't clobber an external CFLAGS in ./configure
22280 - Make install now works
22281 - create var/lib/tor on make install
22282 - autocreate a tor.sh initscript to help distribs
22283 - autocreate the torrc and sample-server-torrc with correct paths
22285 o Log files and Daemonizing now work:
22286 - If --DebugLogFile is specified, log to it at -l debug
22287 - If --LogFile is specified, use it instead of commandline
22288 - If --RunAsDaemon is set, tor forks and backgrounds on startup